Privacy, Secrecy, and Storage With Nested Randomized Polar Subcode Constructions

We consider a set of security and privacy problems under reliability and storage constraints that can be tackled by using codes and particularly focus on the secret-key agreement problem. Polar subcodes (PSCs) are polar codes (PCs) with dynamically-frozen symbols and have a larger code minimum distance than PCs with only statically-frozen symbols. A randomized nested PSC construction, where the low-rate code is a PSC and the high-rate code is a PC, is proposed for successive cancellation list (SCL) and sequential decoders. This code construction aims to perform lossy compression with side information, i.e., Wyner-Ziv (WZ) coding. Nested PSCs are used in the key agreement problem with physical identifiers and two terminals since WZ-coding constructions significantly improve on Slepian-Wolf coding constructions such as fuzzy extractors. Significant gains in terms of the secret-key vs. storage rate ratio as compared to nested PCs with the same list sizes are illustrated to show that nested PSCs significantly improve on all existing code constructions. The performance of the nested PSCs is shown to improve with larger list sizes, unlike the nested PCs considered. A design procedure to efficiently construct nested PSCs and possible improvements to the nested PSC designs are also provided.

[1]  Martin Wattenberg,et al.  A fuzzy commitment scheme , 1999, CCS '99.

[2]  Giuseppe Caire,et al.  Controllable Identifier Measurements for Private Authentication With Secret Keys , 2018, IEEE Transactions on Information Forensics and Security.

[3]  Peter Trifonov,et al.  A Score Function for Sequential Decoding of Polar Codes , 2018, 2018 IEEE International Symposium on Information Theory (ISIT).

[4]  Tom Gaertner,et al.  Biometric Systems Technology Design And Performance Evaluation , 2016 .

[5]  H. Vincent Poor,et al.  An Overview of Information-Theoretic Security and Privacy: Metrics, Limits and Applications , 2021, IEEE Journal on Selected Areas in Information Theory.

[6]  Aaron D. Wyner,et al.  A theorem on the entropy of certain binary sequences and applications-I , 1973, IEEE Trans. Inf. Theory.

[7]  Bin Chen,et al.  A Robust SRAM-PUF Key Generation Scheme Based on Polar Codes , 2017, GLOBECOM 2017 - 2017 IEEE Global Communications Conference.

[8]  R. Pappu,et al.  Physical One-Way Functions , 2002, Science.

[9]  Vera Miloslavskaya,et al.  Polar Subcodes , 2015, IEEE Journal on Selected Areas in Communications.

[10]  Frans M. J. Willems,et al.  Biometric Systems: Privacy and Secrecy Aspects , 2009, IEEE Transactions on Information Forensics and Security.

[11]  Remi A. Chou,et al.  Polar coding for secret-key generation , 2013, 2013 IEEE Information Theory Workshop (ITW).

[12]  Jack K. Wolf,et al.  Noiseless coding of correlated information sources , 1973, IEEE Trans. Inf. Theory.

[13]  Onur Günlü,et al.  Code Constructions for Physical Unclonable Functions and Biometric Secrecy Systems , 2017, IEEE Transactions on Information Forensics and Security.

[14]  Onur Günlü,et al.  Randomized Nested Polar Subcode Constructions for Privacy, Secrecy, and Storage , 2020, ArXiv.

[15]  H. Vincent Poor,et al.  Secure Nested Codes for Type II Wiretap Channels , 2007, 2007 IEEE Information Theory Workshop.

[16]  Aaron D. Wyner,et al.  The rate-distortion function for source coding with side information at the decoder , 1976, IEEE Trans. Inf. Theory.

[17]  Volker Kühn,et al.  A new code construction for polar codes using min-sum density , 2014, 2014 8th International Symposium on Turbo Codes and Iterative Information Processing (ISTC).

[18]  Onur Günlü,et al.  Secure and Reliable Key Agreement with Physical Unclonable Functions † , 2018, IACR Cryptol. ePrint Arch..

[19]  Onur Günlü,et al.  Privacy, Secrecy, and Storage With Multiple Noisy Measurements of Identifiers , 2016, IEEE Transactions on Information Forensics and Security.

[20]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[21]  G. S. Vernam,et al.  Cipher Printing Telegraph Systems For Secret Wire and Radio Telegraphic Communications , 1926, Transactions of the American Institute of Electrical Engineers.

[22]  Onur Günlü,et al.  DCT based ring oscillator Physical Unclonable Functions , 2014, 2014 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[23]  Mikael Skoglund,et al.  Nested Polar Codes for Wiretap and Relay Channels , 2010, IEEE Communications Letters.

[24]  Blaise L. P. Gassend,et al.  Physical random functions , 2003 .

[25]  Onur Günlü,et al.  Zero secrecy leakage for multiple enrollments of physical unclonable functions , 2018 .

[26]  Onur Günlü Key Agreement with Physical Unclonable Functions and Biometric Identifiers , 2019 .

[27]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[28]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[29]  Rüdiger L. Urbanke,et al.  Polar Codes are Optimal for Lossy Source Coding , 2009, IEEE Transactions on Information Theory.

[30]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[31]  Onur Ozan Koyluoglu,et al.  Polar coding for secure transmission and key agreement , 2010, 21st Annual IEEE International Symposium on Personal, Indoor and Mobile Radio Communications.

[32]  Boris Skoric,et al.  Estimating the Secrecy-Rate of Physical Unclonable Functions with the Context-Tree Weighting Method , 2006, 2006 IEEE International Symposium on Information Theory.

[33]  Alexander Vardy,et al.  List decoding of polar codes , 2011, 2011 IEEE International Symposium on Information Theory Proceedings.

[34]  Peter Trifonov,et al.  A randomized construction of polar subcodes , 2017, 2017 IEEE International Symposium on Information Theory (ISIT).

[35]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[36]  Haim H. Permuter,et al.  Coordination Capacity , 2009, IEEE Transactions on Information Theory.

[37]  H. Vincent Poor,et al.  Biometric and Physical Identifiers with Correlated Noise for Controllable Private Authentication , 2020, 2020 IEEE International Symposium on Information Theory (ISIT).

[38]  Erdal Arikan,et al.  Channel Polarization: A Method for Constructing Capacity-Achieving Codes for Symmetric Binary-Input Memoryless Channels , 2008, IEEE Transactions on Information Theory.

[39]  K. Niu,et al.  Stack decoding of polar codes , 2012 .

[40]  Ingrid Verbauwhede,et al.  A soft decision helper data algorithm for SRAM PUFs , 2009, 2009 IEEE International Symposium on Information Theory.

[41]  Imre Csiszár,et al.  Common randomness and secret key generation with a helper , 2000, IEEE Trans. Inf. Theory.

[42]  Onur Günlü,et al.  Low-Complexity and Reliable Transforms for Physical Unclonable Functions , 2020, ICASSP 2020 - 2020 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[43]  Lieneke Kusters,et al.  Secret-Key Capacity Regions for Multiple Enrollments With an SRAM-PUF , 2019, IEEE Transactions on Information Forensics and Security.

[44]  Alexander Vardy,et al.  Achieving the Secrecy Capacity of Wiretap Channels Using Polar Codes , 2010, IEEE Transactions on Information Theory.

[45]  Onur Günlü,et al.  Differential privacy for eye tracking with temporal correlations , 2020, IACR Cryptol. ePrint Arch..

[46]  Ahmad-Reza Sadeghi,et al.  Efficient Helper Data Key Extractor on FPGAs , 2008, CHES.

[47]  Alexios Balatsoukas-Stimming,et al.  LLR-Based Successive Cancellation List Decoding of Polar Codes , 2013, IEEE Transactions on Signal Processing.