Skip to main content

Source Coding under Secrecy Constraints

  • Chapter
  • First Online:
Securing Wireless Communications at the Physical Layer

Abstract

Distributed compression involves compressing multiple data sources by exploiting the underlying correlation structure of the sources at separate noncooperating encoders, while decoding is done jointly at a single decoder. Recent years have witnessed an increasing amount of research on the theoretical and practical aspects of distributed source codes, which find applications in distributed video compression, peer-to-peer data distribution systems, and sensor networks. In many practical scenarios, limited network resources such as power and bandwidth, or physical limitations of the devices as in the case of sensor networks, pose challenges in terms of network performance and security. Oftentimes, the data aggregated in distributed compression systems may have commercial value as in the case of warehouse inventory monitoring systems, may contain sensitive information as in the case of distributed video surveillance systems, or might infringe personal privacy concerns as in the case of human body sensors measuring various health indicators. In all these scenarios, it is essential to develop distributed compression and communication protocols which exploit the limited power and bandwidth resources efficiently as well as satisfying the security requirements. Our goal in this chapter is to review fundamental limitations and tradeoffs for the overall performance optimization taking into account the quality and the security considerations jointly.

Portions of the material have appeared previously in “Lossless compression with security constraints,” in Proceedings of the IEEE Int’l Symposium on Information Theory (ISIT), 2008© IEEE 2008; and “Secure lossless compression with side information,” in Proceedings of the IEEE Information TheoryWorkshop, 2008 © IEEE 2008.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ahlswede, R.: Elimination of correlation in random codes for arbitrarily varying channels. Z. Wahrsch. Verw. Gebiete 44(2), 159–175 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  2. Ahlswede, R., Csiszár, I.: Common randomness in information theory and cryptography part I: Secret sharing. IEEE Trans. Inf. Theory 39(4), 1121–1132 (1993)

    Article  MATH  Google Scholar 

  3. Ahlswede, R., Dueck, G.: Identification via channels. IEEE Trans. Inf. Theory 35(1), 15–29 (1989)

    Article  MATH  MathSciNet  Google Scholar 

  4. Bloch, M., Thangaraj, A., McLaughlin, S.W., Merolla, J.M.: LDPC-based secret key agreement over the Gaussian wiretap channel. In: Proc. IEEE Int. Symp. Information Theory (ISIT), pp. 1179 – 1183. Seattle, WA (2006)

    Google Scholar 

  5. Cover, T., Thomas, J.: Elements of Information Theory. John Wiley Sons, Inc., New York (1991)

    Book  MATH  Google Scholar 

  6. Csiszár, I., Körner, J.: Broadcast channels with confidential messages. IEEE Trans. Inf. Theory 24(3), 339–348 (1978)

    Article  MATH  Google Scholar 

  7. Csiszár, I., Narayan, P.: The capacity of the arbitrarily varying channel revisited: Positivity, constraints. IEEE Trans. Inf. Theory 34(2), 181–193 (1988)

    Article  MATH  Google Scholar 

  8. Csiszár, I., Narayan, P.: Common randomness and secret key generation with a helper. IEEE Trans. Inf. Theory 46(2), 344–366 (2000)

    Article  MATH  Google Scholar 

  9. Csiszár, I., Narayan, P.: Secrecy capacities for multiple terminal. IEEE Trans. Inf. Theory 50(12), 3047–3061 (2004)

    Article  Google Scholar 

  10. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  11. Forney, G.D.: On the role of MMSE estimation in approaching the informationtheoretic limits of linear Gaussian channels: Shannon meets Wiener. In: Proc. Allerton Conference on Communication, Control, and Computing. Monticello, IL (2003)

    Google Scholar 

  12. Girod, B., Aaron, A., Rane, S., Rebollo-Monedero, D.: Distributed video coding. Proceedings of the IEEE, Special Issue on Video Coding and Delivery 93(1), 71–83 (2005)

    Google Scholar 

  13. Gray, R.M.: Conditional rate distortion theory. In: Technical Report 6502-2. Information Systems Laboratory, Stanford, CA (1972)

    Google Scholar 

  14. Grokop, L., Sahai, A., Gastpar, M.: Discriminatory source coding for a noiseless broadcast channel. In: Proc. IEEE Int. Symp. Information Theory (ISIT), pp. 77–81. Adelaide, Australia (2005)

    Google Scholar 

  15. Gündüz, D., Erkip, E., Poor, H.V.: Lossless compression with security constraints. In: Proc. IEEE Int'l Symposium on Information Theory. Toronto, Canada (2008)

    Google Scholar 

  16. Gündüz, D., Erkip, E., Poor, H.V.: Secure lossless compression with side information. In: Proc. IEEE Information Theory Workshop. Porto, Portugal (2008)

    Google Scholar 

  17. Khisti, A., Diggavi, S., Wornell, G.: Secret key generation using correlated sources and noisy channels. In: Proc. IEEE Int'l Symposium on Information Theory. Toronto, Canada (2008)

    Google Scholar 

  18. Körner, J., Marton, K.: A source network problem involving the comparison of two channels. In: Trans. Colloq. Inf. Theory. Keszthely, Hungary (1975)

    Google Scholar 

  19. Lai, L., El Gamal, H.: The relay-eavesdropper channel: Cooperation for secrecy. IEEE Trans. Inf. Theory (submitted, Dec. 2006)

    Google Scholar 

  20. Liang, Y., Poor, H. V., Shamai, S.: Information Theoretic Security. In Foundations and Trends in Communications and Information Theory. vol. 5, nos. 4–5, pp. 355–580, 2008.

    Google Scholar 

  21. Leung-Yan-Cheong, S.K., Hellman,M.E.: The Gaussian wire-tap channel. IEEE Trans. Inf. Theory 24(4), 51–456 (1978)

    Article  MathSciNet  Google Scholar 

  22. Liang, Y., V. Poor, H.: Multiple access channels with confidential messages. IEEE Trans. Inf. Theory 54(3), 976–1002 (2008)

    Article  MathSciNet  Google Scholar 

  23. Liang, Y., V. Poor, H., Shamai (Shitz) S.: Secure communication over fading channels. IEEE Trans. Inf. Theory 54(6), 2470–2492 (2008)

    Article  MathSciNet  Google Scholar 

  24. Liu, R., Liang, Y., V. Poor, H., Spasojevic, P.: Secure nested codes for type II wiretap channels. In: Proc. IEEE Information Theory Workshop (ITW). Lake Tahoe, CA (2007)

    Google Scholar 

  25. Liu, R., Maric, I., Spasojevic, P., Yates, R.: Discrete memoryless interference and broadcast channels with confidential messages: Secrecy rate regions. IEEE Trans. Inf. Theory 54(6), 2493–2507 (2008)

    Article  MathSciNet  Google Scholar 

  26. Luh, W., Kundur, D.: Distributed keyless security for correlated data with applications in visual sensor networks. In: Proc. ACM Multimedia and Security. Dallas, TX (2007)

    Google Scholar 

  27. Luh, W., Kundur, D.: Separate enciphering of correlated messages for confidentiality in distributed networks. In: Proc. IEEE Global Commun. Conf. Washington, DC (2007)

    Google Scholar 

  28. Maurer, U.: Secret key agreement by public discussion. IEEE Trans. Inf. Theory 39(3), 733–742 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  29. Maurer, U., Wolf, S.: Information-theoretic key agreement: From weak to strong secrecy for free. In: Proc. EUROCRYPT, Lecture Notes in Computer Science. Bruges, Belgium (2000)

    Google Scholar 

  30. Merhav, N.: Shannon's secrecy system with informed receivers and its application to systematic coding for wiretapped channels. IEEE Trans. Inf. Theory 54(6), 2723–2734 (2008)

    Article  MathSciNet  Google Scholar 

  31. Prabhakaran, V., Eswaran, K., Ramchandran, K.: Secrecy via sources and channels: A secret key - secret message rate trade-off region. In: Proc. IEEE Int'l Symposium on Information Theory. Toronto, Canada (2008)

    Google Scholar 

  32. Prabhakaran, V., Ramchandran, K.: On secure distributed source coding. In: Proc. IEEE Inf. Theory Workshop. Lake Tahoe, CA (2007)

    Google Scholar 

  33. Prabhakaran, V., Ramchandran, K.: A separation result for secure communication. In: Proc. 45th Annual Allerton Conference on Communication, Control, and Computing. Monticello, IL (2007)

    Google Scholar 

  34. 34. Pradhan, S.S., Ramchandran, K.: Distributed source coding using syndromes (DISCUS): Design and construction. IEEE Trans. Inf. Theory 49(3), 626–643 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  35. Sgarro, A.: Source coding with side information at several decoders. IEEE Trans. Inf. Theory 23(2), 179–182 (1977)

    Article  MATH  MathSciNet  Google Scholar 

  36. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28, 656–715 (1949)

    MATH  MathSciNet  Google Scholar 

  37. Simmons, G.J.: Authentication theory/coding theory. In: Proceedings of CRYPTO 84 on Advances in Cryptology, pp. 411–431. Springer-Verlag, New York, NY (1985)

    Google Scholar 

  38. Simmons, G.J.: A cartesian product construction for unconditionally secure authentication codes that permit arbitration. Journal of Cryptology 2(2), 77–104 (1990)

    Article  MATH  MathSciNet  Google Scholar 

  39. Slepian, D.,Wolf, J.K.: Noiseless coding of correlated information sources. IEEE Trans. Inf. Theory 19(4), 471–480 (1973)

    Article  MATH  MathSciNet  Google Scholar 

  40. Tekin, E., Yener, A.: The Gaussian multiple access wire-tap channel. http://arxiv.org/abs/cs/0605028 (to appear, June 2008)

    Google Scholar 

  41. Thangaraj, A., Dihidar, S., Calderbank, A.R., McLaughlin, S., J.-M. Merolla: On the application of LDPC codes to a novel wiretap channel inspired by quantum key distribution. http://arxiv.org/abs/cs/0411003 (2005)

    Google Scholar 

  42. Vernam, G.S.: Cipher printing telegraph systems for secret wire and radio telegraphic communications. Journal of the American Institute for Electrical Engineers 55, 109–115 (1926)

    Google Scholar 

  43. Wyner, A.D.: The wire-tap channel. Bell Syst. Tech. J. 54(8), 1355–138 (1975)

    MathSciNet  Google Scholar 

  44. Wyner, A.D., Ziv, J.: The rate-distortion function for source coding with side information at the decoder. IEEE Trans. Inf. Theory 22(1), 1–10 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  45. Xiong, Z., Liveris, A., Cheng, S.: Distributed source coding for sensor networks. IEEE Signal Processing Magazine 21, 80–94 (2004)

    Article  Google Scholar 

  46. Yamamoto, H.: A source coding problem for sources with additional outputs to keep secret from the receiver or wiretappers. IEEE Trans. Inf. Theory 29(6), 918–923 (1983)

    Article  MATH  Google Scholar 

  47. Yamamoto, H.: A rate-distortion problem for a communication system with a secondary decoder to be hindered. IEEE Trans. Inf. Theory 34(4), 835–842 (1988)

    Article  MATH  Google Scholar 

  48. Yamamoto, H.: Coding theorems for shannon's cipher system with correlated source outputs, and common informations. IEEE Trans. Inf. Theory 40(1), 85–95 (1994)

    Article  MATH  Google Scholar 

  49. Yamamoto, H.: Rate-distortion theory for the Shannon cipher system. IEEE Trans. Inf. Theory 43(3), 827–835 (1997)

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Deniz Gündüz .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Gündüz, D., Erkip, E., Poor, H. (2009). Source Coding under Secrecy Constraints. In: Liu, R., Trappe, W. (eds) Securing Wireless Communications at the Physical Layer. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-1385-2_8

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-1385-2_8

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-1384-5

  • Online ISBN: 978-1-4419-1385-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics