Skip to main content Accessibility help
×
Hostname: page-component-848d4c4894-4hhp2 Total loading time: 0 Render date: 2024-06-03T06:11:02.219Z Has data issue: false hasContentIssue false

4 - Networked Secure Source Coding

from Part I - Theoretical Foundations

Published online by Cambridge University Press:  28 June 2017

K. Kittichokechai
Affiliation:
Communications and Information Theory Chair, Technische Universität Berlin
T. J. Oechtering
Affiliation:
Information Science and Engineering Department, School of Electrical Engineering and ACCESS Linnaeus Center, KTH Royal Institute of Technology
M. Skoglund
Affiliation:
Information Science and Engineering Department, School of Electrical Engineering and ACCESS Linnaeus Center, KTH Royal Institute of Technology
Rafael F. Schaefer
Affiliation:
Technische Universität Berlin
Holger Boche
Affiliation:
Technische Universität München
Ashish Khisti
Affiliation:
University of Toronto
H. Vincent Poor
Affiliation:
Princeton University, New Jersey
Get access

Summary

In this chapter we consider secure source coding problems in a network scenario consisting of multiple terminals. An information theoretic formulation using a mutual information-based secrecy/privacy measure is considered. We discuss how the networking aspects such as cooperation and interaction among nodes impact the fundamental tradeoff of the secure source coding system, i.e., the tradeoff among rate, distortion, and information leakage rate. Several problem settings are presented including the setting with a helper, the setting with an intermediate node, and the setting under a reconstruction privacy constraint. Results are presented together with some comprehensive discussions.

Introduction

The concept of information security and privacy is highly relevant today, and is expected to be even more so in future networks where almost everyone and everything will be connected (cf. Internet of Things (IoT), machine to machine (M2M), etc.). Users in the network may share information with one another for possible cooperation, but at the same time they wish to reveal as little information as possible to a certain network entity. Information security and privacy have emerged as necessary features and become standard requirements in modern communication systems. From the networking perspective, they may be addressed at different layers of the system. For example, encryption is used to protect information in the link layer. Nevertheless, a major security concern lies at the physical layer where the communication channel is vulnerable to eavesdropping. Addressing these issues at the physical layer is therefore essential and can effectively complement and improve the level of security in general.

Recently, due to potential applications in areas such as privacy in sensor networks and databases (see, e.g., [1]) and privacy of distributed storage (see, e.g., [2, 3] for privacy of genomic data), the concept of information security and privacy from a data compression perspective has been studied, under a common theme called secure source coding. In this chapter, we present some interesting instances of networked secure source coding problems that take into account information theoretic security and privacy requirements in the problem formulations. Different aspects of the network involving multiple terminals will be considered, e.g., coordination with a helper, cooperation through an intermediate node, and computation based on received information.

Type
Chapter
Information
Publisher: Cambridge University Press
Print publication year: 2017

Access options

Get access to the full version of this content by using one of the access options below. (Log in options will check for institutional or personal access. Content may require purchase if you do not have access.)

References

[1] L., Sankar, S. R., Rajagopalan, and H. V., Poor, “Utility–privacy tradeoffs in databases: An information-theoretic approach,” IEEE Trans. Inf. Forensics Security, vol. 8, no. 6, pp. 838–852, Jun. 2013.Google Scholar
[2] M., Gymrek, A. L., McGuire, D., Golan, E., Halperin, and Y., Erlich, “Identifying personal genomes by surname inference,” Science, vol. 339, no. 6117, pp. 321–324, 2013.Google Scholar
[3] L., Kamm, D., Bogdanov, S., Laur, and J., Vilo, “A new way to protect privacy in large-scale genome-wide association studies,” Bioinformatics, vol. 29, no. 7, pp. 886–893, Apr. 2013.Google Scholar
[4] A. D., Wyner, “The wire-tap channel,” Bell Syst. Tech. J., vol. 54, pp. 1355–1387, Oct. 1975.Google Scholar
[5] R., Ahlswede and I., Csiszár, “Common randomness in information theory and cryptography—Part I: Secret sharing,” IEEE Trans. Inf. Theory, vol. 39, no. 4, pp. 1121–1132, Jul. 1993.Google Scholar
[6] A. D., Wyner and J., Ziv, “The rate–distortion function for source coding with side information at the decoder,” IEEE Trans. Inf. Theory, vol. 22, no. 1, pp. 1–10, Jan. 1976.Google Scholar
[7] K., Kittichokechai, Y.-K., Chia, T. J., Oechtering, M., Skoglund, and T., Weissman, “Secure source coding with a public helper,” in Proc. IEEE Int. Symp. Inf. Theory, Istanbul, Turkey, Jul. 2013, pp. 2209–2213.Google Scholar
[8] K., Kittichokechai, Y.-K., Chia, T. J., Oechtering, M., Skoglund, and T., Weissman, “Secure source coding with a public helper,” IEEE Trans. Inf. Theory, vol. 62, no. 7, pp. 1–20, Jul. 2016.Google Scholar
[9] V., Prabhakaran and K., Ramchandran, “On secure distributed source coding,” in Proc. IEEE Inf. Theory Workshop, Tahoe City, CA, USA, Sep. 2007, pp. 442–447.
[10] D., Gündüz, E., Erkip, and H. V., Poor, “Lossless compression with security constraints,” in Proc. IEEE Int. Symp. Inf. Theory, Toronto, ON, Canada, Jul. 2008, pp. 111–115.
[11] R., Tandon, S., Ulukus, and K., Ramchandran, “Secure source coding with a helper,” IEEE Trans. Inf. Theory, vol. 59, no. 4, pp. 2178–2187, Apr. 2013.Google Scholar
[12] J., Villard and P., Piantanida, “Secure multiterminal source coding with side information at the eavesdropper,” IEEE Trans. Inf. Theory, vol. 59, no. 6, pp. 3668–3692, Jun. 2013.Google Scholar
[13] Y.-K., Chia and K., Kittichokechai, “On secure source coding with side information at the encoder,” in Proc. IEEE Int. Symp. Inf. Theory, Istanbul, Turkey, Jul. 2013, pp. 2204– 2208.
[14] K., Kittichokechai, T. J., Oechtering, and M., Skoglund, “Lossy source coding with reconstruction privacy,” in Proc. IEEE Int. Symp. Inf. Theory, Honolulu, HI, USA, Jul. 2014, pp. 386–390.
[15] T. A., Courtade and T., Weissman, “Multiterminal source coding under logarithmic loss,” IEEE Trans. Inf. Theory, vol. 60, no. 1, pp. 740–761, Jan. 2014.Google Scholar
[16] T., Berger, K., Housewright, J., Omura, S., Yung, and J., Wolfowitz, “An upper bound on the rate distortion function for source coding with partial side information at the decoder,” IEEE Trans. Inf. Theory, vol. 25, no. 6, pp. 664–666, Nov. 1979.Google Scholar
[17] S., Jana and R., Blahut, “Partial side information problem: Equivalence of two inner bounds,” in Proc. 42nd Annual Conf. Inf. Sciences Systems, Princeton, NJ, USA, Mar. 2008, pp. 1005–1009.
[18] H., Permuter, Y., Steinberg, and T., Weissman, “Two-way source coding with a helper,” IEEE Trans. Inf. Theory, vol. 56, no. 6, pp. 2905–2919, Jun. 2010.Google Scholar
[19] A. D., Wyner, “The rate–distortion function for source coding with side information at the decoder—part II: General sources,” Inf. Control, no. 38, pp. 60–80, Jan. 1978.Google Scholar
[20] A. El, Gamal and Y.-H., Kim, Network Information Theory. Cambridge: Cambridge University Press, 2011.
[21] T. M., Cover and J. A., Thomas, Elements of Information Theory, 2nd edn. Chichester: Wiley & Sons, 2006.
[22] D., Slepian and J., Wolf, “Noiseless coding of correlated information sources,” IEEE Trans. Inf. Theory, vol. 19, no. 4, pp. 471–480, Jul. 1973.Google Scholar
[23] R., Ahlswede and J., Körner, “Source coding with side information and a converse for degraded broadcast channels,” IEEE Trans. Inf. Theory, vol. 21, no. 6, pp. 629–637, Nov. 1975.Google Scholar
[24] A. D., Wyner, “On source coding with side information at the decoder,” IEEE Trans. Inf. Theory, vol. 21, no. 3, pp. 294–300, May 1975.Google Scholar
[25] T., Berger, The Information Theory Approach to Communications. Berlin, Heidelberg: Springer-Verlag, 1977, pp. 170–231.
[26] Y.-K., Chia, H. H., Permuter, and T., Weissman, “Cascade, triangular, and two-way source coding with degraded side information at the second user,” IEEE Trans. Inf. Theory, vol. 58, no. 1, pp. 189–206, Jan. 2012.Google Scholar
[27] H., Yamamoto, “Wyner–Ziv theory for a general function of the correlated sources,” IEEE Trans. Inf. Theory, vol. 28, no. 5, pp. 803–807, Sep. 1982.Google Scholar
[28] R., Tandon, L., Sankar, and H. V., Poor, “Discriminatory lossy source coding: Side information privacy,” IEEE Trans. Inf. Theory, vol. 59, no. 9, pp. 5665–5677, Sep. 2013.Google Scholar
[29] N., Merhav, “On joint coding for watermarking and encription,” IEEE Trans. Inf. Theory, vol. 52, no. 1, pp. 190–205, Jan. 2006.Google Scholar
[30] T., Weissman and A. El, Gamal, “Source coding with limited-look-ahead side information at the decoder,” IEEE Trans. Inf. Theory, vol. 52, no. 12, pp. 5218–5239, Dec. 2006.Google Scholar
[31] C., Schieler and P., Cuff, “Rate–distortion theory for secrecy systems,” IEEE Trans. Inf. Theory, vol. 60, no. 12, pp. 7584–7605, Dec. 2014.Google Scholar
[32] K., Kittichokechai, T. J., Oechtering, M., Skoglund, and Y.-K., Chia, “Secure source coding with action-dependent side information,” IEEE Trans. Inf. Theory, vol. 61, no. 12, pp. 6444–6464, Dec. 2015.Google Scholar
[33] F., Naghibi, S., Salimi, and M., Skoglund, “The CEO problem with secrecy constraints,” IEEE Trans. Inf. Forensics Security, vol. 10, no. 6, pp. 1234–1249, Jun. 2015.Google Scholar
[34] T., Berger, Z., Zhang, and H., Viswanathan, “The CEO problem [multiterminal source coding],” IEEE Trans. Inf. Theory, vol. 42, no. 3, pp. 887–902, May 1996.Google Scholar
[35] D., Xu, K., Kittichokechai, T. J., Oechtering, and M., Skoglund, “Secure successive refinement with degraded side information,” in Proc. IEEE Int. Symp. Inf. Theory, Honolulu, HI, USA, Jul. 2014, pp. 2674–2678.
[36] Y., Steinberg and N., Merhav, “On successive refinement for the Wyner–Ziv problem,” IEEE Trans. Inf. Theory, vol. 50, no. 8, pp. 1636–1654, Aug. 2004.Google Scholar
[37] C., Tian and S. N., Diggavi, “On multistage successive refinement for Wyner–Ziv source coding with degraded side informations,” IEEE Trans. Inf. Theory, vol. 53, no. 8, pp. 2946–2960, Aug. 2007.Google Scholar
[38] T. A., Courtade, “Information masking and amplification: The source coding setting,” in Proc. IEEE Int. Symp. Inf. Theory, Cambridge, MA, USA, Jul. 2012, pp. 189–193.

Save book to Kindle

To save this book to your Kindle, first ensure coreplatform@cambridge.org is added to your Approved Personal Document E-mail List under your Personal Document Settings on the Manage Your Content and Devices page of your Amazon account. Then enter the ‘name’ part of your Kindle email address below. Find out more about saving to your Kindle.

Note you can select to save to either the @free.kindle.com or @kindle.com variations. ‘@free.kindle.com’ emails are free but can only be saved to your device when it is connected to wi-fi. ‘@kindle.com’ emails can be delivered even when you are not connected to wi-fi, but note that service fees apply.

Find out more about the Kindle Personal Document Service.

  • Networked Secure Source Coding
    • By K. Kittichokechai, Communications and Information Theory Chair, Technische Universität Berlin, T. J. Oechtering, Information Science and Engineering Department, School of Electrical Engineering and ACCESS Linnaeus Center, KTH Royal Institute of Technology, M. Skoglund, Information Science and Engineering Department, School of Electrical Engineering and ACCESS Linnaeus Center, KTH Royal Institute of Technology
  • Edited by Rafael F. Schaefer, Technische Universität Berlin, Holger Boche, Technische Universität München, Ashish Khisti, University of Toronto, H. Vincent Poor, Princeton University, New Jersey
  • Book: Information Theoretic Security and Privacy of Information Systems
  • Online publication: 28 June 2017
  • Chapter DOI: https://doi.org/10.1017/9781316450840.005
Available formats
×

Save book to Dropbox

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Dropbox.

  • Networked Secure Source Coding
    • By K. Kittichokechai, Communications and Information Theory Chair, Technische Universität Berlin, T. J. Oechtering, Information Science and Engineering Department, School of Electrical Engineering and ACCESS Linnaeus Center, KTH Royal Institute of Technology, M. Skoglund, Information Science and Engineering Department, School of Electrical Engineering and ACCESS Linnaeus Center, KTH Royal Institute of Technology
  • Edited by Rafael F. Schaefer, Technische Universität Berlin, Holger Boche, Technische Universität München, Ashish Khisti, University of Toronto, H. Vincent Poor, Princeton University, New Jersey
  • Book: Information Theoretic Security and Privacy of Information Systems
  • Online publication: 28 June 2017
  • Chapter DOI: https://doi.org/10.1017/9781316450840.005
Available formats
×

Save book to Google Drive

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Google Drive.

  • Networked Secure Source Coding
    • By K. Kittichokechai, Communications and Information Theory Chair, Technische Universität Berlin, T. J. Oechtering, Information Science and Engineering Department, School of Electrical Engineering and ACCESS Linnaeus Center, KTH Royal Institute of Technology, M. Skoglund, Information Science and Engineering Department, School of Electrical Engineering and ACCESS Linnaeus Center, KTH Royal Institute of Technology
  • Edited by Rafael F. Schaefer, Technische Universität Berlin, Holger Boche, Technische Universität München, Ashish Khisti, University of Toronto, H. Vincent Poor, Princeton University, New Jersey
  • Book: Information Theoretic Security and Privacy of Information Systems
  • Online publication: 28 June 2017
  • Chapter DOI: https://doi.org/10.1017/9781316450840.005
Available formats
×