Next Article in Journal
A Simulation-Based Study on Bayesian Estimators for the Skew Brownian Motion
Previous Article in Journal
Normalized Minimum Error Entropy Algorithm with Recursive Power Estimation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Strong Secrecy Capacity of a Class of Wiretap Networks

The State Key Laboratory of Integrated Services Networks, Xidian University, Xi’an 710071, China
*
Author to whom correspondence should be addressed.
Entropy 2016, 18(7), 238; https://doi.org/10.3390/e18070238
Submission received: 29 April 2016 / Revised: 11 June 2016 / Accepted: 20 June 2016 / Published: 24 June 2016
(This article belongs to the Section Information Theory, Probability and Statistics)

Abstract

:
This paper considers a special class of wiretap networks with a single source node and K sink nodes. The source message is encoded into a binary digital sequence of length N, divided into K subsequences, and sent to the K sink nodes respectively through noiseless channels. The legitimate receivers are able to obtain subsequences from arbitrary μ 1 = K α 1 sink nodes. Meanwhile, there exist eavesdroppers who are able to observe subsequences from arbitrary μ 2 = K α 2 sink nodes, where 0 α 2 < α 1 1 . The goal is to let the receivers be able to recover the source message with a vanishing decoding error probability, and keep the eavesdroppers ignorant about the source message. It is clear that the communication model is an extension of wiretap channel II. Secrecy capacity with respect to the strong secrecy criterion is established. In the proof of the direct part, a codebook is generated by a randomized scheme and partitioned by Csiszár’s almost independent coloring scheme. Unlike the linear network coding schemes, our coding scheme is working on the binary field and hence independent of the scale of the network.

Graphical Abstract

1. Introduction

Network coding is a novel technique that allows the intermediate node to make a combination of its received messages before sending out to the network, instead of the store-forward method [1], and it has been shown to offer large advantages in throughput, power consumption, and security in wireline and wireless networks. Field size and adaption to varying topologies are two of the key issues in network coding, since field size affects the complexity of encoding and decoding processes, and the code construction is related to the knowledge of network topology. Li et al. [2] proved that linear network coding was able to achieve the multicast capacity as the field size was sufficiently large. Later, random linear network coding (RLNC) [3] was proposed for the unknown or changing topology to achieve the multicast capacity asymptotically in field size and network size, in which nodes independently and randomly select coding kernels. Since then, network coding has attracted a substantial amount of research attention.
In practical communication networks, transmission is often under wiretapping attacks. A general communication model of wiretap network is specified by a quintuple ( G , α , U , A , R ) , where
  • G = ( V , E ) is a directed graph of the network topology, where V and E are sets of nodes and edges, respectively;
  • α is the unique source node in the graph;
  • U is the set of user nodes. Each user node is fully accessed by a legal user who is required to recover the source message without error or with a vanishing decoding error probability;
  • A is a collection of subsets of E . Each member in A may be fully accessed by an eavesdropper;
  • R specifies the capacities of edges in E .
Especially, a wiretap network is called a μ 2 -wiretap network if the size of each edge set in A is μ 2 . Secure network coding was firstly introduced by Cai and Yeung to prevent information leaking to eavesdroppers with zero error probability of decoding at legitimate users [4,5]. They imposed an information theoretic security requirement that the mutual information between the source symbols and the messages available to the adversary must be zero. Given a network code with message length K, and a wire-tap adversary that was capable to wiretap on at most μ 2 < K edges, Cai and Yeung [5] suggested using a linear “secret-sharing” method to provide security in the network. Instead of sending K message symbols, the source node sent μ 2 random symbols and K - μ 2 message symbols. Additionally, the code itself underwent a certain linear transformation. Cai and Yeung gave sufficient conditions for this transformation to guarantee security. They also showed that as long as the field size q > | E | μ 2 , a secure transformation existed. In addition, their construction of the linear transformation took at least | E | μ 2 time steps. This complexity, as well as the required lower bound on the field size q, was quite restrictive when the scale of network was large.
Feldman et al [6] proved that the problem of making a linear network code secure was equivalent to the problem of finding a linear code with certain generalized distance properties, and they also showed that the required field size for secure network coding could be much smaller if they gave up a small amount of overall capacity. Namely, sending ( 1 + τ ) μ 2 random symbols and K - ( 1 + τ ) μ 2 message symbols, then a random linear transformation would be secure with high probability as long as q > O ( | E | 1 / τ ) , which allowed a trade-off between capacity and field size.
Furthermore, a new level of information theoretic security was defined as weakly secure network coding [7], in which adversaries were unable to obtain any “meaningful” information about the source messages. The weak security requirements could also be satisfied when the number of independent messages available to the adversary was less than the multicast capacity. Ho et al. [8] considered the related problem of network coding in the presence of a Byzantine attacker that could modify data sent from a node the the network.
The idea of wiretap network came from a wiretap channel of type II, which was firstly studied by Ozarow and Wyner [9]. The transmitter sent a message to the legitimate receiver via a binary noiseless channel. An eavesdropper could observe a subset of received data from the receiver with a certain size. It was assumed that the eavesdropper could always choose the best observing subset of received digital bits to minimize the equivocation over sent data. Wiretap channel II can be regarded as a special case of wiretap network with V = { s , t , 1 , 2 , . . . , n } , E = { e s 1 , e s 2 , . . . , e s n , e 1 t , e 2 t , . . . , e n t } , α = s and U = { t } , A = { F { e s i } i = 1 N : | F | = μ } and R = { R ( e s i ) = 1 , R ( e i t ) = 1 , 1 i n } (see Figure 1).
Note that since both the coding schemes developed in [5] and [6] rely on a Galois field with sufficiently large size, neither of them work on the classic wiretap channel of type II, where the symbol of each transmission is binary.
In this paper, we study a special class of wiretap network with a single source node and K sink nodes (considered as distributed servers or disk blocks), which is depicted in Figure 2. In this network model, the legitimate users are able to connect to any μ 1 sink nodes. On the other hand, there exist eavesdroppers who are able observe digital sequences from arbitrary μ 2 < μ 1 sink nodes. We propose a randomized secure network coding scheme, ensuring that every legitimate user is able to recover the source message with an arbitrarily small average decoding error probability while every eavesdropper has vanishing information about the source message. The coding scheme in this paper works over the binary field (alphabet), which indicates the complexity of the scheme does not increase accordingly with the scale of the network. Moreover, the coding scheme in this paper can work on the classic wiretap channel II readily, indicating that communication model in this paper includes wiretap channel II as a special case. Differences among the coding schemes in [5,6] and this paper are summarized in Table 1.
The coding scheme in this paper comes from that of arbitrarily varying channels (AVCs). In fact, the network defined in this paper can be readily regarded as a special class arbitrarily varying wiretap channels (AVWCs) with constrained state sequences. The difference is that the receivers know the channel state sequences in our case, and hence just one single codebook is enough to assure the reliable transmission (see Remark 8 for details). The partitioning scheme is based on Csiszár’s almost independent coloring scheme [10], which has been recently used to solve the security problem of wiretap channel II with the noisy main channel [11]. Some results on the secrecy capacity of AVWCs can be found in [12,13,14].
Designing a coding scheme with a small field size is critical in some practical engineering problems. As an example, consider the situation where the transmitter needs to send a big file to the receiver through the Internet. To achieve this, the big file is divided into many data frames. Since the size of each data frame is less than 1500 bytes according to the TCP (Transmission Control Protocol) or UDP (User Datagram Protocol) protocols, the number of data frames will be quite large when the size of the file is huge. Packet loss is quite a common problem in network communication. When some data frames get lost, a common method is to require the transmitter to send the lost data frames again. Now, supposing that we plan to deal with the problem of frame loss via the coding scheme, each sink node in Figure 2 can be regarded as a data frame divided from the big file with K = | E | being the total number of the data frames. Since the size of each data frame is constrained, it cannot represent arbitrarily a large Galois field. Consequently, the number of K cannot be arbitrarily large when the coding schemes in [5,6] are applied, indicating that the size of the big file is constrained. However, if our coding scheme is used, the size of the big file can be arbitrary.
Another application of this model is for splitting and sharing secrete information among authorized persons. In this scenario, a group of n persons is allowed to reconstruct the secrete information correctly, while any groups with less participants can not read the split message. Please refer to [15] and references therein.
The remainder of this paper is organized as follows: the notations and problem statements are introduced in Section 2 and the main result is presented in Section 3. Furthermore, the direct and converse proofs are given in Section 4 and Section 5, respectively. Section 6 explains the coding scheme in Section 4 via two simple examples. Section 7 gives the discussions on the field size, and Section 8 concludes this paper.

2. Notations and Problem Statements

Throughout the paper, N is the set of positive integers and [ 1 : N ] = { 1 , 2 , . . . , N } for any N N .
Random variables, sample values and alphabets (sets) are denoted by capital letters, lower case letters and calligraphic letters, respectively. A similar convention is applied to random vectors and their sample values. For example, X N represents a random N-vector ( X 1 , X 2 , . . . , X N ), and x N is a specific vector of X N in X N . X N is the Nth Cartesian power of X .
Let “?” be a “dummy” letter. For any index set I [ 1 : N ] and finite alphabet X not containing the “dummy” letter “?”, denote
X I N = { ( x 1 , x 2 , . . . , x N ) : x i X if i I and x i = ? otherwise } .
For any given random vector X N = ( X 1 , X 2 , . . . , X N ) and index set I [ 1 : N ] ,
  • X I N = ( X 1 , X 2 , . . . , X N ) is a “projection” of X N onto I with X n = X n for n I , and X n = ? otherwise;
  • X I = ( X i , i I ) is a subvector of X N .
The random vector X I N takes value from X I N , while the random vector X I takes value from X | I | .
Example 1. 
Supposing that N = 5 , the index set I = { 1 , 3 , 5 } and the random vector X N = ( X 1 , X 2 , X 3 , X 4 , X 5 ) , we have X I N = ( X 1 , ? , X 3 , ? , X 5 ) and X I = ( X 1 , X 3 , X 5 ) .
Proposition 1. 
For any N-random vector X N and index set I [ 1 : N ] , it holds that H ( X I N ) = H ( X I ) .
Proof. 
Let g be a mapping from X I N to X | I | such that
g ( y N ) = y I
for every y N X I N . One can easily verify that g is an one-to-one mapping. Furthermore,
Pr { X I N = y N } = Pr { X I = y I } = Pr { X I = g ( y N ) } = x N X N : x I N = y N Pr { X N = x N }
for every y N X I N , implying that X I N and X I share the same distribution. This completes the proof of the proposition. ☐
The communication model of wiretap network with K sink nodes, depicted in Figure 2, consists of four parts, namely encoder, network, receiver and eavesdropper. The formal definitions of those parts are introduced in Definitions 1–4, respectively. The definition of achievable transmission rate is given in Definition 5.
Definition 1. 
(Encoder) The source message W is uniformly distributed on the message set W = [ 1 : M ] . The (stochastic) encoder is specified by a matrix of conditional probability E ( x N | w ) for x N X N and w W , indicating the probability that the message w is encoded into the digital sequence x N , where X = { 0 , 1 } is binary.
Definition 2. 
(Network) Suppose that the source message W is encoded into X N = ( X 1 , X 2 , . . . , X N ) . The encoder firstly divides X N into K parts, denoted by X 1 , X 2 , . . . , X K with
X k = ( X ( k - 1 ) N K + 1 , X ( k - 1 ) N K + 2 , . . . , X k N K )
for all 1 k K , where N K = N K is an integer without loss of generality. Then, those sequences are transmitted to the sink nodes n 1 , n 2 , . . . , n K , respectively, through K noiseless channels. Therefore, the digital sequence received by the sink node n k is X k for every 1 k K . Let
I k = I k ( N K ) = { ( k - 1 ) N K + 1 , ( k - 1 ) N K + 2 , . . . , k N K } .
The sequence X k can then be rewritten as X I k .
Definition 3. 
(Receiver) Let 0 < α 1 1 be a constant real number with μ 1 = K α 1 being an integer. The receiver is able to access digital sequences from arbitrary μ 1 sink nodes. Let
K 1 = K 1 ( K , μ 1 ) = { K 1 [ 1 : K ] : | K 1 | = μ 1 }
be the collection of subsets of sink nodes possibly selected by the receiver. The whole digital sequence obtained by the receiver may be any random sequence from { X K 1 K : K 1 K 1 } , where X K 1 K = X I K 1 N with I K 1 = k K 1 I k . It is clear that X I K 1 N is distributed on X I K 1 N . Denoting by
X N ( K 1 ) = K 1 K 1 X I K 1 N ,
the decoder is a mapping ϕ : X N ( K 1 ) W . If it is known that the receiver has access to the sink nodes, whose indices lie in K 1 , the estimation of the source message is then denoted by W ^ ( I K 1 ) = ϕ ( X I K 1 N ) = ϕ ( X K 1 K ) , and the average decoding error probability is Pr { W ^ ( I K 1 ) W } . However, since the sink nodes accessed by the receiver are actually unknown, the average decoding error is defined as
P e = max K 1 K 1 Pr { W ^ ( I K 1 ) W } .
Remark 1. 
Denoting λ 1 = N α 1 , it follows that | I K 1 | = λ 1 for every K 1 K 1 . Consequently, setting
I λ 1 = I λ 1 ( N ) = { I [ 1 : N ] : | I | = λ 1 }
yields I K 1 I λ 1 for every K 1 K 1 .
Remark 2. 
The communication model can also be regarded as a wiretap network with | K 1 | legitimate receivers, each of whom has access to a certain set of sink nodes in K 1 . Equation (2) represents the maximal value of the average decoding error probabilities of all those legitimate receivers.
Definition 4. 
(Eavesdropper) Let 0 < α 2 < α 1 be a constant real number with μ 2 = K α 2 being an integer. The eavesdropper is able to access digital sequences of arbitrary μ 2 sink nodes. Let
K 2 = K 2 ( K , μ 2 ) = { K 2 [ 1 : K ] : | K 2 | = μ 2 }
be the collection of subsets of sink nodes possibly selected by the eavesdropper. The whole digital sequence obtained by the eavesdropper may be any random sequence from { X K 2 K : K 2 K 2 } , where X K 2 K = X I K 2 N with I K 2 = k K 2 I k . The quantity of source information exposed to the eavesdropper is then denoted by
Δ = max K 2 K 2 I ( W ; X K 2 K ) = max K 2 K 2 I ( W ; X I K 2 N ) .
Remark 3. 
Similar to Remark 1, denoting λ 2 = N α 2 and
I λ 2 = I λ 2 ( N ) = { I [ 1 : N ] : | I | = λ 2 } ,
it follows that I K 2 I λ 2 for every K 2 K 2 .
Remark 4. 
The communication model can also be regarded as a wiretap network with | K 2 | eavesdroppers, each of whom has access to a certain set of sink nodes in K 2 . Equation (3) represents the maximal quantity of exposed source information to those eavesdroppers.
Example 2. 
To have a clearer idea on the notations defined in this section, a special example of wiretap network is given in Figure 3 with
N = 6 , K = 3 , α 1 = 2 3 and α 2 = 1 3 .
This can be treated as a network with three receivers and three eavesdroppers. In this case, we have
μ 1 = 2 , μ 2 = 1 , λ 1 = 4 , λ 2 = 2 , I 1 = { 1 , 2 } , I 2 = { 3 , 4 } , I 3 = { 5 , 6 } , K 1 = { K 12 , K 13 , K 23 } , K 2 = { K 1 , K 2 , K 3 } , I K 12 = I 1 I 2 = { 1 , 2 , 3 , 4 } , I K 13 = I 1 I 3 = { 1 , 2 , 5 , 6 } , I K 23 = I 2 I 3 = { 3 , 4 , 5 , 6 } , I K 1 = I 1 = { 1 , 2 } , I K 2 = I 2 = { 3 , 4 } , I K 3 = I 3 = { 5 , 6 } ,
with
K 12 = { 1 , 2 } , K 13 = { 1 , 3 } , K 23 = { 2 , 3 }
and
K 1 = { 1 } , K 2 = { 2 } , K 3 = { 3 } .
Definition 5. 
(Achievablility) A non-negative real number R is said to be achievable, if for any ϵ > 0 there exists an integer N 0 such that for any N > N 0 , one can construct a pair of encoder and decoder ( E , ϕ ) of length N satisfying
1 N log M > R - ϵ ,
P e < ϵ ,
and
Δ < ϵ .
The capacity of the communication model described in Figure 2 is denoted by C s .
Remark 5. 
When regarding the communication model depicted in Figure 2 as a wiretap network with multiple legitimate receivers and multiple eavesdroppers, Equations (5) and (6) require that every legitimate receiver is able to decode the source message with a vanishing average decoding error probability, and the quantity of information about the source message exposed to every eavesdropper is vanishing.

3. The Main Result

Theorem 1. 
The capacity of the communication model of wiretap network described in Figure 2 is C s = α 1 - α 2 .
The direct half of Theorem 1 is given in Section 4, and the converse half is in Section 5.
The problem of wiretap network was firstly studied by Cai and Yeung in [5]. They constructed a linear network coding scheme over the wiretap network such that the legitimate receivers were able to decode the source message with exactly no decoding error while the eavesdroppers had absolutely no information on the source message. However, the coding scheme should work on a Galois field whose size was related to the scale of the network. When the number of nodes in the network increased, the size of the Galois field should have been larger accordingly, which made the encoding process much more complicated. On the other hand, the coding scheme introduced in this paper is unrelated to the scale of the network. Therefore, it turns out to be simpler than the coding scheme in [5] when the scale of the network is quite huge.
Moreover, the coding scheme in this paper is designed with a binary alphabet. Therefore, this scheme can be readily applied to the classic wiretap channel II, indicating that the communication model in this paper includes wiretap channel II as a special case. See Section 7 for details.

4. Direct Half of Theorem 1

This section gives the proof of the direct half of Theorem 1, i.e., it is achievable for every R C s = α 1 - α 2 . More precisely, we need to prove that for any 0 < τ < 1 , 0 < ϵ < 1 and any sufficiently large N, there exists a pair of encoder and decoder ( E , ϕ ) satisfying
1 N log M = R = α 1 - α 2 - τ ,
P e < ϵ ,
and
Δ < ϵ .
On account of Remarks 1 and 3, it follows that
P e < P e = max I I λ 1 Pr { W W ^ ( X I N ) } ,
and
Δ < Δ = max I I λ 2 I ( W ; X I N ) .
Therefore, instead of constructing encoder and decoder pair ( E , ϕ ) satisfying Equations (7)–(9), this section would prove the existence of the encoder and decoder pair satisfying Equation (7),
P e = max I I λ 1 Pr { W W ^ ( X I N ) } < ϵ ,
and
Δ = max I I λ 2 I ( W ; X I N ) < ϵ .
The main idea of the proof goes as follows. Let the codebook C be randomly generated, such that the size of the codebook is about 2 N α 1 = 2 λ 1 . Then, partition the codebook C into about 2 N ( α 1 - α 2 ) = 2 λ 1 - λ 2 subcodes, each of which is related to a unique source message. Since the receiver is able to obtain a λ 1 -subsequence of the transmitted codeword, which is probably distinct from those corresponding subsequences of other codewords, the receiver is able to decode the source message with a vanishing average decoding error probability. On the other hand, receiving a λ 2 -subsequence of the transmitted codeword, the eavesdropper concludes that the transmitted codeword comes from a collection of about 2 λ 1 - λ 2 codewords. If those codewords are uniformly distributed on every subcode, the eavesdropper is unable to have any information on the source message.
The proof is organized as follows. Section 4.1 firstly gives the coding scheme achieving the capacity. Then, Section 4.2 establishes that, using the scheme of generating codebook randomly, we can obtain the codebook satisfying Equation (10) with probability 1 when N . Finally, Section 4.3 shows that when N is sufficiently large, there exists a desired “good” partition on every random generated sample codebook such that Equation (14) holds. Equation (11) is an immediate consequence of (14) and Remark 6. Equation (7) is obtained directly from (13). Therefore, the direct half of Theorem 1 is totally established.

4.1. Code Construction

Codebook generation. Let C = { X N ( l ) } l = 1 M be the ordered set of M i.i.d. random vectors with mass function Pr { X N ( l ) = x N } = 1 2 N for all 1 l M and x N X N , where
M = 2 N ( α 1 - τ 2 ) .
Codebook partition. Suppose that C = { x N ( l ) } l = 1 M is a specific sample value of M randomly generated codewords. Let W be a random variable uniformly distributed on [ 1 : M ] and X N ( C ) = x N ( W ) be the random sequence uniformly distributed on C . Set R = α 1 - α 2 - τ and partition C into
M = 2 N R = 2 N ( α 1 - α 2 - τ )
subsets { C m } m = 1 M with equal cardinality, i.e., | C m | = M M for any 1 m M . Let W ˜ be the index of subcode containing X N ( C ) , i.e., X N ( C ) C W ˜ . We need to find a partition of the codebook C satisfying
max I I λ 2 I ( W ˜ ; X I N ( C ) ) < ϵ .
The partition satisfying Inequality (14) is called a “good” partition. It will be proved in Section 4.3 that there exists desired “good” partition on every given sample codebook when the block length N is sufficiently large.
Encoder. Suppose that a desired partition { C m } m = 1 M on a specific codebook C is given. When the source message W is to be transmitted, the encoder uniformly randomly chooses a codeword from the subcode C W and emits it to the network.
Remark 6. 
For a given codebook C and a desired partition applied on it, denote by X N the output of the encoder, when the source message W is transmitted. It is clear that ( W , X N ) and ( W ˜ , X N ( C ) ) share the same joint distribution.
Decoder. Suppose that a desired partition { C m } m = 1 M on a deterministic codebook C = { x N ( l ) } l = 1 M is given. Receiving digital sequence y N X I N from the sink nodes, the decoder tries to find the minimal number of l ^ such that x I N ( l ^ ) = y N , and decodes w ^ as the estimation of the transmitted source message, where w ^ is the index of subcode containing x N ( l ^ ) , i.e., x N ( l ^ ) C w ^ , and
I = I ( y N ) = { 1 i N : y i X } .

4.2. Proof of Inequality (10)

This subsection establishes that using the coding scheme introduced in Section 4.1, one can generate a codebook satisfying Equation (10) with probability 1 when the block length N .
Let C = { x N ( l ) } l = 1 M be a fixed codebook applied by the encoder. For any 1 l M and I I λ 1 , denote
U ( C , l , I ) = | { 1 l < l : x I N ( l ) = x I N ( l ) } | ,
and
U ( C , I ) = | { 1 l M : U ( C , l , I ) 1 } | .
Then, it follows from the decoding scheme introduced in Section 4.1 that
P e = P e ( C ) = max I I λ 1 U ( C , I ) M .
Therefore, Equation (5) is finally established by the following lemma, whose proof is given in Appendix A.
Lemma 1. 
Let C = { X N ( 1 ) , X N ( 2 ) , . . . , X N ( M ) } be the codebook randomly generated via the scheme introduced in Section 4.1. It holds that
Pr { max I I λ 1 U ( C , I ) ϵ M } > 1 - ϵ 1 ,
where
ϵ 1 = exp 2 [ N - ( ϵ - 2 1 - N τ 2 log e ) M ] .
Remark 7. 
It is clear that ϵ 1 0 as N , which concludes from Equations (15) and (16) that we can obtain the codebook satisfying (10) with probability 1 when N .
Remark 8. 
The idea of generating codebook randomly comes from the random code for AVCs, which was firstly established by Blackwell et al. [16] and further developed by Ahlswede and Wolfowitz [17] (see also Lemma 12.10 in [18]). The coding scheme for AVCs is based on the following results. Let C = { X N ( 1 ) , X N ( 2 ) , . . . , X N ( M ) } be a random codebook with 1 N log M being smaller than the capacity. If the decoding scheme of maximal mutual information (MMI) is applied by the decoder, it follows that the expected average decoding error probability under each state sequence is < ϵ , when N is sufficiently large. To make the random coding scheme work, for each transmission, we need a separate channel sharing the exact sample value of the random codebook, which is called the common randomness (CR). However, that would occupy a large amount of bandwidth. To solve this problem, Ahlswede developed an elimination technique [19] and claimed that it sufficed to let the random codebook C be uniformly selected from a collection of N 2 deterministic codebooks. Moreover, if the capacity of an AVC was positive, the encoder could send the index of selected codebook before each transmission, and no extra CR was needed.
In fact, the network model in this paper can be regarded as a special case of AVCs with state sequences known at the receiver, if we ignore the participation of eavesdroppers. The capacity of the current network model is obviously positive since each receiver has access to at least one noiseless channel. Therefore, the coding scheme for AVCs works on the current network with no need of extra CR. Nevertheless, we should point out that the communication model of AVCs with state sequences known at the receiver is essentially different from the classic AVCs. In the former model, the decoder knows exactly the probability distribution of the channel input, and this would reduce the degree of difficulty on the coding scheme. In particular, it is proved in Appendix A that a single deterministic codebook is sufficient for the current network model.

4.3. Proof of the Existence of “Good” Partition for Every Given Sample Codebook

This subsection proves the existence of “good” partition satisfying Equation (14) for every codebook generated via the scheme in Section 4.1, when N is sufficiently large. The result in this subsection can establish Equation (9) immediately on account of Remark 6. Notations in Section 4.1 will continue to be used in this Subsection.
The main result of this subsection is given in the following lemma.
Lemma 2. 
For any generated sample codebook C of length N satisfying
N > 64 τ and log 5 ( N + 1 ) N < τ 8 ,
there exists a partition on it such that
I ( W ˜ ; X I N ( C ) ) 8 ( α 1 - α 2 ) N 2 - N τ 32
for all I I λ 2 .
Remark 9. 
Equation (14) is finally established from the fact that the right-hand side of Equation (17) converges to 0 as N .
Proof of Lemma 2.. 
The main idea of the proof is firstly pointed out here. For any I I λ 2 , to satisfy I ( W ˜ ; X I N ( C ) ) 0 , we need H ( W ˜ | X I N ( C ) ) log M . On account of the following obvious equality
H ( W ˜ | X I N ( C ) ) = z N X I N H ( W ˜ | X I N ( C ) = z N ) Pr { X I N ( C ) = z N } ,
it suffices to construct a partition satisfying H ( W ˜ | X I N ( C ) = z N ) log M for almost all the z N X I N . In the following proof, we will construct a collection of subsets B ( C , I ) of X I N , namely Equation (21), and prove that there exists a partition on C such that H ( W ˜ | X I N ( C ) = z N ) log M for all z N B ( C , I ) . Then H ( W ˜ | X I N ( C ) ) log M is proved on account of Equation (23).
The proof, based on Csiszár’s almost independent coloring scheme, is divided into the following three steps. Step 1 constructs a mapping f : C [ 1 : M ] satisfying Equations (27) and (28) with the help of Lemma 2. Step 2 establishes Equation (29) from (28). Step 3 constructs a “good” partition satisfying Equation (14) from the mapping f with the help of Lemma 4.
Proof of Step 1. 
The following lemma plays an important role in the proof of step 1.
Lemma 3. 
(Lemma 3.1 in [20]) Let P be a set of distributions on A . If there exist
0 < ε < 1 9
and l > 0 , such that
a : P ( a ) > l - 1 P ( a ) ε
holds for all P P , then for any positive integer,
k ϵ 2 l 3 log ( 2 | P | ) ,
there exists a function f : A [ 1 : k ] , such that
i = 1 k | P ( f - 1 ( i ) ) - 1 k | < 3 ε
holds for all P P .
To apply Lemma 3, the main task is to construct the parameter P . In our proof, each element P in P is a conditional probability distribution of X N ( C ) for a given X I N ( C ) = z N for z N B ( C , I ) and I I λ 2 . The set B ( C , I ) is defined as
B ( C , I ) = { z N X I N : U ( C , z N , I ) > 2 N ( α 1 - α 2 - 3 τ 4 ) } ,
where
U ( C , z N , I ) = | { 1 l M : x I N ( l ) = z N } | .
The useful properties of B ( C , I ) are given in the following proposition.
Proposition 2. 
For any x N C , z N B ( C , I ) and I I λ 2 , it follows that
Pr { X N ( C ) = x N | X I N ( C ) = z N } < 2 - N ( α 1 - α 2 - 3 τ 4 ) ,
and
Pr { X I N ( C ) B ( C , I ) } 2 - N τ 4 .
The proof of Proposition 2 will be given later in this subsection. With the help of B ( C , I ) , the parameters introduced in Lemma 3 are introduced as
A = C , ε = 2 - N τ 16 , l = 2 N ( α 1 - α 2 - 3 τ 4 ) , k = 2 N ( α 1 - α 2 - τ ) , P = { P z N : z N B ( C , I ) , I I λ 2 } { P 0 } ,
where
P 0 ( x N ) = Pr { X N ( C ) = x N }
and
P z N ( x N ) = Pr { X N ( C ) = x N | X I N = z N } .
The verification that parameters given in Formula (24) satisfy the requirements of Equations (18)–(20) is given in Appendix B.
Remark 10. 
Since B ( C , I ) Z N for every I I λ 2 , where Z = X { ? } = { 0 , 1 , e } , it follows that | P | | Z N | = 3 N .
Applying Lemma 3 with Formula (24), there exists f : C [ 1 : k ] satisfying that
i = 1 k | Pr { X N ( C ) f - 1 ( i ) } - 1 k | = i = 1 k | Pr { W f = i } - 1 k | < 3 ε
and
i = 1 k | Pr { X N ( C ) f - 1 ( i ) | X I N ( C ) = z N } - 1 k | = i = 1 k | Pr { W f = i | X I N ( C ) = z N } - 1 k | < 3 ε
for all I I λ 2 and z N B ( C , I ) , where W f = f ( X N ( C ) ) .
Remark 11. 
It is clear that the function f will produce a partition on the codebook C . Equation (27) ensures that every subcode in the partition has almost the same cardinality. Equation (28) ensures that H ( W f | X I N ( C ) = z N ) log k for z N B ( C , I ) .
The proof of Step 1 is completed.
Proof of Step 2. 
Set M = k = 2 N ( α 1 - α 2 - τ ) . On account of Equation (28) and the uniformly continuity of entropy (cf. Lemma 2.7 in [18]), it follows that
H ( W f | X I N ( C ) = z N ) log M - 3 ε log M 3 ε log M - 3 N ( α 1 - α 2 ) 2 - N τ 16
for all I I λ 2 and z N B ( C , I ) . Combining Equation (23) and the equation above,
H ( W f | X I N ( C ) ) > ( 1 - 2 - N τ 4 ) [ log M - 3 ( α 1 - α 2 ) N 2 - N τ 16 ] > log M - 4 ( α 1 - α 2 ) N 2 - N τ 16 ,
for every I I λ 2 . Since H ( W f ) log M , we arrive at
I ( W f ; X I N ( C ) ) < 4 ( α 1 - α 2 ) N 2 - N τ 16
for every I I λ 2 . The proof of Step 2 is completed.
Proof of Step 3. 
The proof depends on the following lemma.
Lemma 4. 
For any given codebook C , if the function f : C [ 1 : M ] satisfies Equation (27), there exists a partition { C m } m = 1 M on C such that
1. 
| C m | = M M for all m [ 1 : M ] ,
2. 
H ( W ˜ | W f ) < 4 ε log M ,
where W ˜ is the index of bin containing X N ( C ) , i.e., X N ( C ) C W ˜ .
The proof of Lemma 4 is discussed in Appendix C. In fact, Equation (27) indicates that the random variable W f is almost uniformly distributed on [ 1 : M ] . This implies the cardinalities of the sets f - 1 ( i ) , 1 i M are quite close. Therefore, a desired partition with the same cardinality can be constructed through slight adjustments.
From Lemma 4 and Equation (29),
I ( W ˜ ; X I N ( C ) ) I ( W ˜ , W f ; X I N ( C ) ) = I ( W f ; X I N ( C ) ) + I ( W ˜ ; X I N ( C ) | W f ) I ( W f ; X I N ( C ) ) + H ( W ˜ | W f ) 4 ( α 1 - α 2 ) N 2 - N τ 16 + 4 ε log M 8 ( α 1 - α 2 ) N 2 - N τ 32
for all I I λ 2 , where M and ε are given by Equations (13) and (24), respectively. This completes the proof of Step 3.
The proof of Lemma 2 is completed. ☐
Proof of Proposition 2. 
Equation (22) follows because
Pr { X N ( C ) = x N | X I N ( C ) = z N } = 1 U ( C , z N , I ) if x I N = z N , 0 otherwise ,
for every x N X N and z N with U ( C , z N , I ) > 0 . Equation (23) follows because
Pr { X I N ( C ) B ( C , I ) } = z N X I N / B ( C , I ) Pr { X I N ( C ) = z N } = ( a ) z N X I N / B ( C , I ) U ( C , z N , I ) M < ( b ) z N X I N / B ( C , I ) 2 - N ( α 2 + τ 4 ) ( c ) 2 - N τ 4 ,
where (a) follows from the fact that X N ( C ) is uniformly distributed on C , (b) follows from Equation (12) and the fact that U ( C , z N , I ) < 2 N ( α 1 - α 2 - 3 τ 4 ) when z N B ( C , I ) (cf. Equation (21)), and (c) follows because | X I N | = 2 N α 2 . The proof of Proposition 2 is completed. ☐

5. Converse Half of Theorem 1

This section proves that every achievable rate R should be no greater than α 1 - α 2 , which is the converse half of Theorem 1. The proof is based on the standard technique.
Let ( E , ϕ ) be a pair of encoder-decoder satisfying
1 N H ( W ) = 1 N log M R - ϵ ,
P e = max K 1 K 1 Pr { ϕ ( X I K 1 N ) W } ϵ ,
and
Δ = max K 2 K 2 I ( W ; X I K 2 N ) < ϵ .
Let K ˜ 1 = [ 1 : μ 1 ] and K ˜ 2 = [ 1 : μ 2 ] . It follows that K ˜ 1 K 1 and K ˜ 2 K 2 . Therefore, Equations (32) and (33) give
P ˜ e = Pr { ϕ ( X I K ˜ 1 N ) W } P e ϵ
and
Δ ˜ = I ( W ; X I K ˜ 2 N ) Δ < ϵ .
Deduced from Equation (31), it follows that
N R H ( W ) + N ϵ = I ( W ; X I K ˜ 1 N ) + H ( W | X I K ˜ 1 N ) + N ϵ I ( W ; X I K ˜ 1 N ) + N δ ( P ˜ e ) + N ϵ ,
where δ ( P ˜ e ) 0 as P ˜ e 0 and the last inequality follows from Fano’s inequality. Combing Equation (35) and the equation above, we have
N R I ( W ; X I K ˜ 1 N ) - I ( W ; X I K ˜ 2 N ) + N δ ( P ˜ e ) + 2 N ϵ .
Since, clearly, X I K ˜ 2 N is a function of X I K ˜ 1 N , we have
I ( W ; X I K ˜ 1 N ) - I ( W ; X I K ˜ 2 N ) = I ( W ; X I K ˜ 1 N , X I K ˜ 2 N ) - I ( W ; X I K ˜ 2 N ) = I ( W ; X I K ˜ 1 N | X I K ˜ 2 N ) H ( X I K ˜ 1 N | X I K ˜ 2 N ) = H ( X I K ˜ 1 / I K ˜ 2 N | X I K ˜ 2 N ) H ( X I K ˜ 1 / I K ˜ 2 N ) .
Recalling Proposition 1, the equation above is further bounded by
I ( W ; X I K ˜ 1 N ) - I ( W ; X I K ˜ 2 N ) H ( X I K ˜ 1 / I K ˜ 2 N ) = H ( X I K ˜ 1 / I K ˜ 2 ) ( a ) i I K ˜ 1 / I K ˜ 2 H ( X i ) ( b ) | I K ˜ 1 / I K ˜ 2 | = ( c ) N ( α 1 - α 2 ) ,
where (a) follows from the chain rule; (b) follows because X i is binary and (c) follows because
| I K ˜ 1 / I K ˜ 2 | = | I K ˜ 1 | - | I K ˜ 2 | = λ 1 - λ 2 = N ( α 1 - α 2 ) .
Substituting Equation (37) into (36), we arrive at
R < α 1 - α 2 + δ ( P ˜ e ) + 2 ϵ .
The desired inequality R α 1 - α 2 is finally proved by letting ϵ and hence P ˜ e 0 .

6. Examples

This section gives two simple examples, showing how the coding scheme introduced in Section 4.1 works.
Example 3. 
Let N = K = 2 , α 1 = 1 and α 2 = 1 2 . We obtain a network with two sink nodes depicted in Figure 4. In this network, the legitimate receivers are able to access both of the sink nodes, while the eavesdroppers are able to access only one sink node. It is easy to construct a code satisfying R = C s = α 1 - α 2 = 1 2 , P e = 0 and Δ = 0 . The coding scheme goes as the following.
  • Codebook generation and partition. Let the codebook C = { 0 , 1 } 2 be partitioned as C 1 = { x N ( 1 , 1 ) = 00 , x N ( 1 , 2 ) = 11 } and C 2 = { x N ( 2 , 1 ) = 01 , x N ( 2 , 2 ) = 10 } .
  • Encoder. The source message W is uniformly distributed on the message set W = { 1 , 2 } in this example. To transmit W, a random key K, which is uniformly distributed on { 1 , 2 } and independent of W, is firstly generated. Then, the encoder emits a codeword x N ( W , K ) into the network. Figure 5 shows the digital bits emitted into the sink nodes with respect to different values of W and K.
Example 4. 
Let N = K = 3 , α 1 = 2 3 and α 2 = 1 3 . We obtain a network with three sink nodes, which is similar to that depicted in Example 2 (see also Figure 3). The only difference is that the block length N = 3 in this example. Therefore, we have
I K i = K i = { i } for i = 1 , 2 , 3 , and I K i , j = K i , j = { i , j } for ( i , j ) = ( 1 , 2 ) , ( 1 , 3 ) , ( 2 , 3 ) .
Suppose that the digital sequence emitted to the network is X N = ( X 1 , X 2 , X 3 ) . The digital sequences received by Receiver 1, Receiver 2 and Receiver 3 are denoted by X K 12 N = ( X 1 , X 2 , ? ) , X K 13 N = ( X 1 , ? , X 3 ) and X K 23 N = ( ? , X 2 , X 3 ) , respectively. The digital sequences received by Eavesdropper 1, Eavesdropper 2 and Eavesdropper 3 are denoted by X K 1 N = ( X 1 , ? , ? ) , X K 2 N = ( ? , X 2 , ? ) and X K 3 N = ( ? , ? , X 3 ) , respectively.
It can be verified by enumerating all the possible coding schems that constructing a code satisfying R = C s = α 1 - α 2 = 1 3 , P e = 0 and Δ = 0 is impossible for this example. A coding scheme, achieving that
R = 1 3 , P e = 1 4 and Δ = 6 - 3 log 3 4 ,
is given as the following. The codebook is defined and partitioned as C 1 = { x N ( 1 , 1 ) = 000 , x N ( 1 , 2 ) = 001 } and C 2 = { x N ( 2 , 1 ) = 010 , x N ( 2 , 2 ) = 100 } . The encoding scheme is similar to that introduced in Example 3, and hence omitted. The decoding scheme and the calculation of P e and Δ are detailed below.
Decoding scheme and calculation of P e .
This part calculates the average decoding error probability of all the three receivers.
  • Receiver 1. The received digital sequences of Receiver 1 with different values of W and K are given in the following table.
    W and KReceived Sequence
    W = 1, K = 100?
    W = 1, K = 200?
    W = 2, K = 101?
    W = 2, K = 210?
    The best decoding scheme is to decode sequence ’ 00 ? ’ as ϕ ( 00 ? ) = 1 , and decode the other sequences as ϕ ( 01 ? ) = ϕ ( 10 ? ) = 2 . The decoding error probability of Receiver 1 is Pr { W W ^ ( I K 12 ) } = 0 .
  • Receiver 2. The received digital sequences of Receiver 2 with different values of W and K are given in the following table.
    W and KReceived Sequence
    W = 1, K = 10?0
    W = 1, K = 20?1
    W = 2, K = 10?0
    W = 2, K = 21?0
    One of the best decoding schemes is to decode sequence ’ 1 ? 0 ’ as ϕ ( 1 ? 0 ) = 2 , and decode the other sequences as ϕ ( 0 ? 0 ) = ϕ ( 0 ? 1 ) = 1 . In this case, a decoding error would occur when W = 2 and K = 1 . Therefore, the average decoding error probability of Receiver 2 is Pr { W W ^ ( I K 13 ) } = 1 4 .
  • Receiver 3. Similar to Receiver 2, the average decoding error probability of Receiver 3 is Pr { W W ^ ( I K 23 ) } = 1 4 .
Combing the discussions above, it is concluded that the average decoding error probability of the coding scheme is
P e = max [ Pr { W W ^ ( I K 12 ) } , Pr { W W ^ ( I K 13 ) } , Pr { W W ^ ( I K 23 ) } ] = 1 4 .
Calculation of Δ.
This part calculates the amount of the source information exposed to the eavesdroppers. We only take Eavesdropper 1 as an example for the sake of simplicity. The received digital sequences with respect to different values of W and K are given in the following table.
W and KReceived Sequence
W = 1, K = 10??
W = 1, K = 20??
W = 2, K = 10??
W = 2, K = 21??
According to the table above, it follows that
Pr { X K 1 N = 0 ? ? } = 3 4 , Pr { X K 1 N = 1 ? ? } = 1 4 , Pr { X K 1 N = 0 ? ? | W = 1 } = 1 , Pr { X K 1 N = 1 ? ? | W = 1 } = 0 , and Pr { X K 1 N = 0 ? ? | W = 2 } = Pr { X K 1 N = 1 ? ? | W = 2 } = 1 2 .
This indicates that
I ( W ; X K 1 N ) = H ( X K 1 N ) - H ( X K 1 N | W ) = H ( X K 1 N ) - 1 2 H ( X K 1 N | W = 1 ) - 1 2 H ( X K 1 N | W = 2 ) = h ( 1 4 ) - 1 2 h ( 0 ) - 1 2 h ( 1 2 ) = 6 - 3 log 3 4 .
Moreover, it can be obtained similarly that
I ( W ; X K 2 N ) = I ( W ; X K 3 N ) = 6 - 3 log 3 4 .
Therefore, we conclude that
Δ = max [ I ( W ; X K 1 N ) , I ( W ; X K 2 N ) , I ( W ; X K 3 N ) ] = 6 - 3 log 3 4 .
Remark 12. 
One may find that the eavesdroppers can also decode the source message with the average decoding error probability = 1 4 in Example 4. This indicates that the eavesdroppers have the same decoding ability as Receiver 1 and Receiver 2. The coding scheme is not a desired one. In fact, a sufficiently large block length N is necessary to design a desired coding scheme. The examples in this section do not focus on the construction of optimal coding scheme. They just show the encoding and decoding processes when the codebook is given.

7. Discussions on Field Size

In [5], Cai and Yeung have constructed an admissible linear block code over a more general wiretap network with intermediate nodes. However, the construction was working on G F ( q ) with q being sufficiently large. Applying coding scheme in [5] to the wiretap network of this paper, we get the following linear network encoder and decoder:
  • The source message W is uniformly distributed on the message set W of size M;
  • The stochastic encoder E ˜ is a matrix of conditional probability E ( x ˜ k | w ) for x ˜ K X ˜ K and w W , indicating the probability that the message w is encoded into the digital sequence x ˜ K , where X ˜ is actually the G F ( q ) . Supposing that the source message W is encoded into X ˜ K = ( X ˜ 1 , X ˜ 2 , . . . , X ˜ K ) , the encoder emits the random symbol X ˜ k to the sink node n k ;
  • For every K 1 K 1 , the decoder ϕ ˜ K 1 is a mapping from X ˜ μ 1 to W , where μ 1 = N α 1 (see Definition 3);
  • The decoding error probability is defined as
    P ˜ e = max K 1 K 1 Pr { ϕ ˜ K 1 ( X ˜ k , k K 1 ) W } ,
    and the quantity of source information exposed to the eavesdroppers is defined as
    Δ ˜ = max K 2 K 2 I ( W ; X ˜ K 2 K ) .
Remark 13. 
The decoding error probability and the quantity of exposed information formulated in Equations (38) and (39), respectively, are similar to those formulated in Equations (2) and (3), except that X k is distributed on X N K while X ˜ k is distributed on X ˜ , where X is binary, X ˜ is G F ( q ) and N K = N K .
Remark 14. 
The coding scheme constructed above is called linear, because the encoder E ˜ can be interpreted as a generating matrix from G F μ 1 × K ( q ) . Please refer to [5] for more details.
The following theorem is actually a direct consequence of Theorem 3 in [5].
Theorem 2. 
Suppose that the wiretap network depicted in Figure 2 with K sink nodes is given. Let X ˜ be a alphabet of size q such that
q = | X ˜ | max K μ 1 , K μ 2 ,
with μ 1 = K α 1 and μ 2 = K α 2 for fixed 0 α 1 < α 2 1 (cf. Definitions 1 and 3). Then, there exists a pair of linear block encoder E ˜ and decoder ( ϕ ˜ K 1 , K 1 K 1 ) working on the alphabet X ˜ such that
log M K log q = α 1 - α 2 , P ˜ e = 0 and Δ ˜ = 0 ,
where P ˜ e and Δ ˜ are given by Equations (38) and (39), respectively.
Theorem 2 asserts that the capacity α 1 - α 2 is able to be achieved absolutely with exactly no decoding error and no exposed source information, if the alphabet is sufficiently large. However, it is well known that the alphabets of most channels are binary. To make the theorem work on the binary channels, it is necessary to map the elements in G F ( q ) on to binary digital sequences, which produces the following corollary.
Corollary 1. 
When N K log q with q satisfying Equation (40), there exists a pair of encoder-decoder ( E , ϕ ) formulated by Definitions 1 and 3 (working on binary alphabet), such that
log M N = α 1 - α 2 , P e = 0 and Δ = 0 ,
where P e and Δ are given by Equations (2) and (3), respectively.
Proof. 
Let E ˜ and ( ϕ ˜ K 1 , K 1 K 1 ) be a pair of linear network code working on the alphabet X ˜ = G F ( q ) such that Equation (41) holds, where q satisfies Equation (40). Denote N K = log q . It is easy to construct an injection f : X ˜ X N K .
Set N = K N K . The stochastic encoder E is defined as
E ( x N | w ) = E ˜ ( f - 1 ( x I 1 ) , f - 1 ( x I 1 ) , . . . , f - 1 ( x I K ) | w )
for every x N ( f ( X ˜ ) ) K and w W , where I k is given by Equation (1) for 1 k K and the range f ( X ˜ ) is the subset of X N K . The decoder ϕ is defined as
ϕ ( x I K 1 N ) = ϕ ˜ K 1 ( f - 1 ( x I k ) , k K 1 )
for every x N ( f ( X ˜ ) ) K and K 1 K 1 . One can easily verify that the pair of encoder and decoder ( E , ϕ ) constructed above satisfies Equation (42). The proof is completed. ☐
Remark 15. 
Corollary 1 requires the block length N should satisfy that
N K log q K max { log K K α 1 , log K K α 2 } K 2 max { h ( α 1 ) , h ( α 2 ) } - 2 K log ( K + 1 ) ,
indicating N is an approximately quadratic function of K, where the second inequality follows from (40) and the third inequality follows from Lemma 2.3 in [18].
Remark 16. 
Through a similar way of establishing Corollary 1, it is concluded that with the coding scheme introduced in [6], for any 0 < τ < α 1 - α 2 and N > O ( K log K τ ) , there exists a pair of encoder-decoder ( E , ϕ ) formulated by Definitions 1 and 3 (with binary alphabet), such that
log M N = α 1 - α 2 - τ , P e = 0 and Δ = 0 ,
where P e and Δ are given by Equations (2) and (3), respectively.
Remark 15 claims that the block length N is an approximately quadratic function of K if the linear network coding scheme introduced in [5] is applied over the wiretap network and one needs to emit about K · max { h ( α 1 ) , h ( α 2 ) } digital bits onto each edge. Remark 16 asserts that by sacrificing a small portion of transmission rate, the length of digital bits emitted on each edge can be decreased to O ( log K τ ) , if the coding scheme in [6] is applied. Nevertheless, when the number K of sink nodes is large, both of the encoding processes turn out to be quite complicated. To have a comparison between the coding scheme in this paper and those in [5,6], the following corollary claims that by sacrificing a tiny portion of transmission rate, it is possible to construct a pair of encoder and decoder with a vanishing average decoding error probability and vanishing exposed source information to the eavesdroppers such that only one digital bit is transmitted onto each edge when the number K of sink nodes is sufficiently large.
Corollary 2. 
For any given 0 < ϵ < 1 and 0 < τ < α 1 - α 2 , if the block length N satisfies
N K ,
N < ( ϵ - 2 1 - N τ 2 log e ) 2 N ( α 1 - τ 4 ) ,
N > 64 τ ,
log 5 ( N + 1 ) N < τ 8 ,
and
8 ( α 1 - α 2 ) N 2 - N τ 32 < ϵ ,
one can construct a pair of encoder and decoder ( E , ϕ ) formulated by Definitions 1 and 3 (with binary alphabet), such that
log M N α 1 - α 2 - τ , P e < ϵ and Δ < ϵ .
Proof. 
On account of Lemma 1, Equation (44) claims the existence of codebook C with P e = P e ( C ) < ϵ . Invoking Lemma 2, Equations (45) and (46) indicate the existence of partition on the codebook C satisfying Equation (17). The inequality Δ < ϵ is established from Equations (17), (47) and Remark 6. The corollary is proved. ☐
Remark 17. 
The constraints (44)–(47) are independent of K. Therefore, when K is sufficiently large, only Inequality (43) is active. This indicates that we can set N = K , and hence it suffices to emit only one digital bit to each edge, when the number K of sink nodes is sufficiently large.
When N = K and α 1 = 1 , the wiretap network depicted in Figure 2 is equivalent to the wiretap channel II [9] of N times of transmission. Each edge in the network is related to one time of transmission in wiretap channel II. See Figure 1. Therefore, the coding scheme introduced in this paper also works for the communication model of wiretap channel II. However, it is clear that the coding schemes introduced in [5,6], which depend on the size of alphabet, do not work for wiretap channel II.
After the discussion above, it has been known that the major advantage of the coding scheme in this paper is that there exists a pair of encoder and decoder such that the source message is transmitted to the legitimate receivers with exactly one time of transmission, when the number K of sink nodes is sufficiently large. More precisely, denoting by N * = N * ( α 1 , α 2 , τ , ϵ ) the minimal value of N satisfying Equations (44)–(47), when α 1 , α 2 , τ and ϵ are given, the number sink nodes K should be at least N * to implement the one-time transmission. The values of N * versus α 1 and α 2 is given by Figure 6. The figure shows that when τ = α 1 - α 2 10 , the value of N * is totally determined by the value of α 1 - α 2 . As a concrete example, the data points marked in Figure 6 are those with α 1 - α 2 = 0 . 1 and they lie on the identical horizontal line and hence share the same value of N * .

8. Conclusions

This paper constructs a secure coding scheme for a special class of network with one single source node and K sink nodes, and determines its strong secrecy capacity. Unlike the linear network coding schemes developed in [5,6], which rely on Galois fields with sufficiently large sizes, the coding scheme introduced in this paper is working on the binary alphabet and hence can be readily applied to the classic wiretap channel II.

Acknowledgments

The authors would like to thank the anonymous reviewers for their valuable suggestions to improve this paper. This work was supported in part by the National Natural Science Foundation of China under Grants 61271222, 61271174 and 61301178, the National Basic Research Program of China under Grant 2013CB338004 and the Innovation Program of Shanghai Municipal Education Commission under Grant 14ZZ017.

Author Contributions

Dan He proposed the network model and provided the proofs of the coding theorem. Wangmei Guo researched in the background of the network model, and provided the examples and results on field size. The authors wrote this paper together and provided equal contribution. Both authors have read and approved the final manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

Proof of Lemma 1. 
This appendix proves that Pr { max I I λ 1 U ( C , I ) > ϵ M } 0 , which is organized as follows. The main point is to establish Equation (A2) with the help (A1). Then, the upper bound of Pr { U ( C , I ) > ϵ M } for every I is obtained by Equation (A2) and the Chernoff bound. Finally, the value of Pr { max I I λ 1 U ( C , I ) > ϵ M } is bounded by summing Pr { U ( C , I ) > ϵ M } over all I I λ 1 .
Let C = { X N ( 1 ) , X N ( 2 ) , . . . , X N ( M ) } be the codebook randomly generated via the scheme introduced in Section 4.1. For any sample codebook C = { x N ( 1 ) , x N ( 2 ) , . . . , x N ( M ) } and 1 l M , denote
S l ( C , I ) = 0 if U ( C , l , I ) = 0 , 1 if U ( C , l , I ) 1 .
Then, for any { x N ( 1 ) , x N ( 2 ) , . . . , x N ( l - 1 ) } X N , it follows that
Pr { S l ( C , I ) = 1 | X N ( 1 ) = x N ( 1 ) , X N ( 2 ) = x N ( 2 ) , . . . , X N ( l - 1 ) = x N ( l - 1 ) } = Pr { X N ( l ) { x N ( 1 ) , x N ( 2 ) , . . . , x N ( l - 1 ) } } < M 2 N = 2 - N τ 2 .
Denoting S l ( C , I ) = ( S 1 ( C , I ) = s 1 , S 1 ( C , I ) = s 2 , . . . , S l ( C , I ) = s l ) for 1 l M , the equation above further indicates that
Pr { S l ( C , I ) = 1 | S l - 1 ( C , I ) = s l - 1 } < 2 - N τ 2
for s l - 1 = ( s 1 , s 2 , . . . , s l - 1 ) { 0 , 1 } l - 1 . Therefore, for any 1 < L M , it follows that
E [ l = 1 L exp 2 S l ( C , I ) ] } = s L { 0 , 1 } L Pr { S L ( C , I ) = s L } l = 1 L 2 s l = s L - 1 { 0 , 1 } L - 1 { Pr { S L - 1 ( C , I ) = s L - 1 } l = 1 L - 1 2 s l · s L { 0 , 1 } Pr { S L ( C , I ) = s L | S L - 1 ( C , I ) = s L - 1 } 2 s L } s L - 1 { 0 , 1 } L - 1 Pr { S L - 1 ( C , I ) = s L - 1 } l = 1 L - 1 2 s l · ( 1 + 2 1 - N τ 2 ) = E [ l = 1 L - 1 exp 2 S ( C , l , I ) ] · ( 1 + 2 1 - N τ 2 ) E [ l = 1 L - 1 exp 2 S ( C , l , I ) ] · exp e ( 2 1 - N τ 2 ) ,
where the first inequality follows from Equation (A1). Repeating the inference above, we have
E [ l = 1 L exp 2 S l ( C , I ) ] E [ l = 1 L - 1 exp 2 S l ( C , I ) ] exp e ( 2 1 - N τ 2 ) E [ l = 1 L - 2 exp 2 S l ( C , I ) ] exp e ( 2 1 - N τ 2 · 2 ) . . . exp e ( 2 1 - N τ 2 · L ) .
On account of the Chernoff bound and Equation (A2), we have
Pr { U ( C , I ) > ϵ M } = Pr { l = 1 M S l ( C , I ) > ϵ M } exp 2 ( - ϵ M ) E [ exp 2 ( l = 1 M S l ( C , I ) ) ] exp e [ ( ϵ - 2 1 - N τ 2 log e ) M ]
for every I I λ 1 . Consequently,
Pr { max I I λ 1 U ( C , I ) > ϵ M } I I λ 1 Pr { U ( C , I ) > ϵ M } exp 2 [ N - ( ϵ - 2 1 - N τ 2 log e ) M ] .
The proof is completed. ☐

Appendix B Verification of the Rationality of Parameters in Equation (24)

This appendix proves the parameters introduced in Formula (24) satisfy the requirements of (18)–(20) when N is sufficiently large.
Proof of (18). Formula (24) yields ε = 2 - N τ 16 < 1 9 when N > 64 τ .
Proof of (19). Notice that P 0 ( x N ) = M - 1 < l - 1 for x N C . Therefore,
x N C : P 0 ( x N ) > l - 1 P 0 ( x N ) = 0 < ε ,
which is Equation (19) for P 0 . Equation (19) for P z N with z N B ( C , I ) is established directly by Equation (22).
Proof of (20). Formula (24) gives
ε 2 l 3 log ( 2 | P | ) = 1 3 log ( 2 | P | ) 2 N ( α 1 - α 2 - 7 τ 8 ) > 1 5 ( N + 1 ) 2 N ( α 1 - α 2 - 7 τ 8 ) > 2 ( N α 1 - α 2 - 7 τ 8 - log 5 ( N + 1 ) N ) > 2 ( N α 1 - α 2 - τ ) = k ,
if log 5 ( N + 1 ) N < τ 8 , where the first inequality follows because | P | 3 N (cf. Remark 10) and
3 log ( 2 | P | ) < 3 log ( 2 · 3 N ) < 3 log 3 N + 1 < 5 ( N + 1 ) .
The verification is completed.

Appendix C

Proof of Lemma 4. 
For any 1 m M , denote by D m = f - 1 ( m ) . Then, Equation (27) yields
m = 1 M | 1 M | D m | - 1 M | < 3 ε .
Setting E = { m : | 1 M | D m | - 1 M | > 3 1 M ε } , it follows that
| E | < M ε .
Let { C m } be a partition on C with equal cardinality satisfying C m D m if | D m | > M M , and D m C m otherwise. Denoting by W ˜ the index of subcode containing X N ( C ) , i.e., X N ( C ) C W ˜ , one can obtain that
Pr { W f = W ˜ | W ˜ = m } = | D m C m | | C m | = min { | D m | , | C m | } | C m | 1 - 3 ε
for every m out of E . Consequently,
Pr { W f = W ˜ } m [ 1 : M ] / E 1 M Pr { W f = W ˜ | W ˜ = m } m [ 1 : M ] / E 1 M ( 1 - 3 ε ) = ( 1 - | E | M ) ( 1 - 3 ε ) > 1 - 4 ε .
On account of Fano’s inequality, the formula above yields
H ( W ˜ | W f ) < 4 ε log M .

References

  1. Alshwede, R.; Cai, N.; Li, S.Y.R.; Yeung, R.W. Network information flow. IEEE Trans. Inf. Theory 2000, 46, 1204–1216. [Google Scholar] [CrossRef]
  2. Li, S.Y.R.; Yeung, R.W.; Cai, N. Linear network coding. IEEE Trans. Inf. Theory 2003, 49, 371–381. [Google Scholar] [CrossRef]
  3. Ho, T.; Médard, M.; Koetter, R.; Karger, D.R.; Effros, M.; Shi, J.; Leong, B. A random linear network coding approach to multicast. IEEE Trans. Inf. Theory 2006, 52, 4413–4430. [Google Scholar] [CrossRef]
  4. Cai, N.; Yeung, R.W. Secure network coding. In Proceedings of the 2002 IEEE International Symposium on Information Theory, Lausanne, Switzerland, 30 June–5 July 2002.
  5. Cai, N.; Yeung, R.W. Secure network coding on a wiretap network. IEEE Trans. Inf. Theory 2011, 57, 424–435. [Google Scholar]
  6. Feldman, J.; Malkin, T.; Stein, C.; Servedio, R.A. On the capacity of secure network coding. In Proceedings of the 42nd Annual Allerton Conference on Communication, Control, and Computing, Monticello, IL, USA, 29 September–1 October 2004.
  7. Bhattad, K.; Narayanan, K.R. Weakly secure network coding. In Proceedings of the First Workshop on Network Coding, Theory, and Applications, Riva del Garda, Italy, 7 April 2005.
  8. Ho, T.; Leong, B.; Koetter, R.; Médard, M.; Effros, M.; Karger, D.R. Byzantine modification detection in multicast networks using randomized network coding. In Proceedings of the IEEE International Symposium on Information Theory, Chicago, IL, USA, 27 June–2 July 2004.
  9. Ozarow, L.H.; Wyner, A.D. Wire-tap channel II. AT&T Bell Lab. Tech. J. 1984, 63, 2135–2157. [Google Scholar]
  10. Csiszár, I. Almost independence and secrecy capacity. Prob. Inf. Transm. 1996, 32, 40–47. [Google Scholar]
  11. He, D.; Luo, Y.; Cai, N. Strong secrecy capacity of the wiretap channel II with DMC main channel. In Proceedings of the IEEE International Symposium on Information Theory, Barcelona, Spain, 10–15 July 2016.
  12. MolavianJazi, E.; Bloch, M.; Laneman, J.N. Arbitrary jamming can preclude secure communication. In Proceedings of the 47th Annual Allerton Conference on Communication, Control, and Computing, Monticello, IL, USA, 30 September–2 October 2009; pp. 1069–1075.
  13. Bjelaković, I.; Boche, H.; Sommerfeld, J. Capacity results for arbitrarily varying wiretap channel. In Information Theory, Combinatorics, and Search Theory; Springer: Berlin, Germany, 2013; Volume 7777, pp. 123–144. [Google Scholar]
  14. Boche, H.; Schaefer, R.F. Capacity results and super-activation for wiretap channels with active wiretappers. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1482–1496. [Google Scholar] [CrossRef]
  15. Ogiela, M.R.; Ogiela, U. Linguistic approach to crypotographic data sharing. In Proceedings of the 2008 Second International Conference on Future Generation Communication and Networking, Hainan Island, China, 13–15 December 2008.
  16. Blackwell, D.; Breiman, L.; Thomasian, A.J. The capacities of certain channel classes under random coding. Ann. Math. Stat. 1960, 31, 558–567. [Google Scholar] [CrossRef]
  17. Ahlswede, R.; Wolfowitz, J. Correlated decoding for channels with arbitrarily varying channel probability functions. Inf. Control 1969, 14, 457–473. [Google Scholar] [CrossRef]
  18. Csiszár, I.; Körner, J. Information Theory: Coding Theorems for Discrete Memoryless Systems; Cambridge University Press: Cambridge, UK, 2011. [Google Scholar]
  19. Ahlswede, R. Elimination of correlation in random codes for arbitrarily varying channels. Probab. Theory Relat. Fields 1978, 44, 159–175. [Google Scholar] [CrossRef]
  20. Ahlswede, R.; Csiszár, I. Common randomness in information theory and cryptography—Part II: CR capacity. IEEE Trans. Inf. Theory 1998, 44, 225–240. [Google Scholar] [CrossRef]
Figure 1. Treating wiretap channel II as a special case of wiretap network.
Figure 1. Treating wiretap channel II as a special case of wiretap network.
Entropy 18 00238 g001
Figure 2. Communication model of wiretap network in this paper with K sink nodes.
Figure 2. Communication model of wiretap network in this paper with K sink nodes.
Entropy 18 00238 g002
Figure 3. An example of wiretap network II with three sink nodes.
Figure 3. An example of wiretap network II with three sink nodes.
Entropy 18 00238 g003
Figure 4. Wiretap network with two sink nodes.
Figure 4. Wiretap network with two sink nodes.
Entropy 18 00238 g004
Figure 5. Coding scheme for wiretap network with two sink nodes.
Figure 5. Coding scheme for wiretap network with two sink nodes.
Entropy 18 00238 g005
Figure 6. Values of N * versus α 1 and α 2 with τ = α 1 - α 2 10 and ϵ = 0 . 001 .
Figure 6. Values of N * versus α 1 and α 2 with τ = α 1 - α 2 10 and ϵ = 0 . 001 .
Entropy 18 00238 g006
Table 1. Comparison of different coding schemes. P e represents the averaged decoding error probability (cf. Equation (2)). Δ represents the quantity of information about source message exposed to the eavesdroppers (cf. Equation (3)). C s is the secrecy capacity (cf. Definition 5) and ϵ and τ are arbitrarily positive real values.
Table 1. Comparison of different coding schemes. P e represents the averaged decoding error probability (cf. Equation (2)). Δ represents the quantity of information about source message exposed to the eavesdroppers (cf. Equation (3)). C s is the secrecy capacity (cf. Definition 5) and ϵ and τ are arbitrarily positive real values.
Coding SchemeReliabilitySecurityTransmission RateField Size
introduced in [5] P e = 0 Δ = 0 C s K μ 2
introduced in [6] P e = 0 Δ = 0 C s - τ O ( | E | 1 / τ )
introduced in this paper P e < ϵ Δ < ϵ C s - τ 2 (binary)

Share and Cite

MDPI and ACS Style

He, D.; Guo, W. Strong Secrecy Capacity of a Class of Wiretap Networks. Entropy 2016, 18, 238. https://doi.org/10.3390/e18070238

AMA Style

He D, Guo W. Strong Secrecy Capacity of a Class of Wiretap Networks. Entropy. 2016; 18(7):238. https://doi.org/10.3390/e18070238

Chicago/Turabian Style

He, Dan, and Wangmei Guo. 2016. "Strong Secrecy Capacity of a Class of Wiretap Networks" Entropy 18, no. 7: 238. https://doi.org/10.3390/e18070238

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop