Next Article in Journal
Mechanical Fault Diagnosis of a DC Motor Utilizing United Variational Mode Decomposition, SampEn, and Random Forest-SPRINT Algorithm Classifiers
Next Article in Special Issue
Exponential Strong Converse for One Helper Source Coding Problem
Previous Article in Journal
Time-Frequency Analysis of Cardiovascular and Cardiorespiratory Interactions During Orthostatic Stress by Extended Partial Directed Coherence
Previous Article in Special Issue
Exponential Strong Converse for Successive Refinement with Causal Decoder Side Information
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks

University of Electro-Communications, 1-5-1 Chofugaoka, Tokyo 182-8585, Japan
*
Author to whom correspondence should be addressed.
This paper is an extended version of our paper published in Oohama, Y.; Santoso, B. Information theoretical analysis of side-channel attacks to the Shannon cipher system. In Proceedings of the 2018 IEEE International Symposium on Information Theory (ISIT), Vail, CO, USA, 17–22 June 2018; pp. 581–585.
These authors contributed equally to this work.
Entropy 2019, 21(5), 469; https://doi.org/10.3390/e21050469
Submission received: 11 March 2019 / Revised: 24 April 2019 / Accepted: 29 April 2019 / Published: 5 May 2019
(This article belongs to the Special Issue Multiuser Information Theory II)

Abstract

:
In this paper, we propose a new theoretical security model for Shannon cipher systems under side-channel attacks, where the adversary is not only allowed to collect ciphertexts by eavesdropping the public communication channel but is also allowed to collect the physical information leaked by the devices where the cipher system is implemented on, such as running time, power consumption, electromagnetic radiation, etc. Our model is very robust as it does not depend on the kind of physical information leaked by the devices. We also prove that in the case of one-time pad encryption, we can strengthen the secrecy/security of the cipher system by using an appropriate affine encoder. More precisely, we prove that for any distribution of the secret keys and any measurement device used for collecting the physical information, we can derive an achievable rate region for reliability and security such that if we compress the ciphertext using an affine encoder with a rate within the achievable rate region, then: (1) anyone with a secret key will be able to decrypt and decode the ciphertext correctly, but (2) any adversary who obtains the ciphertext and also the side physical information will not be able to obtain any information about the hidden source as long as the leaked physical information is encoded with a rate within the rate region. We derive our result by adapting the framework of the one helper source coding problem posed and investigated by Ahlswede and Körner (1975) and Wyner (1975). For reliability and security, we obtain our result by combining the result of Csizár (1982) on universal coding for a single source using linear codes and the exponential strong converse theorem of Oohama (2015) for the one helper source coding problem.

1. Introduction

In most of theoretical security models for encryption schemes, the adversary only obtains information from the public communication channel. In such models, an adversary is often treated as an entity that tries to obtain information about the hidden source only from the ciphertexts that are sent through the public communication channel. However, in the real world, the encryption schemes are implemented on physical electronic devices, and it is widely known that any process executed in an electronic circuit will generate a certain kind of correlated physical phenomena as “side” effects, according to the type of process. For example, differences in inputs to a process in an electronic circuit can induce differences in the heat, power consumption, and electromagnetic radiation generated as byproducts by the devices. Therefore, we may consider that an adversary who has a certain degree of physical access to the devices may obtain some information on very sensitive hidden data, such as the keys used for the encryption, just by measuring the generated physical phenomena using appropriate measurement devices. More precisely, an adversary may deduce the value of the bits of the key by measuring the differences in the timing of the process of encryption or the differences in the power consumption, electromagnetic radiation, and other physical phenomena. This information channel where the adversary obtains data in the form of physical phenomena is called the side-channel, and attacks using the side-channel are known as side-channel attacks.
In the literature, there have been many works showing that adversaries have succeeded in breaking the security of cryptographic systems by exploiting side-channel information such as running time, power consumption, and electromagnetic radiation in the real physical world [1,2,3,4,5].

1.1. Our Contributions

1.1.1. Security Model for Side-Channel Attacks

In this paper, we propose a security model where the adversary attempts to obtain information about the hidden source by collecting data from (1) the public communication channel in the form of ciphertexts, and (2) the side-channel in the form of some physical data related to the encryption keys. Our proposed security model is illustrated in Figure 1.
Based on the security model illustrated above, we formulate a security problem of strengthening the security of Shannon cipher system where the encryption is implemented on a physical encryption device and the adversary attempts to obtain some information on the hidden source by collecting ciphertexts and performing side-channel attacks.
We describe our security model in a more formal way as follows. The source X is encrypted using an encryption device with secret key K installed. The result of the encryption, i.e., ciphertext C, is sent through a public communication channel to a data center where C is decrypted back into the source X using the same key K. The adversary A is allowed to obtain C from the public communication channel and is also equipped with an encoding device φ A that encodes and processes the noisy large alphabet data Z, i.e., the measurement result of the physical information obtained from the side-channel, into the appropriate binary data M A . It should be noted that in our model, we do not put any limitation on the kind of physical information measured by the adversary. Hence, any theoretical result based on this model automatically applies to any kind of side-channel attack, including timing analysis, power analysis, and electromagnetic (EM) analysis. In addition, the measurement device may just be a simple analog-to-digital converter that converts the analog data representing physical information leaked from the device into “noisy” digital data Z. In our model, we represent the measurement process as a communication channel W.

1.1.2. Main Result

As the main theoretical result, we show that we can strengthen the secrecy/security of the Shannon cipher implemented on a physical device against an adversary who collects the ciphertexts and launches side-channel attacks by a simple method of compressing the ciphertext C from a Shannon cipher using an affine encoder φ into C ˜ before releasing it into the public communication channel.
We prove that in the case of one-time pad encryption, we can strengthen the secrecy/security of the cipher system by using an appropriate affine encoder. More precisely, we prove that for any distribution of the secret key K and any measurement device (used to convert the physical information from a side-channel into the noisy large alphabet data Z), we can derive an achievable rate region for ( R A , R ) such that if we compress the ciphertext C into C ˜ using the affine encoder φ , which has an encoding rate R inside the achievable region, then we can achieve reliability and security in the following sense:
  • anyone with secret key K can construct an appropriate decoder that decrypts and encodes C ˜ with exponentially decaying error probability, but
  • the amount of information gained by any adversary A who obtains the compressed ciphertext C ˜ and encoded physical information M A is exponentially decaying to zero as long as the encoding device φ A encodes the side physical information into M A with a rate R A within the achievable rate region.
By utilizing the homomorphic property of one-time-pad and affine encoding, we are able to separate the theoretical analysis of reliability and security such that we can deal with each issue independently. For reliability, we mainly obtain our result by using the result of Csizár [6] on the universal coding for a single source using linear codes. For the security analysis, we derive our result by adapting the framework of the one helper source coding problem posed and investigated by Ahlswede, Körner [7] and Wyner [8]. Specifically, in order to derive the secrecy exponent, we utilize the exponential strong converse theorem of Oohama [9] for the one helper source coding problem. In [10], Watanabe and Oohama deal with a similar source coding problem, but their result is insufficient for deriving the lower bound of the secrecy exponent. We will explain the relation between our method and previous related works in more detail in Section 4.

1.2. Comparison to Existing Models of Side-Channel Attacks

The most important feature of our model is that we do not make any assumption about the type or characteristics of the physical information that is measured by the adversary. Several theoretical models analyzing the security of a cryptographic system against side-channel attacks have been proposed in the literature. However, most of the existing works are applicable only for specific characteristics of the leaked physical information. For example, Brier et al. [1] and Coron et al. [11] propose a statistical model for side-channel attacks using the information from power consumption and the running time, whereas Agrawal et al. [5] propose a statistical model for side-channel attacks using electromagnetic (EM) radiations. A more general model for side-channel attacks is proposed by Köpf et al. [12] and Backes et al. [13], but they are heavily dependent upon implementation on certain specific devices. Micali et al. [14] propose a very general security model to capture the side-channel attacks, but they fail to offer any hint of how to build a concrete countermeasure against the side-channel attacks. The closest existing model to ours is the general framework for analyzing side-channel attacks proposed by Standaert et al. [15]. The authors of [15] propose a countermeasure against side-channel attacks that is different from ours, i.e., noise insertion on implementation. It should be noted that the noise insertion countermeasure proposed by [15] is dependent on the characteristics of the leaked physical information. On the other hand, our countermeasure, i.e., compression using an affine encoder, is independent of the characteristics of the leaked physical information.

1.3. Comparison to Encoding before Encryption

In this paper, our proposed solution is to perform additional encoding in the form of compression after the encryption process. Our aim is that by compressing the ciphertext, we compress the key “indirectly” and increase the “flatness” of the key used in the compressed ciphertext ( C ˜ ) such that the adversary will not get much additional information from eavesdropping on the compressed ciphertext ( C ˜ ). Instead of performing the encoding after encryption, one may consider performing the encoding before encryption, i.e., encoding the source and the key “directly” before performing the encryption. However, since we need to apply two separate encodings on the source and the key, we can expect that the implementation cost is more expensive than our proposed solution, i.e., approximately double the cost of applying our proposed solution. Moreover, it is not completely clear whether our security analysis still applies for this case. For example, if the adversary performs the side-channel attacks on the key after it is encoded (before encryption), we need a complete remodeling of the security problem.

1.4. Organization of this Paper

This paper is structured as follows. In Section 2, we show the basic notations and definitions that we use throughout this paper, and we also describe the formal formulations of our model and the security problem. In Section 3, we explain the idea and the formulation of our proposed solution. In Section 4, we explain the relation between our formulation and previous related works. Based on this, we explain the theoretical challenge which we have to overcome to prove that our proposed solution is sound. In Section 5, we state our main theorem on the reliability and security of our solution. In Section 6, we show the proof of our main theorem. We put the proofs of other related propositions, lemmas, and theorems in the appendix.

2. Problem Formulation

In this section, we will introduce the general notations used throughout this paper and provide a description of the basic problem we are focusing on, i.e., side-channel attacks on Shannon cipher systems. We also explain the basic framework of the solution that we consider to solve the problem. Finally, we state the formulation of the reliability and security problem that we consider and aim to solve in this paper.

2.1. Preliminaries

In this subsection, we show the basic notations and related consensus used in this paper.
Random Source of Information and Key: Let X be a random variable from a finite set X . Let { X t } t = 1 be a stationary discrete memoryless source (DMS) such that for each t = 1 , 2 , , X t takes values in the finite set X and obeys the same distribution as that of X denoted by p X = { p X ( x ) } x X . The stationary DMS { X t } t = 1 is specified with p X . In addition, let K be a random variable taken from the same finite set X and representing the key used for encryption. Similarly, let { K t } t = 1 be a stationary discrete memoryless source such that for each t = 1 , 2 , , K t takes values in the finite set X and obeys the same distribution as that of K denoted by p K = { p K ( k ) } k X . The stationary DMS { K t } t = 1 is specified with p K . In this paper, we assume that p K is the uniform distribution over X .
Random Variables and Sequences: We write the sequence of random variables with length n from the information source as follows: X n : = X 1 X 2 X n . Similarly, strings with length n of X n are written as x n : = x 1 x 2 x n X n . For x n X n , p X n ( x n ) stands for the probability of the occurrence of x n . When the information source is memoryless, specified with p X , the following equation holds:
p X n ( x n ) = t = 1 n p X ( x t ) .
In this case, we write p X n ( x n ) as p X n ( x n ) . Similar notations are used for other random variables and sequences.
Consensus and Notations: Without loss of generality, throughout this paper, we assume that X is a finite field. The notation ⊕ is used to denote the field addition operation, while the notation ⊖ is used to denote the field subtraction operation, i.e., a b = a ( b ) , for any elements a , b X . Throughout this paper, all logarithms are taken to the natural basis.

2.2. Basic System Description

In this subsection, we explain the basic system setting and the basic adversarial model we consider in this paper. First, let the information source and the key be generated independently by different parties S gen and K gen , respectively. In our setting, we assume the following:
  • The random key K n is generated by K gen from a uniform distribution.
  • The source is generated by S gen and is independent of the key.
Next, let the random source X n from S gen be sent to the node L , and let the random key K n from K gen also be sent to L . Further settings of our system are described as follows and are also shown in Figure 2.
  • Source Processing: At the node L , X n is encrypted with the key K n using the encryption function Enc . The ciphertext C n of X n is given by
    C n : = Enc ( X n ) = X n K n .
  • Transmission: Next, the ciphertext C n is sent to the information processing center D through a public communication channel. Meanwhile, the key K n is sent to D through a private communication channel.
  • Sink Node Processing: In D , we decrypt the ciphertext C n using the key K n through the corresponding decryption procedure Dec defined by Dec ( C n ) = C n K n . It is obvious that we can correctly reproduce the source output X n from C n and K n with the decryption function Dec .
Side-Channel Attacks by Eavesdropper Adversary: An (eavesdropper) adversary A eavesdrops on the public communication channel in the system. The adversary A also uses side information obtained by side-channel attacks. In this paper, we introduce a new theoretical model of side-channel attacks that is described as follows. Let Z be a finite set and let W : X Z be a noisy channel. Let Z be a channel output from W for the random input variable K. We consider the discrete memoryless channel specified with W. Let Z n Z n be a random variable obtained as the channel output by connecting K n X n to the input channel. We write a conditional distribution on Z n given K n as
W n = W n ( z n | k n ) ( k n , z n ) K n × Z n .
Since the channel is memoryless, we have
W n ( z n | k n ) = t = 1 n W ( z t | k t ) .
On the above output Z n of W n for the input K n , we assume the following:
  • The three random variables X, K, and Z satisfy X ( K , Z ) , which implies that X n ( K n , Z n ) .
  • W is given in the system and the adversary A cannot control W.
  • Through side-channel attacks, the adversary A can access Z n .
We next formulate the side information the adversary A obtains by side-channel attacks. For each n = 1 , 2 , , let φ A ( n ) : Z n M A ( n ) be an encoder function. Set φ A : = { φ A ( n ) } n = 1 , 2 , . Let
R A ( n ) : = 1 n log | | φ A | | = 1 n log | M A ( n ) |
be a rate of the encoder function φ A ( n ) . For R A > 0 , we set
F A ( n ) ( R A ) : = { φ A ( n ) : R A ( n ) R A } .
For the encoded side information the adversary A obtains, we assume the following.
  • The adversary A , having accessed Z n , obtains the encoded additional information φ A ( n ) ( Z n ) . For each n = 1 , 2 , , the adversary A can design φ A ( n ) .
  • The sequence { R A ( n ) } n = 1 must be upper-bounded by a prescribed value. In other words, the adversary A must use φ A ( n ) such that for some R A and for any sufficiently large n, φ A ( n ) F A ( n ) ( R A ) .
On the Scope of Our Theoretical Model: When the | Z | is not so large, the adversary A may directly access Z n . In contrast, in a real situation of side-channel attacks, often the noisy version Z n of K n can be regarded as very close to an analog random signal. In this case, | Z | is sufficiently large and the adversary A cannot obtain Z n in a lossless form. Our theoretical model can address such situations of side-channel attacks.

2.3. Solution Framework

As the basic solution framework, we consider applying a post-encryption-compression coding system. The application of this system is illustrated in Figure 3.
  • Encoding at Source node L : We first use φ ( n ) to encode the ciphertext C n = X n K n . The formal definition of φ ( n ) is φ i ( n ) : X n X m . Let C ˜ m = φ ( n ) ( C n ) . Instead of sending C n , we send C ˜ m to the public communication channel.
  • Decoding at Sink Nodes D : D receives C ˜ m from the public communication channel. Using the common key K n and the decoder function Ψ ( n ) : X m × X n X n , D outputs an estimation X ^ n = Ψ ( n ) ( C ˜ m , K n ) of X n .
On Reliability and Security: From the description of our system in the previous section, the decoding process in our system above is successful if X ^ n = X n holds. Combining this and (6), it is clear that the decoding error probabilities p e are as follows:
p e = p e ( φ ( n ) , Ψ ( n ) | p X n ) : = Pr [ Ψ ( n ) ( φ ( n ) ( X n ) ) X n ] .
Set M A ( n ) = φ A ( n ) ( Z n ) . The information leakage Δ ( n ) on X n from ( C ˜ m , M A ( n ) ) is measured by the mutual information between X n and ( C ˜ m , M A ( n ) ) . This quantity is formally defined by
Δ ( n ) = Δ ( n ) ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) : = I ( X n ; C ˜ m , M A ( n ) ) .
Reliable and Secure Framework:
Definition 1.
A quantity R is achievable under R A > 0 for the system Sys if there exists a sequence { ( φ ( n ) , Ψ ( n ) ) } n 1 such that ϵ > 0 , n 0 = n 0 ( ϵ ) N 0 , n n 0 , we have
1 n log | X m | = m n log | X | R , p e ( φ ( n ) , Ψ ( n ) | p X n ) ϵ ,
and for any eavesdropper A with φ A satisfying φ A ( n ) F A ( n ) ( R A ) ,
Δ ( n ) ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) ϵ .
Definition 2.
[Reliable and Secure Rate Region] Let R Sys ( p X , p K , W ) denote the set of all ( R A , R ) such that R is achievable under R A . We call R Sys ( p X , p K , W ) the reliable and secure rate region.
Definition 3.
A triple ( R , E , F ) is achievable under R A > 0 for the system Sys if there exists a sequence { ( φ ( n ) , ψ ( n ) ) } n 1 such that ϵ > 0 , n 0 = n 0 ( ϵ ) N 0 , n n 0 , we have
1 n log | X m | = m n log | X | R , p e ( ϕ ( n ) , ψ ( n ) | p X n ) e n ( E ϵ ) ,
and for any eavesdropper A with φ A satisfying φ A ( n ) F A ( n ) ( R A ) , we have
Δ ( n ) ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) e n ( F ϵ ) .
Definition 4 (Rate, Reliability, and Security Region).
Let D Sys ( p X , p K , W ) denote the set of all ( R A , R , E , F ) such that ( R , E , F ) is achievable under R A . We call D Sys ( p X , p K , W ) the rate, reliability and security region.
Our aim in this paper is to find the explicit inner bounds of R Sys ( p X , p K , W ) and D Sys ( p X , p K , W ) .

3. Proposed Idea: Affine Encoder as a Privacy Amplifier

In order to instantiate the basic solution framework mentioned in previous section, we propose the use of an affine encoder as the compression function φ ( n ) . We show in this section that we can easily construct an affine encoder that is suitable for our solution framework based on a linear encoder. The instantiation of the solution framework with an affine encoder is illustrated in Figure 4.
Construction of the Affine Encoder: For each n = 1 , 2 , , let ϕ ( n ) : X n X m be a linear mapping. We define the mapping ϕ ( n ) by
ϕ ( n ) ( x n ) = x n A   for   x n X n ,
where A is a matrix with n rows and m columns. Entries of A are from X . We fix b m X m . Define the mapping φ ( n ) : X n X m by
φ ( n ) ( k n ) : = ϕ ( n ) ( k n ) b m = k n A b m ,   for   k n X n .
The mapping φ ( n ) is called the affine mapping induced by the linear mapping ϕ ( n ) and constant vector b m X m . By the definition of φ ( n ) shown in (3), the following affine structure holds:
φ ( n ) ( x n k n ) = ( x n k n ) A b m = x n A ( k n A b m ) = ϕ ( n ) ( x n ) φ ( n ) ( k n ) ,   for   x n , k n X n .
Next, let ψ ( n ) be the corresponding decoder for ϕ ( n ) such that ψ ( n ) : X m X n . Note that ψ ( n ) does not have a linear structure in general.
Description of Proposed Procedure: We describe the procedure of our privacy amplified system as follows.
  • Encoding of Ciphertext: First, we use φ ( n ) to encode the ciphertext C n = X n K n . Let C ˜ m = φ ( n ) ( C n ) . Then, instead of sending C n , we send C ˜ m to the public communication channel. By the affine structure of the encoder φ ( n ) (shown in (4)) we have
    C ˜ m = φ ( n ) ( X n K n ) = ϕ ( n ) ( X n ) φ ( n ) ( K n ) = X ˜ m K ˜ m ,
    where we set X ˜ m : = ϕ ( n ) ( X n ) , K ˜ m : = φ ( n ) ( K n ) .
  • Decoding at Sink Node D : First, using the linear encoder φ ( n ) , D encodes the key K n received through a private channel into K ˜ m = ( φ ( n ) ( K n ) . Receiving C ˜ m from the public communication channel, D computes X ˜ m in the following way. From (5), we have that the decoder D can obtain X ˜ m = ϕ ( n ) ( X n ) by subtracting K ˜ m = φ ( n ) ( K n ) from C ˜ m . Finally, D outputs X ^ n by applying the decoder ψ ( n ) to X ˜ m as follows:
    X ^ n = ψ ( n ) ( X ˜ m ) = ψ ( n ) ( ϕ ( n ) ( X n ) ) .
Our concrete privacy-amplified system described above is illustrated in Figure 4.

Splitting of Reliability and Security

By the affine structure of the encoder function φ ( n ) , the proposed privacy amplified system can be split into two coding problems. One is a source coding problem using a linear encoder ϕ ( n ) . We hereafter call this Problem 0. The other is a privacy amplification problem using the affine encoder φ ( n ) . We call this Problem 1. These two problems are shown in Figure 5.
On Reliability (Problem 0): From the description of our system in the previous section, the decoding process in our system above is successful if X ^ n = X n holds. Combining this and (6), it is clear that the decoding error probability p e is as follows:
p e = p e ( φ ( n ) , ψ ( n ) | p X n ) = Pr [ ψ ( n ) ( ϕ ( n ) ( X n ) ) X n ] .
In Problem 0, we discuss the minimum rate R such that { ( ϕ ( n ) , ψ ( n ) ) } n 1 such that ϵ > 0 , n 0 = n 0 ( ϵ ) N 0 , n n 0 , we have
1 n log | X m | = m n log | X | R + ε , p e ( ϕ ( n ) , ψ ( n ) | p X n ) ϵ .
It is well known that this minimum is equal to H ( X ) when { ϕ ( n ) } n is a sequence of general (nonlinear) encoders. Csiszár [6] proved the existence of a sequence of linear encoders and nonlinear decoders { ( ϕ ( n ) , ψ ( n ) ) } n 1 such that for any p X satisfying R > H ( X ) , the error probability p e ( ϕ ( n ) , ψ ( n ) | p X n ) decays exponentially as n . His result is stated in the next section.
On Security (Problem 1): We assume that the adversary A knows ( A , b n ) defining the affine encoder φ ( n ) . When φ ( n ) has the affine structure shown in (4), the information leakage Δ ( n ) measured by the mutual information between X n and ( C ˜ m , M A ( n ) ) has the following form:
Δ ( n ) = Δ ( n ) ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) = I ( X n ; C ˜ m , M A ( n ) ) = I ( X n ; φ ( n ) ( X n K n ) , M A ( n ) ) , = ( a ) I ( X n ; φ ( n ) ( X n ) ϕ ( n ) ( K n ) , M A ( n ) ) = I ( X n ; X ˜ m K ˜ m | M A ( n ) ) .
Step (a) follows from X 1 n M A ( n ) . Using (7), we upper bound Δ ( n ) = I ( X n ; C ˜ m , M A ( n ) ) to obtain the following lemma.
Lemma 1.
Δ ( n ) = I ( X n ; C ˜ m , M A ( n ) ) D p K ˜ m | M A ( n ) p V m p M A ( n ) ,
where p V m represents the uniform distribution over X m .
Proof. 
We have the following chain of inequalities:
Δ ( n ) = I ( X n ; C ˜ m , M A ( n ) ) = ( a ) I ( X 1 n ; X ˜ m + K ˜ m | M A ( n ) ) log | X m | H ( X ˜ m + K ˜ m | X n , M A ( n ) ) = ( b ) log | X m | H ( K ˜ m | X n , M A ( n ) ) = ( c ) log | X m | H ( K ˜ m | M A ( n ) ) = D p K ˜ m | M A ( n ) p V m p M A ( n ) .
Step (a) follows from (7). Step (b) follows from X ˜ m = ϕ ( n ) ( X n ) . Step (c) follows from ( K ˜ m , M A ( n ) ) X 1 n . □
We set
ξ D ( n ) = ξ D ( n ) ( φ ( n ) , R A | p K n , W n ) : = max φ A ( n ) F ( n ) ( R A ) D p K ˜ m | M A ( n ) p V m p M A ( n ) .
Then we have the following lemma.
Lemma 2.
For any affine encoder φ ( n ) : X n X m , we have
Δ ( n ) ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) ξ D ( n ) ( φ ( n ) , R A | p K n , W n ) .
The quantity ξ D ( n ) ( φ ( n ) , R A | p K n , W n ) will play an important role in deriving an explicit upper bound of Δ ( n ) ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) . In Problem 1, we consider the privacy amplification problem using the quantity ξ D ( n ) ( φ ( n ) , R A | p K n , W n ) as a security criterion. In this problem, we study an explicit characterization of the region denoted by R P 1 ( p K , W ) , which consists of all pairs ( R , R A ) such that { φ ( n ) } n 1 such that ε > 0 , n 0 = n 0 ( ε ) N 0 , n n 0 ,
1 n log | | φ ( n ) | | = m n log | X | R ε a n d ξ D ( n ) ( φ ( n ) , R A | p K n , W n ) ε .
In the next section, we discuss two previous works related to Problem 1.

4. Previous Related Works

In this section, we introduce approaches from previous existing work related to Problem 0 (reliability) and Problem 1 (security). Our goal is that by showing these previous approaches, it will be easier to understand our approach to analyzing reliability and security. In particular, for Problem 1 (security), we explain approaches used in similar problems in previous works and highlight their differences from Problem 1.
We first state a previous result related to Problem 0. Let φ ( n ) be an affine encoder and ϕ ( n ) be a linear encoder induced by φ ( n ) . We define a function related to an exponential upper bound of p e ( ϕ ( n ) , ψ ( n ) | p X n ) . Let X ¯ be an arbitrary random variable over X that has a probability distribution p X ¯ . Let P ( X ) denote the set of all probability distributions on X . For R 0 and p X P ( X ) , we define the following function:
E ( R | p X ) : = min p X ¯ P ( X ) { [ R H ( X ¯ ) ] + + D ( p X ¯ | | p X ) } .
By simple computation, we can prove that E ( R | p X ) takes positive values if and only if R > H ( X ) . We have the following result.
Theorem 1. 
(Csiszár [6]). There exists a sequence { ( ϕ ( n ) , ψ ( n ) } n 1 such that for any p X , we have
1 n log | X m | = m n log | X | R , p e ( ϕ ( n ) , ψ ( n ) | p X n ) e n [ E ( R | p X ) δ n ] ,
where δ n is defined by
δ n : = 1 n log e ( n + 1 ) 3 | X | .
Note that δ n 0 as n .
It follows from Theorem 1 that if R > H ( X ) , then the error probability of decoding p e ( ϕ ( n ) , ψ ( n ) | p X n ) decays exponentially, and its exponent is lower bounded by the quantity E ( R | p X ) . Furthermore, the code { ( ϕ ( n ) , ψ ( n ) ) } n 1 is a universal code that depends only on the rate R and not on the value of p X P ( X ) .
We next state two coding problems related to Problem 1. One is a problem on the privacy amplification for the bounded storage eavesdropper posed and investigated by Watanabe and Oohama [10]. The other is the one helper source coding problem posed and investigated by Ashlswede and Körner [7] and Wyner [16]. We hereafter call the former and latter problems, respectively, Problem 2 and Problem 3. Problems 1–3 are shown in Figure 6. As we can see from this figure, these three problems are based on the same communication scheme. The classes of encoder functions and the security criteria on A are different between these three problems. In Problem 1, the sequence of encoding functions { φ ( n ) } n 1 is restricted to the class of affine encoders to satisfy the homomorphic property. On the other hand, in Problems 2 and 3, we have no such restriction on the class of encoder functions. In descriptions of Problems 2 and 3, we state the difference in security criteria between Problems 1, 2, and 3. A comparison of three problems in terms of { φ ( n ) } n 1 and security criteria is summarized in Table 1.
In Problem 2, Alice and Bob share a random variable K n of block length n, and an eavesdropper adversary A has a random variable Z n that is correlated to K n . In such a situation, Alice and Bob try to distill a secret key as long as possible. In [10], they considered a situation such that the adversary’s random variable Z n is stored in a storage that is obtained as a function value of Z n , and the rate of the storage size is bounded. This situation makes sense when the alphabet size of the adversary’s observation Z n is too huge to be stored directly in a storage. In such a situation, Watanabe and Oohama [10] obtained an explicit characterization of the region R WO ( p K , W ) indicating the trade-off between the key rate R = ( m / n ) log | X | and the rate R A = ( 1 / n ) log | M A ( n ) of the storage size. In Problem 2, the variational distance d ( p V m × p M A ( n ) , p K ˜ m M A ( n ) ) between p V m × p M A ( n ) and p K ˜ m M A ( n ) ) is used as a security criterion instead of D ( p K ˜ m | M A ( n ) | | p V m | p M A ( n ) ) in Problem 1. Define
ξ d ( n ) = ξ d ( n ) ( φ ( n ) , R A | p K n , W n ) : = max φ A ( n ) F ( n ) ( R A ) d ( p V m × p M A ( n ) , p K ˜ m M A ( n ) ) .
Then the formal definition of the region R WO ( p K , W ) is given by the following:
R WO ( p K , W ) : = { ( R A , R ) : { φ ( n ) } n 1   such   that   ε > 0 , n 0 = n 0 ( ε ) N 0 , n n 0 , ( m / n ) log | X | R ε   and   ξ d ( n ) ( φ ( n ) , R A | p K n , W n ) ε } .
In Problem 3, the adversary outputs an estimation K ^ n of K n from K ˜ m = φ ( n ) ( K n ) and M A ( n ) = φ A ( n ) ( Z n ) . Let ψ A ( n ) : M ( n ) × X m be a decoder function of the adversary. Then K ^ n is given by K ^ n = ψ A ( n ) ( φ A ( n ) ( Z n ) , K ˜ m = φ ( n ) ( K n ) . Let
p e , A ( n ) = p e , A ( n ) φ ( n ) , φ A ( n ) ψ A ( n ) | p K n , W n : = Pr K n ψ A ( n ) ( φ A ( n ) ( Z n ) , φ ( n ) ( K n ) )
be the error probability of decoding for Problem 3. The quantity M A ( n ) serves as a helper for the decoding of K n from K ˜ m . In Problem 3, Ahlswede and Körner [7] and Wyner [16] investigated an explicit characterization of the rate region R AKW ( p K , W ) indicating the trade-off between R A and R under the condition that p e , A ( n ) = Pr { K n K ^ n } vanishes asymptotically. The region R AKW ( p K , W ) is formally defined by
R AKW ( p K , W ) : = { ( R A , R ) : { ( φ ( n ) , φ A ( n ) , ψ A ( n ) } n 1   such   that ε > 0 , n 0 = n 0 ( ε ) N 0 , n n 0 , ( m / n ) log | X | R + ε , φ A ( n ) F A ( R + ε ) , and   p e , A ( n ) φ ( n ) , φ A ( n ) , ψ A ( n ) | p K n , W n ε } .
The region R AKW ( p K , W ) was determined by Ashlswede and Körner [7] and Wyner [16]. To state their result, we define several quantities. Let U be an auxiliary random variable taking values in a finite set U . We assume that the joint distribution of ( U , Z , K ) is
p U Z K ( u , z , k ) = p U ( u ) p Z | U ( z | u ) p K | Z ( k | z ) .
The above condition is equivalent to U Z K . Define the set of probability distribution p = p U Z K by
P ( p K , W ) : = { p U Z K : | U | | Z | + 1 , U Z K } .
Set
R ( p ) : = { ( R A , R ) : R A , R 0 , R A I ( Z ; U ) , R H ( K | U ) } , R ( p K , W ) : = p P ( p K , W ) R ( p ) .
We can show that the region R ( p K , W ) satisfies the following property.
Propert1.
(a) 
The region R ( p K , W ) is a closed convex subset of R + 2 : = { R A 0 , R 0 } .
(b) 
For any ( p K , W ) , we have
min ( R A , R ) R ( p K , W ) ( R A + R ) = H ( K ) .
The minimum is attained by ( R A , R ) = ( 0 , H ( K ) ) . This result implies that
R ( p K , W ) { ( R A , R ) : R A + R H ( K ) } R + 2 .
Furthermore, the point ( 0 , H ( K ) ) always belongs to R ( p K , W ) .
Property 1 part (a) is a well-known property. Proof of Property 1 part (b) is easy. Proofs of Property 1 parts (a) and (b) are omitted. Typical shape of the region R ( p K , W ) is shown in Figure 7.
The rate region R AKW ( p K , W ) was determined by Ahlswede and Körner [7] and Wyner [16]. Their result is the following.
Theorem 2.
(Ahlswede, Körner [7] andWyner [16])
R AKW ( p K , W ) = R ( p K , W ) .
Watanabe and Oohama [10] investigated an explicit form of R WO ( p K , W ) to show that it is equal to R c ( p K , W ) , that is, we have the following result.
Theorem 3.
(Watanabe and Oohama [10])
R WO ( p K , W ) = R AKW c ( p K , W ) = R c ( p K , W ) .
In the remaining part of this section, we investigate a relationship between Problems 2 and 3 to give an outline of the proof of this theorem. Let
p c , A ( n ) = p c , A ( n ) φ ( n ) , φ A ( n ) , ψ A ( n ) | p K n , W n : = Pr K n = ψ A ( n ) ( φ A ( n ) ( Z n ) , φ ( n ) ( K n ) )
be the correct probability of decoding for Problem 3. The following lemma provides an important inequality to examine a relationship between these two problems.
Lemma 3.
For any ( φ ( n ) , φ A ( n ) , ψ A ( n ) ) , we have the following:
p c , A ( n ) φ ( n ) , φ A ( n ) , ψ A ( n ) | p K n , W n 1 | X | m + d p V m × p M A ( n ) , p K ˜ m M A ( n ) .
Proof of this lemma is given in Appendix A. Using Lemma 3, we can easily prove the inclusion R WO ( p K , W ) R AKW ( p K , W ) , which corresponds to the converse part of Theorem 3.
Proof of R WO ( p K , W ) R AKW c ( p K , W ) :
We assume that ( R A , R ) R AKW ( p K , W ) . Then there exists { ( φ ( n ) , φ A ( n ) , ψ A ( n ) } n 1 such that ε > 0 , n 0 = n 0 ( ε ) N 0 , n n 0 ,
m n log | X | R + ε , φ A ( n ) F A ( n ) ( R + ε ) ,
and   p e , A ( n ) φ ( n ) , φ A ( n ) , ψ A ( n ) | p K n , W n ε .
From the above sequence { ( φ ( n ) , φ A ( n ) , ψ A ( n ) ) } n 1 , we can construct the sequence { ( φ ^ ( n ) , φ A ( n ) , ψ A ( n ) } n 1 such that
R + ε 1 n log | | φ ^ ( n ) | | = m ^ n log | X | max R ε , m n log | X | , φ A ( n ) F A ( n ) ( R + ε ) ,
p e , A ( n ) φ ^ ( n ) , φ A ( n ) , ψ A ( n ) | p K n , W n p e , A ( n ) φ ( n ) , φ A ( n ) , ψ A ( n ) | p K n , W n ε .
Set K ˜ m ^ : = φ ^ ( n ) ( K n ) . Then from (14) and Lemma 3, we have
d p V m ^ × p M A ( n ) , p K ˜ m ^ M A ( n ) 1 ε 1 | X | m ^ ,
from which we have
d p V m ^ × p M A ( n ) , p K ˜ m ^ M A ( n ) 1 2 ε ,
for sufficiently large n. From (13), (15), and the definition of R WO ( p K , W ) , we can see that ( R A + ε , R ) R WO ( p K , W ) , or equivalent to
( R A + ε , R ) R WO c ( p K , W ) ( R A , R ) R WO c ( p K , W ) ε ( 1 , 0 ) ,
where we set R ( a , b ) : = { ( u , v ) : ( u + a , v + b ) R } . Since ( R A , R ) R AKW ( p K , W ) is arbitrary, we have that
R AKW ( p K , W ) R WO c ( p K , W ) ε ( 1 , 0 ) R AKW ( p K , W ) + ε ( 1 , 0 ) R WO c ( p K , W ) R WO ( p K , W ) R AKW c ( p K , W ) + ε ( 1 , 0 ) R WO ( p K , W ) R c ( p K , W ) + ε ( 1 , 0 ) .
By letting ε 0 in (17) and considering that R c ( p K , W ) is an open set, we have that R WO ( p K , W ) R c ( p K , W ) . □
To prove R WO ( p K , W ) R AKW c , we examine an upper bound of ξ d ( n ) ( φ ( n ) , R A | p K n , W n ) . For η > 0 , we define
η ( n ) = η ( n ) ( R | p K n , W n ) : = p M A ( n ) Z n K n R 1 n log 1 p K n | M A ( n ) ( K n | M A ( n ) ) η , Φ d , η ( n ) ( R A , R | p K n W n ) : = max φ A ( n ) F ( n ) ( R A ) η ( n ) ( R | p K n , W n ) + e n η .
According to Watanabe and Oohama [10], we have the following two propositions.
Proposition 1.
(Watanabe and Oohama [10]). Fix any positive η > 0 . φ ( n ) : X n X m satisfying ( m / n ) log | X | R 2 η , we have
ξ d ( n ) ( φ ( n ) , R A | p K n , W n ) Φ d , η ( n ) ( R A , R | p K n W n ) .
Proposition 2.
(Watanabe and Oohama [10]). If ( R A , R ) R ( p K , W ) , then for any η > 0 and any φ A ( n ) F A ( n ) ( R A ) , we have
lim n η ( n ) ( R | p K n , W ) = 0 ,
which implies that
lim n Φ d , η ( n ) ( R A , R | p K n W n ) = 0 .
The inclusion R WO ( p K , W ) R AKW c immediately follows from Propositions 1 and 2.

5. Reliability and Security Analysis

In this section, we state our main results. We use the affine encoder φ ( n ) defined in the previous section. We upper bound p e = p e ( φ ( n ) , ψ ( n ) | p X n ) and Δ ( n ) = Δ ( n ) ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) to obtain inner bounds of R Sys ( p X , p K , W ) and D Sys ( p X , p K , W ) .
Let
Φ D , η ( n ) ( R A , R | p K n W n ) : = max φ A ( n ) F ( n ) ( R A ) n R η ( n ) ( R | p K n , W n ) + e n η , Φ D ( n ) ( R A , R | p K n W n ) : = inf η > 0 Φ D , η ( R A , R | p K n W n ) .
Then we have the following proposition.
Proposition 3.
For any R A , R > 0 and any ( p K , W ) , there exists a sequence of mappings { ( φ ( n ) , ψ ( n ) ) } n = 1 such that for any p X P ( X ) , we have
R 1 n 1 n log | X m | = m n log | X | R , p e ( ϕ ( n ) , ψ ( n ) | p X n ) e ( n + 1 ) 2 | X | { ( n + 1 ) | X | + 1 } e n E ( R | p X ) ,
and for any eavesdropper A with φ A satisfying φ A ( n ) F A ( n ) ( R A ) , we have
Δ ( n ) ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) { ( n + 1 ) | X | + 1 } Φ D ( n ) ( R A , R | p K n W n ) .
This proposition can be proved by several tools developed by previous works. The detail of the proof is given in the next section. As we stated in Proposition 2, Watanabe and Oohama [10] proved that if ( R A , R ) R ( p K , W ) , then the quantity for any η > 0 and any φ A ( n ) F A ( n ) ( R A ) , the quantity η ( n ) ( R | p K n , W ) . Their method can not be applied to the analysis of Φ D ( n ) ( R A , R | p K n W n ) since the quantity n R is multiplied with the quantity η ( n ) ( R | p K n , W ) in the definition of Φ D ( n ) ( R A , R | p K n W n ) . In this paper, we derive an upper bound of Φ D ( n ) ( R A , R | p K n W n ) that decays exponentially as n if ( R A , R ) R ( p K , W ) . To derive the upper bound, we use a new method that is developed by Oohama to prove strong converse theorems in multi-terminal source or channel networks [9,17,18,19,20].
We define several functions and sets to describe the upper bound of Φ D ( n ) ( R A , R | p K n W n ) . Set
Q ( p K | Z ) : = { q = q U Z K : | U | | Z | , U Z K , p K | Z = q K | Z } .
For ( μ , α ) [ 0 , 1 ] 2 and for q = q U Z K Q ( p K | Z ) , define
ω q | p Z ( μ , α ) ( z , k | u ) : = α ¯ log q Z ( z ) p Z ( z ) + α μ log q Z | U ( z | u ) p Z ( z ) + μ ¯ log 1 q K | U ( k | u ) , Ω ( μ , α ) ( q | p Z ) : = log E q exp ω q | p Z ( μ , α ) ( Z , K | U ) , Ω ( μ , α ) ( p K , W ) : = min q Q ( p K | Z ) Ω ( μ , α ) ( q | p Z ) , F ( μ , α ) ( μ R A + μ ¯ R | p K , W ) : = Ω ( μ , α ) ( p K , W ) α ( μ R A + μ ¯ R ) 2 + α μ ¯ , F ( R A , R | p K , W ) : = sup ( μ , α ) [ 0 , 1 ] 2 F ( μ , α ) ( μ R A + μ ¯ R | p K , W ) .
We next define a function serving as a lower bound of F ( R A , R | p K , W ) . For each p U Z K P sh ( p K , W ) , define
ω ˜ p ( μ ) ( z , k | u ) : = μ log p Z | U ( z | u ) p Z ( z ) + μ ¯ log 1 p K | U ( K | U ) , Ω ˜ ( μ , λ ) ( p ) : = log E p exp λ ω ˜ p ( μ ) ( Z , K | U ) , Ω ˜ ( μ , λ ) ( p K , W ) : = min p P sh ( p K , W ) Ω ˜ ( μ , λ ) ( p ) .
Furthermore, set
F ˜ ( μ , λ ) ( μ R A + μ ¯ R | p K , W ) : = Ω ˜ ( μ , λ ) ( p K , W ) λ ( μ R A + R ) 2 + λ ( 5 μ ) , F ˜ ( R A , R | p K , W ) : = sup λ 0 , μ [ 0 , 1 ] F ˜ ( μ , λ ) ( μ R A + μ ¯ R | p K , W ) .
We can show that the above functions satisfy the following property.
Property 2.
(a) 
The cardinality bound | U | | Z | in Q ( p K | Z ) is sufficient to describe the quantity Ω ( μ , β , α ) ( p K , W ) . Furthermore, the cardinality bound | U | | Z | in P sh ( p K , W ) is sufficient to describe the quantity Ω ˜ ( μ , λ ) ( p K , W ) .
(b) 
For any R A , R 0 , we have
F ( R A , R | p K , W ) F ˜ ( R A , R | p K , W ) .
(c) 
For any p = p U Z K P sh ( p Z , W ) and any ( μ , λ ) [ 0 , 1 ] 2 , we have
0 Ω ˜ ( μ , λ ) ( p ) μ log | Z | + μ ¯ log | K | .
(d) 
Fix any p = p U Z K P sh ( p K , W ) and μ [ 0 , 1 ] . For λ [ 0 , 1 ] , we define a probability distribution p ( λ ) = p U Z K ( λ ) by
p ( λ ) ( u , z , k ) : = p ( u , z , k ) exp λ ω ˜ p ( μ ) ( z , k | u ) E p exp λ ω ˜ p ( μ ) ( Z , K | U ) .
Then for λ [ 0 , 1 / 2 ] , Ω ˜ ( μ , λ ) ( p ) is twice differentiable. Furthermore, for λ [ 0 , 1 / 2 ] , we have
d d λ Ω ˜ ( μ , λ ) ( p ) = E p ( λ ) ω ˜ p ( μ ) ( Z , K | U ) , d 2 d λ 2 Ω ˜ ( μ , λ ) ( p ) = Var p ( λ ) ω ˜ p ( μ ) ( Z , K | U ) .
The second equality implies that Ω ˜ ( μ , λ ) ( p | p K , W ) is a concave function of λ 0 .
(e) 
For ( μ , λ ) [ 0 , 1 ] × [ 0 , 1 / 2 ] , define
ρ ( μ , λ ) ( p K , W ) : = max ( ν , p ) [ 0 , λ ] × P sh ( p K , W ) : Ω ˜ ( μ , λ ) ( p ) = Ω ˜ ( μ , λ ) ( p K , W ) Var p ( ν ) ω ˜ p ( μ ) ( Z , K | U ) ,
and set
ρ = ρ ( p K , W ) : = max ( μ , λ ) [ 0 , 1 ] × [ 0 , 1 / 2 ] ρ ( μ , λ ) ( p K , W ) .
Then we have ρ ( p K , W ) < . Furthermore, for any ( μ , λ ) [ 0 , 1 ] × [ 0 , 1 / 2 ] , we have
Ω ˜ ( μ , λ ) ( p K , W ) λ R ( μ ) ( p K , W ) λ 2 2 ρ ( p K , W ) .
(f) 
For every τ ( 0 , ( 1 / 2 ) ρ ( p K , W ) ) , the condition ( R A , R + τ ) R ( p K , W ) implies
F ˜ ( R A , R | p K , W ) > ρ ( p K , W ) 4 · g 2 τ ρ ( p K , W ) > 0 ,
where g is the inverse function of ϑ ( a ) : = a + ( 5 / 4 ) a 2 , a 0 .
Proof of this property is found in Oohama [9] (extended version). On the upper bound of Φ D ( n ) ( R A , R | p K n W n ) , we have the following:
Proposition 4.
For any n 1 / R , we have
Φ D ( n ) ( R A , R | p K n W n ) 5 n R e n F ( R A , R | p K , W ) .
Proof of this proposition is given in the next section. Proposition 4 has a close connection with the one helper source coding problem, which is explained as Problem 3 in the previous section. In fact, for the proof we use the result Oohama [9] obtained for an explicit lower bound of the optimal exponent on the exponential decay of p c , A ( n ) φ ( n ) , φ A ( n ) , ψ A ( n ) | p K n , W n for ( R A , R ) R AKW ( p K , W ) . By Propositions 3 and 4, we obtain our main result shown below.
Theorem 4.
For any R A , R > 0 and any ( p K , W ) , there exists a sequence of mappings { ( φ ( n ) , ψ ( n ) ) } n = 1 such that for any p X P ( X ) , we have
1 n R 1 n log | X m | = m n log | X | R , p e ( ϕ ( n ) , ψ ( n ) | p X n ) e n [ E ( R | p X ) δ 1 , n ]
and for any eavesdropper A with φ A satisfying φ A ( n ) F A ( n ) ( R A ) , we have
Δ ( n ) ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) e n [ F ( R A , R | p K , W ) δ 2 , n ] ,
where δ i , n , i = 1 , 2 are defined by
δ 1 , n : = 1 n log e ( n + 1 ) 2 | X | { ( n + 1 ) | X | + 1 } , δ 2 , n : = 1 n log 5 n R { ( n + 1 ) | X | + 1 } .
Note that for i = 1 , 2 , δ i , n 0 as n .
The functions E ( R | p X ) and F ( R A , R | p K , W ) take positive values if and only if ( R A , R ) belongs to the set
{ R > H ( X ) } R c ( p K , W ) : = R Sys ( in ) ( p X , p K , W ) .
Thus, by Theorem 4, under ( R A , R ) R Sys ( in ) ( p X , p K , W ) , we have the following:
  • In terms of reliability, p e ( ϕ ( n ) , ψ ( n ) | p X n ) goes to zero exponentially as n tends to infinity, and its exponent is lower bounded by the function E ( R | p X ) .
  • In terms of security, for any φ A satisfying φ A ( n ) F A ( n ) ( R A ) , the information leakage Δ ( n ) ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) on X n goes to zero exponentially as n tends to infinity, and its exponent is lower bounded by the function F ( R A , R | p K , W ) .
  • The code that attains the exponent functions E ( R | p X ) is the universal code that depends only on R and not on the value of the distribution p X .
Define
D Sys ( in ) ( p X , p K , W ) : = { ( R 1 , R 2 , E ( R | p X ) , F ( R A , R | p K ) ) : ( R 1 , R 2 ) R Sys ( in ) ( p X , p K , W ) } .
From Theorem 4, we immediately obtain the following corollary.
Corollary 1.
R Sys ( in ) ( p X , p K , W ) R Sys ( p X , p K , W ) , D Sys ( in ) ( p X , p K , W ) D Sys ( p X , p K , W ) .
A typical shape of { R > H ( X ) } R c ( p K , W ) is shown in Figure 8.

6. Proofs of the Results

In this section, we prove our main theorem, i.e., Theorem 4.

6.1. Types of Sequences and Their Properties

In this subsection, we present basic results on the types. These results are basic tools for our analysis of several bounds related to the error provability of decoding or security.
Definition 5.
For any n-sequence x n = x 1 x 2 x n X n , n ( x | x n ) denotes the number of t such that x t = x . The relative frequency n ( x | x n ) / n x X of the components of x n is called the type of x n denoted by P x n . The set that consists of all the types on X is denoted by P n ( X ) . Let X ¯ denote an arbitrary random variable whose distribution P X ¯ belongs to P n ( X ) . For p X ¯ P n ( X ) , set T X ¯ n : = x n : P x n = p X ¯ .
For sets of types and joint types, the following lemma holds. For details of the proof, see Csiszár and Körner [21].
Lemma 4.
(a)
| P n ( X ) | ( n + 1 ) | X | .
(b)
For P X ¯ P n ( X ) ,
( n + 1 ) | X | e n H ( X ¯ ) | T X ¯ n | e n H ( X ¯ ) .
(c)
For x n T X ¯ n ,
p X n ( x n ) = e n [ H ( X ¯ ) + D ( p X ¯ | | p X ) ] .
By Lemma 4 parts (b) and (c), we immediately obtain the following lemma:
Lemma 5.
For p X ¯ P n ( X ) ,
p X n ( T X ¯ n ) e n D ( p X ¯ | | p X ) .

6.2. Upper Bounds of p e ( ϕ ( n ) , ψ ( n ) | p X n ) , and  Δ n ( φ ( n ) , φ A ( n ) | p X n , p K n , W n )

In this subsection, we evaluate upper bounds of p e ( ϕ ( n ) , ψ ( n ) | p X n ) and Δ n ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) . For p e ( ϕ ( n ) , ψ ( n ) | p X n ) , we derive an upper bound that can be characterized with a quantity depending on ( ϕ ( n ) , ψ ( n ) ) and type P x n of sequences x n X n . We first evaluate p e ( ϕ ( n ) , ψ ( n ) | p X n ) . For x n X n and p X ¯ P n ( X ) , we define the following functions:
Ξ x n ( ϕ ( n ) , ψ ( n ) ) : = 1 if ψ ( n ) ϕ ( n ) ( x n ) x n , 0 otherwise , Ξ X ¯ ( ϕ ( n ) , ψ ( n ) ) : = 1 | T X ¯ n | x n T X ¯ n Ξ x n ( ϕ ( n ) , ψ ( n ) ) .
Then we have the following lemma.
Lemma 6.
In the proposed system, for any pair of ( ϕ ( n ) , ψ ( n ) ) , we have
p e ( ϕ ( n ) , ψ ( n ) | p X n ) p X ¯ P n ( X ) Ξ X ¯ ( ϕ ( n ) , ψ ( n ) ) e n D ( p X ¯ | | p X ) .
Proof. 
We have the following chain of inequalities:
p e ( ϕ ( n ) , ψ ( n ) | p X n ) = ( a ) p X ¯ P n ( X ) x n T X ¯ n Ξ x n ( ϕ ( n ) , ψ ( n ) ) p X n ( x n ) = p X ¯ P n ( X ) 1 | T X ¯ n | x n T X ¯ n Ξ x n ( ϕ ( n ) , ψ ( n ) ) | T X ¯ n | p X n ( x n ) = ( b ) p X ¯ P n ( X ) 1 | T X ¯ n | x n T X ¯ n Ξ x n ( ϕ ( n ) , ψ ( n ) ) p X n ( T X ¯ n ) = ( c ) p X ¯ P n ( X ) Ξ X ¯ ( ϕ ( n ) , ψ ( n ) ) p X n ( T X ¯ n ) ( d ) p X ¯ P n ( X ) Ξ X ¯ ( ϕ ( n ) , ψ ( n ) ) e n D ( p X ¯ | | p X ) .
Step (a) follows from the definition of Ξ x n ( ϕ ( n ) , ψ ( n ) ) . Step (b) follows from the probabilities p X n ( x n ) for x n T X ¯ n taking an identical value. Step (c) follows from the definition of Ξ X ¯ ( ϕ ( n ) , ψ ( n ) ) . Step (d) follows from Lemma 5. □

6.3. Random Coding Arguments

We construct a pair of affine encoders φ ( n ) = ( φ 1 ( n ) , φ e ( n ) ) using the random coding method. For the joint decoder ψ ( n ) , we propose the minimum entropy decoder used in Csiszár [6] and Oohama and Han [22].
Random Construction of Affine Encoders: We first choose m such that
m : = n R log | X | ,
where a stands for the integer part of a. It is obvious that
R 1 n m n log | X | R .
By definition (2) of ϕ ( n ) , we have that for x n X n ,
ϕ ( n ) ( x n ) = x n A ,
where A is a matrix with n rows and m columns. By definition (3) of φ ( n ) , we have that for k n X n ,
φ ( n ) ( k n ) = k n A + b m ,
where b m is a vector with m columns. Entries of A and b m are from the field of X . These entries are selected at random, independently of each other, and with a uniform distribution. Randomly constructed linear encoder ϕ ( n ) and affine encoder φ ( n ) have three properties shown in the following lemma.
Lemma 7 (Properties of Linear/Affine Encoders).
(a) 
For any x n , v n X n with x n v n , we have
Pr [ ϕ ( n ) ( x n ) = ϕ ( n ) ( v n ) ] = Pr [ ( x n v n ) A = 0 m ] = | X | m .
(b) 
For any s n X n and for any s ˜ m X m , we have
Pr [ φ ( n ) ( s n ) = s ˜ m ] = Pr [ s n A b m = s ˜ m ] = | X | m .
(c) 
For any s n , t n X n with s n t n , and for any s ˜ m X m , we have
Pr [ φ ( n ) ( s n ) = φ ( n ) ( t n ) = s ˜ m ] = Pr [ s n A b m = t n A b m = s ˜ m ] = | X | 2 m .
Proof of this lemma is given in Appendix B. We next define the decoder function ψ ( n ) : X m X n . To this end, we define the following quantities.
Definition 6.
For x n X n , we denote the entropy calculated from the type P x n by H ( x n ) . In other words, for a type P X ¯ P n ( X ) such that P X ¯ = P x n , we define H ( x n ) = H ( X ¯ ) .
Minimum Entropy Decoder: For ϕ ( n ) ( x n ) = x ˜ m , we define the decoder function ψ ( n ) : X m X n as follows:
ψ ( n ) ( x ˜ m ) : = x ^ n if   ϕ ( n ) ( x ^ n ) = x ˜ m , and   H ( x ^ n ) < H ( x ˇ n ) for   all   x ˇ n such   that   ϕ ( n ) ( x ˇ n ) = x ˜ m , and   x ˇ n x ^ n , arbitrary if   there   is   no   such   x ^ n X n .
Error Probability Bound: In the following arguments, we let expectations based on the random choice of the affine encoder φ ( n ) be denoted by E [ · ] . Define
Λ X ¯ ( R ) : = e n [ R H ( X ¯ ) ] + .
Then we have the following lemma.
Lemma 8.
For any n and for any P X ¯ P n ( X ) ,
E Ξ X ¯ ( ϕ ( n ) , ψ ( n ) ) e ( n + 1 ) | X | Λ X ¯ ( R ) .
Proof of this lemma is given in Appendix C.
Estimation of Approximation Error: Define
Θ ( R , φ A ( n ) | p K n , W n ) : = ( a , k n ) M A ( n ) × X n p M A ( n ) K n ( a , k n ) log 1 + ( e n R 1 ) p K n | M A ( n ) ( k n | a ) .
Then we have the following lemma.
Lemma 9.
For any n , m satisfying ( m / n ) log | X | R , we have
E D p K ˜ m | M A ( n ) p V m p M A ( n ) Θ ( R , φ A ( n ) | p K n , W n ) .
Proof of this lemma is given in Appendix D. From the bound (28) in Lemma (9), we know that the quantity Θ ( R , φ A ( n ) | p K n , W n ) serves as an upper bound of the ensemble average of the conditional divergence D ( p K ˜ m | M A ( n ) | | p V m | p M A ( n ) ) . Hayashi [23] obtained the same upper bound of the ensemble average of the conditional divergence for an ensemble of universal 2 functions. In this paper, we prove the bound (28) for an ensemble of affine encoders. To derive this bound, we need to use Lemma 7 parts (b) and (c), the two important properties that a class of random affine encoders satisfies. From Lemmas 1 and 9, we have the following corollary.
Corollary 2.
E Δ n ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) Θ ( R , φ A ( n ) | p K n , W n ) .
Existence of Good Universal Code ( φ ( n ) , ψ ( n ) ) :
From Lemma 8 and Corollary 2, we have the following lemma stating the existence of a good universal code ( φ ( n ) , ψ ( n ) ) .
Lemma 10.
There exists at least one deterministic code ( φ ( n ) , ψ ( n ) ) satisfying ( m / n ) log | X | R , such that for any p X ¯ P n ( X ) ,
Ξ X ¯ ( ϕ ( n ) , ψ ( n ) ) e ( n + 1 ) | X | { ( n + 1 ) | X | + 1 } Λ X ¯ ( R ) .
Furthermore, for any φ A ( n ) F A ( n ) ( R A ) , we have
Δ n ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) { ( n + 1 ) | X | + 1 } Θ ( R , φ A ( n ) | p K n , W n ) .
Proof. 
We have the following chain of inequalities:
E p X ¯ P n ( X ) Ξ X ¯ ( ϕ ( n ) , ψ ( n ) ) e ( n + 1 ) | X | Λ X ¯ ( R ) + Δ n ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) Θ ( R , φ A ( n ) | p K n , W n ) = p X ¯ P n ( X ) E Ξ X ¯ ( ϕ ( n ) , ψ ( n ) ) e ( n + 1 ) | X | Λ X ¯ ( R ) + E Δ n ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) Θ ( R , φ A ( n ) | p K n , W n ) ( a ) p X ¯ P n ( X ) 1 + 1 = | P n ( X ) | + 1 ( b ) ( n + 1 ) | X | + 1 .
Step (a) follows from Lemma 8 and Corollary 2. Step (b) follows from Lemma 4 part (a). Hence, there exists at least one deterministic code ( φ ( n ) , ψ ( n ) ) such that
p X ¯ P n ( X ) Ξ X ¯ ( ϕ ( n ) , ψ ( n ) ) e ( n + 1 ) | X | Λ X ¯ ( R ) + Δ n ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) Θ ( R , φ A ( n ) | p K n , W n ) ( n + 1 ) | X | + 1 ,
from which we have that
Ξ X ¯ ( ϕ ( n ) , ψ ( n ) ) e ( n + 1 ) | X | Λ X ¯ ( R ) ( n + 1 ) | X | + 1 ,
for any p X ¯ P n ( X ) . Furthermore, we have that for any φ A ( n ) F A ( n ) ( R A ) ,
Δ n ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) Θ ( R , φ A ( n ) | p K n , W n ) ( n + 1 ) | X | + 1 ,
completing the proof. □
Proposition 5.
For any R A , R > 0 and any ( p K , W ) , there exists a sequence of mappings { ( φ ( n ) , ψ ( n ) ) } n = 1 such that for any p X P ( X ) , we have
R 1 n 1 n log | X m | = m n log | X | R , p e ( ϕ ( n ) , ψ ( n ) | p X n ) e ( n + 1 ) 2 | X | { ( n + 1 ) | X | + 1 } e n [ E ( R | p X ) ]
and for any eavesdropper A with φ A satisfying φ A ( n ) F A ( n ) ( R A ) , we have
Δ ( n ) ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) { ( n + 1 ) | X | + 1 } Θ ( R , φ A ( n ) | p K n , W n ) .
Proof. 
By Lemma 10, there exists ( φ ( n ) , ψ ( n ) ) satisfying ( m / n ) log | X | R such that for any p X ¯ P n ( X ) ,
Ξ X ¯ ( ϕ ( n ) , ψ ( n ) ) e ( n + 1 ) | X | { ( n + 1 ) | X | + 1 } Λ X ¯ ( R ) .
Furthermore, for any φ A ( n ) F A ( n ) ( R A ) ,
Δ n ( φ ( n ) , φ A ( n ) | p X n , p K n , W n ) { ( n + 1 ) | X | + 1 } Θ ( R , φ A ( n ) | p K n , W n ) .
The bound (30) in Proposition 5 has already been proven in (32). Hence, it suffices to prove the bound (29) in Proposition 5 to complete the proof. On an upper bound of p e ( ϕ ( n ) , ψ ( n ) | p X n ) , we have the following chain of inequalities:
p e ( ϕ ( n ) , ψ ( n ) | p X n ) ( a ) e ( n + 1 ) | X | { ( n + 1 ) | X | + 1 } p X ¯ P n ( X ) Λ X ¯ ( R ) e n D ( p X ¯ | | p X ) e ( n + 1 ) | X | { ( n + 1 ) | X | + 1 } | P n ( X ) | e n [ E ( R | p X ) ] ( c ) e ( n + 1 ) 2 | X | { ( n + 1 ) | X | + 1 } e n E ( R | p X ) .
Step (a) follows from Lemma 6 and (31). Step (b) follows from Lemma 4 part (a). □

6.4. Explicit Upper Bound of Θ ( R 1 , R 2 , φ A ( n ) | p Z K 1 K 2 n )

In this subsection, we derive an explicit upper bound of Θ ( R , φ A ( n ) | p K n , W n ) that holds for any eavesdropper A with φ A satisfying φ A ( n ) F A ( n ) ( R A ) . Here we recall the following definitions:
η ( n ) = η ( n ) ( R | p K n , W n ) : = p M A ( n ) Z n K n { R 1 n log 1 p K n | M A ( n ) ( K n | M A ( n ) ) η , Φ D , η ( n ) ( R A , R | p K n W n ) : = max φ A ( n ) F ( n ) ( R A ) n R η ( n ) ( R | p K n , W n ) + e n η , Φ D ( n ) ( R A , R | p K n W n ) : = inf η > 0 Φ D , η ( n ) ( R A , R | p K n W n ) .
Then we have the following lemma.
Lemma 11.
For any η > 0 and for any eavesdropper A with φ A satisfying φ A ( n ) F A ( n ) ( R A ) , we have
Θ ( R , φ A ( n ) | p K n , W n ) Φ D , η ( n ) ( R A , R | p K n W n ) ,
which implies that
Θ ( R , φ A ( n ) | p K n , W n ) Φ D ( n ) ( R A , R | p K n W n ) .
Proof. 
We first observe that
Θ ( R , φ A ( n ) | p K n , W n ) = E log 1 + ( e n R 1 ) p K n | M A ( n ) ( K n | M A ( n ) ) .
We further observe the following:
R < 1 n log 1 p K n | M A ( n ) ( K n | M A ( n ) ) η e n R p K n | M A ( n ) ( K n | M A ( n ) ) < e n η log 1 + e n R p K n | M A ( n ) ( K n | M A ( n ) ) log 1 + e n η ( a ) log 1 + e n R p K n | M A ( n ) ( K n | M A ( n ) ) e n η log 1 + ( e n R 1 ) p K n | M A ( n ) ( K n | M A ( n ) ) e n η .
Step (a) follows from log ( 1 + a ) a . We also note that
log 1 + ( e n R 1 ) p K n | M A ( n ) ( K n | M A ( n ) ) log [ e n R ] = n R .
From (35), (36), and (37) we have the bound (33) in Lemma 11. □
Proof of Proposition 3:
This proposition immediately follows from Proposition 5 and Lemma 11. □
For the upper bound of η ( n ) , we have the following lemma.
Lemma 12.
For any η > 0 and for any eavesdropper A with φ A satisfying φ A ( n ) F A ( n ) ( R A ) , we have η ( n ) ˜ η ( n ) + 3 e n η , where
˜ η ( n ) : = p M A ( n ) Z n K n {
0 1 n log q ^ M A ( n ) Z n K n ( M A ( n ) , Z n , K n ) p M A ( n ) Z n K n ( M A ( n ) , Z n , K n ) η ,
0 1 n log q Z n ( Z n ) p Z n ( Z n ) η ,
R A 1 n log p Z n | M A ( n ) ( Z n | M A ( n ) ) p Z n ( Z n ) η ,
R 1 n log 1 p K n | M A ( n ) ( K n | M A ( n ) ) η } .
The probability distributions appearing in the two inequalities (38) and (39) in the right members of (40) have a property that we can select them arbitrarily. In (38), we can choose any probability distribution q ^ M A ( n ) Z n K n on M A ( n ) × Z n × X n . In (39), we can choose any distribution q Z n on Z n .
Proof of this lemma is given in Appendix E.
Proof of Proposition 4:
The claim of Proposition 4 is that for n 1 / R ,
Φ D ( n ) ( R A , R | p K n W n ) 5 n R e n F ( R A , R | p K , W ) .
By Lemma 12 and the definition of Φ D , η ( n ) ( R A , R | p K n W n ) , we have that for n 1 / R ,
Φ D , η ( n ) ( R A , R | p K n W n ) n R ( ˜ η ( n ) + 4 e n η ) .
The quantity ˜ η ( n ) + 4 e n η is the same as the upper bound on the correct probability of decoding for one helper source coding problem in Lemma 1 in Oohama [9] (extended version). In a manner similar to the derivation of the exponential upper bound of the correct probability of decoding for one helper source coding problem, we can prove that for any φ A ( n ) F A ( n ) ( R A ) and for some η * = η * ( n , R A , R ) , we have
˜ η * ( n ) + 4 e n η * 5 e n F ( R A , R | p K , W ) .
From (42), (43), and the definition of Φ D ( n ) ( R A , R | p K n W n ) , we have (41). □

7. Conclusions

In this paper, we have proposed a novel security model for analyzing the security of Shannon cipher systems against an adversary that is not only eavesdropping the public communication channel to obtain ciphertexts but is also obtaining some physical information leaked by the device implementing the cipher system through side-channel attacks. We have also presented a countermeasure against such an adversary in the case of one-time pad encryption by using an affine encoder with certain properties. The main distinguishing feature of our countermeasure is that it is independent of the characteristics or the types of physical information leaked from the devices on which the cipher system is implemented.

Author Contributions

Both the first and the second authors contributed for the writing of the original draft of this paper. Other contributions of the first author include (but are not limited to): the conceptualization of the research goals and aims, the validation of the results, the visualization/presentation of the works, the review and editing. Other contributions of the second author include (but are not limited to): the conceptualization of the ideas, research goals and aims, the formal analysis and the supervision.

Funding

This research was funded by Japan Society for the Promotion of Science (JSPS) Kiban (B) 18H01438 and Japan Society for the Promotion of Science (JSPS) Kiban (C) 18K11292.

Conflicts of Interest

The authors declare no conflict of interest. The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript, or in the decision to publish the results.

Appendix A. Correct Probability of Decoding and Variational Distance

In this appendix, we prove Lemma 3.
For a M A ( n ) , we set
D ( a ) = k ˜ m : k ˜ m = φ ( n ) ( k n )   and   ψ A ( n ) ( k ˜ m , a ) = k n   for   some   k n X n .
Then we have the following chain of inequalities:
d p V m × p M A ( n ) , p K ˜ m M A ( n ) = a M A ( n ) p M A ( n ) ( a ) k ˜ m X m p K ˜ m | M A ( n ) ( k ˜ m | a ) 1 | X | m a M A ( n ) p M A ( n ) ( a ) p K ˜ m | M A ( n ) D ( a ) | a | D ( a ) | | X | m = a M A ( n ) p M A ( n ) ( a ) p K ˜ m | M A ( n ) D ( a ) | a 1 | X | m = p c , A ( n ) φ ( n ) , φ A ( n ) , ψ A ( n ) | p K n , W n 1 | X | m ,
completing the proof. □

Appendix B. Proof of Lemma 7

Let a l m be the l-th low vector of the matrix A. For each l = 1 , 2 , , n , let A l m X m be a random vector that represents the randomness of the choice of a l m X m . Let B m X m be a random vector that represents the randomness of the choice of b m X m . We first prove part (a). Without loss of generality, we may assume x 1 v 1 . Under this assumption, we have the following:
( x n v n ) A = 0 m l = 1 n ( x l v l ) a l m = 0 m a 1 m = l = 2 n v l x l x 1 v 1 a l m .
Computing Pr [ ϕ ( x n ) = ϕ ( v n ) ] , we have the following chain of equalities:
Pr [ ϕ ( x n ) = ϕ ( v n ) ] = Pr [ ( y n w n ) A = 0 m ] = ( a ) Pr a 1 m = l = 2 n w l y l x 1 v 1 a l m = ( b ) a l m l = 2 n X ( n 1 ) m l = 2 n P A l m ( a l m ) P A 1 m l = 2 n w l x l y 1 v 1 a l m = | X | m a l m l = 2 n X ( n 1 ) m l = 2 n P A l m ( a l m ) = | X | m .
Step (a) follows from (A1). Step (b) follows from that n random vectors A l m , l = 1 , 2 , , n are independent. We next prove part b. We have the following:
s n A b m = s ˜ m b m = s ˜ m l = 1 n s l a l m .
Computing Pr [ s n A b m = s ˜ m ] , we have the following chain of equalities:
Pr [ s n A b m = s ˜ m ] = ( a ) Pr b m = s ˜ m l = 1 n s l a l m = ( b ) a l m l = 1 n X n m l = 1 n P A l m ( a l m ) P B m s ˜ m l = 1 n s l a l m = ( c ) | X | m a l m l = 1 n X n m l = 1 n P A l m ( a l m ) = | X | m .
Step (a) follows from (A2). Step (b) follows from that n random vectors A l m , l = 1 , 2 , , n and B m are independent. We finally prove the part (c). We first observe that s n t n is equivalent to s i t i   for   some   i { 1 , 2 , , n } . Without loss of generality, we may assume that s 1 t 1 . Under this assumption, we have the following:
s n A b m = t n A b m = s ˜ m ( s n t n ) A = 0 , b m = s ˜ m l = 1 n s l a l m a 1 m = l = 2 n t l s l s 1 t 1 a l m , b m = s ˜ m l = 1 n s l a l m a 1 m = l = 2 n t l s l s 1 t 1 a l m , b m = s ˜ m l = 2 n t 1 s l s 1 t l s 1 t 1 a l m .
Computing Pr [ s n A b m = t n A b m = s ˜ m ] , we have the following chain of equalities:
Pr [ s n A b m = t n A b m = s ˜ m ] = ( a ) Pr a 1 m = l = 2 n t l s l s 1 t 1 a l m b m = s ˜ m l = 2 n t 1 s l s 1 t l s 1 t 1 a l m = ( b ) a l m l = 2 n X ( n 1 ) m l = 2 n P A l m ( a l m ) P A 1 m l = 2 n t l s l s 1 t 1 a l m P B m s ˜ m l = 2 n t 1 s l s 1 t l s 1 t 1 a l m = | X | 2 m a l m l = 2 n X ( n 1 ) m l = 2 n P A l m ( a l m ) = | X | 2 m .
Step (a) follows from (A3). Step (b) follows from the independent property on A l m , l = 1 , 2 , , n and B m .  □

Appendix C. Proof of Lemma 8

In this appendix, we provide the proof of Lemma 8.
For simplicity of notation, we write M = | X | m . For x n X n we set
B ( x n ) = ( x ˇ n ) : H ( x ˇ n ) H ( x n ) , P x ˇ n = P x n ,
Using parts (a) and (b) of Lemma 4, we have following inequalities:
| B ( x n ) | ( n + 1 ) | X | e n H ( x n ) ,
On an upper bound of E [ Ξ x n ( ϕ ( n ) , ψ ( n ) ) ] , we have the following chain of inequalities:
E [ Ξ x n ( ϕ ( n ) , ψ ( n ) ) ] x ˇ n B ( x n ) , x ˇ n x n Pr ϕ ( n ) ( x ˇ n ) = ϕ ( n ) ( x n ) ( a ) x ˇ n B ( x n ) 1 M = | B ( x n ) | M ( b ) e ( n + 1 ) | X | e n [ R H ( x n ) ] .
Step (a) follows from Lemma 7 part (a) and independent random constructions of linear encoders ϕ 1 ( n ) and ϕ e ( n ) . Step (b) follows from (A4) and M e n R 1 , i = 1 , 2 . On the other hand we have the obvious bound E [ Ξ x n ( ϕ ( n ) , ψ ( n ) ) ] 1 . Hence we have
E [ Ξ x n ( ϕ ( n ) , ψ ( n ) ) ] e ( n + 1 ) | X | e n [ R H ( x n ) ] + .
Hence we have
E [ Ξ X ¯ 1 X ¯ 2 ( ϕ ( n ) , ψ ( n ) ) ] = E 1 | T X ¯ n | x n T X ¯ n Ξ x n ( ϕ ( n ) , ψ ( n ) ) = 1 | T X ¯ n | x n T X ¯ n E [ Ξ x n ( ϕ ( n ) , ψ ( n ) ) ] e ( n + 1 ) | X | e n [ R H ( X ¯ ) ] + ,
completing the proof. □

Appendix D. Proof of Lemma 9

In this appendix, we prove Lemma 9. This lemma immediately follows from the following lemma:
Lemma A1.
For any n , m satisfying ( m / n ) log | X | R , we have
E D p K ˜ m | M A ( n ) p V m p M A ( n ) ( a , k n ) M A ( n ) × X n p M A ( n ) K n ( a , k n ) log 1 + ( | X m | 1 ) p K n | M A ( n ) ( k n | a ) .
In fact, from | X m | e n R and (A5) in Lemma A1, we have the bound (28) in Lemma 9. Thus, we prove Lemma A1 instead of proving Lemma 9.
In the following arguments, we use the following simplified notations:
k n , K n X n k , K K , k ˜ m , K ˜ m X m l , L L , φ ( n ) : X n X m φ : K L ,
φ ( n ) ( k n ) = k n A + b m φ ( k ) = k A + b , V m X m V L , M A ( n ) M A ( n ) M M .
We define
χ φ ( k ) , l = 1 ,   if   φ ( k ) = l , 0 ,   if   φ ( k ) l .
Then, the conditional distribution of the random variable L = L φ for given M = a M is
p L | M ( l | a ) = k K p K | M ( k | a ) χ φ ( k ) , l   for   l L .
Define
Υ φ ( k ) , l : = χ φ ( k ) , l log | L | k K p K | M ( k | a ) χ φ ( k ) , l .
Then the conditional divergence between p L | M and p V for given M is given by
D p L | M p V p M = ( a , k ) M × K l L p M K ( a , k ) Υ φ ( k ) , l .
The quantity Υ φ ( k ) , l has the following form:
Υ φ ( k ) , l = χ φ ( k ) , l log { | L | ( p K | M ( k | a ) χ φ ( k ) , l + k { k } c p K | M ( k | a ) χ φ ( k ) , l .
The above form is useful for computing E [ Υ φ ( k ) , l ] .
Proof of Lemma A1:
Taking the expectation of both sides of (A7) with respect to the random choice of the entry of the matrix A and the vector b representing the affine encoder φ, we have
E D p L | M p V p M = ( a , k ) M × K l L p M K ( a , k ) E Υ φ ( k ) , l .
To compute the expectation E Υ φ ( k ) , l , we introduce an expectation operator useful for the computation. Let E φ ( k ) = l k [ · ] be an expectation operator based on the conditional probability measures Pr ( · | φ ( k ) = l k ) . Using this expectation operator, the quantity E Υ φ ( k ) , l can be written as
E Υ φ ( k ) , l = l k L Pr φ ( k ) = l k E φ ( k ) = l k Υ l k , l .
Note that
Υ l k , l = 1 , if   l k = l , 0 , otherwise .
From (A9) and (A10), we have
E Υ φ ( k ) , l = Pr φ ( k ) = l E φ ( k ) = l Υ l , l = 1 | L | E φ ( k ) = l Υ l , l .
Using (A7), the expectation E φ ( k ) = l Υ l , l can be written as
E φ ( k ) = l Υ l , l = E φ ( k ) = l [ log { | L | ( p K | M ( k | a ) + k { k } c p K | M ( k | a ) χ φ ( k ) , l .
Applying Jensen’s inequality to the right member of (A12), we obtain the following upper bound of E φ ( k ) = l Υ l , l :
E φ ( k ) = l Υ l , l log { | L | ( p K | M ( k | a ) + k { k } c p K | M ( k | a ) E φ ( k ) = l χ φ ( k ) , l = ( a ) log | L | p K | M ( k | a ) + k { k } c p K | M ( k | a ) 1 | L | = log 1 + ( | L | 1 ) p K | M ( k | a ) .
Step (a) follows from that by Lemma 7 parts (b) and (c),
E φ ( k ) = l χ φ ( k ) , l = Pr ( φ ( k ) = l | φ ( k ) = l ) = 1 | L | .
From (A8), (A11), and (A13), we have the bound (A5) in Lemma A1. □

Appendix E. Proof of Lemma 12

To prove Lemma 12, we prepare a lemma. For simplicity of notation, set | M A ( n ) | = M A . Define
B n : = ( a , z n , k n ) : 1 n log p M A ( n ) Z n K n ( a , z n , k n ) q ^ M A ( n ) Z n K n ( a , z n , k n ) η .
Furthermore, define
C ˜ n : = z n : 1 n log p Z n ( z n ) q Z n ( z n ) η , C n : = C ˜ n × M A ( n ) × X n , C n c : = C ˜ n c × M A ( n ) × X n , D ˜ n : = { ( a , z n ) : a = φ A ( n ) ( z n ) , p Z n | M A ( n ) ( z n | a ) M A e n η p Z n ( z n ) } , D n : = D ˜ n × X n , D n c : = D ˜ n c × X n , E n : = { ( a , z n , k n ) : a = φ A ( n ) ( z n ) , p K n | M A ( n ) ( k n | a ) e n ( R + η ) } .
Then we have the following lemma.
Lemma A2.
p M A ( n ) Z n K n B n c e n η , p M A ( n ) Z n K n C n c e n η , p M A ( n ) Z n K n D n c e n η .
Proof. 
We first prove the first inequality.
p M A ( n ) Z n K n ( B n c ) = ( a , z n , k n ) B n c p M A ( n ) Z n K n ( a , z n , k n ) ( a ) ( a , z n , k n ) B n c e n η q ^ M A ( n ) Z n K n ( a , z n , k n ) = e n η q M A ( n ) Z n K n B n c e n η .
Step (a) follows from the definition of B n . For the second inequality we have
p M A ( n ) Z n K n ( C n c ) = p Z n ( C ˜ n c ) = x n C ˜ n c p Z n ( z n ) ( a ) x n C ˜ n c e n η q Z n ( z n ) = e n η q Z n C ˜ n c e n η .
Step (a) follows from the definition of C n . We finally prove the third inequality.
p M A ( n ) Z n K n ( D n c ) = p M A ( n ) Z n ( D ˜ n c ) = a M A ( n ) z n : φ A ( n ) ( z n ) = a p Z n ( z n ) ( e n η / M A ) × p Z n | M A ( n ) ( z n | a ) p Z n ( z n ) e n η M A a M A ( n ) z n : φ A ( n ) ( z n ) = a p Z n ( z n ) ( e n η / M A ) × p Z n | M A ( n ) ( z n | a ) p Z n | M A ( n ) ( z n | a ) e n η M A | M A ( n ) | = e n η .
This completes the proof of Lemma A2. □
Proof of Lemma 12:
By definition, we have
p M A ( n ) Z n K n B n C n D n E n = p M A ( n ) Z n K n 1 n log p M A ( n ) Z n K n ( M A ( n ) , Z n , K n ) q ^ M A ( n ) Z n K n ( M A ( n ) , Z n , K n ) η , 0 1 n log q Z n ( Z n ) p Z n ( Z n ) η , 1 n log M A 1 n log p Z n | M A ( n ) ( Z n | M A ( n ) ) p Z n ( Z n ) η , R 1 n log 1 p K n | M A ( n ) ( K n | M A ( n ) ) η .
Then for any φ A ( n ) satisfying ( 1 / n ) log | | φ A ( n ) | | R A , we have
p M A ( n ) Z n K n B n C n D n E n p M A ( n ) Z n K n 1 n log p M A ( n ) Z n K n ( M A ( n ) , Z n , K n ) q ^ M A ( n ) Z n K n ( M A ( n ) , Z n , K n ) η , 0 1 n log q Z n ( Z n ) p Z n ( Z n ) η , R A 1 n log p Z n | M A ( n ) ( Z n | M A ( n ) ) p Z n ( Z n ) η , R 1 n log 1 p K n | M A ( n ) ( K n | M A ( n ) ) η .
Hence, it suffices to show
η ( n ) p M A ( n ) Z n K n B n C n D n E n + 3 e n η
to prove Lemma 12. We have the following chain of inequalities:
= ( a ) p M A ( n ) Z n K n E n = p M A ( n ) Z n K n B n C n D n E n + p M A ( n ) Z n K n B n C n D n c E n p M A ( n ) Z n K n B n C n D n E n + p M A ( n ) Z n K n B n c + p M A ( n ) Z n K n C n c + p M A ( n ) Z n K n D n c ( b ) p M A ( n ) Z n K n B n C n D n E n + 3 e n η = ˜ .
Step (a) follows from the defintion of ℘. Step (b) follows from Lemma A2. ☐

References

  1. Brier, E.; Clavier, C.; Olivier, F. Correlation Power Analysis with a Leakage Model. In International Workshop on Cryptographic Hardware and Embedded Systems; Joye, M., Quisquater, J.J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 16–29. [Google Scholar]
  2. Quisquater, J.J.; Samyde, D. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In International Conference on Research in Smart Cards; Attali, I., Jensen, T., Eds.; Springer: London, UK, 2001; pp. 200–210. [Google Scholar]
  3. Kocher, P.C. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 1996; Volume 1109, pp. 104–113. [Google Scholar]
  4. Kocher, P.C.; Jaffe, J.; Jun, B. Differential Power Analysis. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1999; Volume 1666, pp. 388–397. [Google Scholar]
  5. Agrawal, D.; Archambeault, B.; Rao, J.R.; Rohatgi, P. The EM Side—Channel(s). In International Workshop on Cryptographic Hardware and Embedded Systems; Kaliski, B.S., Koç, ç.K., Paar, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2003; pp. 29–45. [Google Scholar]
  6. Csiszár, I. Linear Codes for Sources and Source Networks: Error Exponents, Universal Coding. IEEE Trans. Inform. Theory 1982, 28, 585–592. [Google Scholar]
  7. Ahlswede, R.; Körner, J. Source Coding with Side Information and A Converse for The Degraded Broadcast Channel. IEEE Trans. Inform. Theory 1975, 21, 629–637. [Google Scholar]
  8. Wyner, A.D. The Common Information of Two Dependent Random Variables. IEEE Trans. Inform. Theory 1975, 21, 163–179. [Google Scholar]
  9. Oohama, Y. Exponent function for one helper source coding problem at rates outside the rate region. In Proceedings of the 2015 IEEE International Symposium on Information Theory (ISIT), Hong Kong, 14–19 June 2015; pp. 1575–1579. [Google Scholar]
  10. Watanabe, S.; Oohama, Y. Privacy amplification theorem for bounded storage eavesdropper. In Proceedings of the 2012 IEEE Information Theory Workshop (ITW), Bangalore, India, 20–25 October 2012; pp. 177–181. [Google Scholar]
  11. Coron, J.; Naccache, D.; Kocher, P.C. Statistics and secret leakage. ACM Trans. Embed. Comput. Syst. 2004, 3, 492–508. [Google Scholar]
  12. Köpf, B.; Basin, D.A. An information-theoretic model for adaptive side-channel attacks. In Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, VA, USA, 28–31 January 2007; pp. 286–296. [Google Scholar]
  13. Backes, M.; Köpf, B. Formally Bounding the Side-Channel Leakage in Unknown-Message Attacks. In European Symposium on Research in Computer Security; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5283, pp. 517–532. [Google Scholar]
  14. Micali, S.; Reyzin, L. Physically Observable Cryptography (Extended Abstract). In Theory of Cryptography Conference; Springer: Berlin/Heidelberg, Germany, 2004; Volume 2951, pp. 278–296. [Google Scholar]
  15. Standaert, F.; Malkin, T.; Yung, M. A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2009; Volume 5479, pp. 443–461. [Google Scholar]
  16. Wyner, A.D. On Source Coding with Side Information at The Decoder. IEEE Trans. Inform. Theory 1975, 21, 294–300. [Google Scholar]
  17. Oohama, Y. Strong converse exponent for degraded broadcast channels at rates outside the capacity region. In Proceedings of the 2015 IEEE International Symposium on Information Theory (ISIT), Hong Kong, China, 14–19 June 2015; pp. 939–943. [Google Scholar]
  18. Oohama, Y. Strong converse theorems for degraded broadcast channels with feedback. In Proceedings of the 2015 IEEE International Symposium on Information Theory (ISIT), Hong Kong, China, 14—19 June 2015; pp. 2510–2514. [Google Scholar]
  19. Oohama, Y. New Strong Converse for Asymmetric Broadcast Channels. arXiv 2016, arXiv:1604.02901. [Google Scholar]
  20. Oohama, Y. Exponential Strong Converse for Source Coding with Side Information at the Decoder. Entropy 2018, 20, 352. [Google Scholar]
  21. Csiszár, I.; Körner, J. Information Theory, Coding Theorems for Discrete Memoryless Systems, 2nd ed.; Cambridge University Press: Cambridge, UK, 2011. [Google Scholar]
  22. Oohama, Y.; Han, T.S. Universal coding for the Slepian-Wolf data compression system and the strong converse theorem. IEEE Trans. Inform. Theory 1994, 40, 1908–1919. [Google Scholar]
  23. Hayashi, M. Exponential Decreasing Rate of Leaked Information in Universal Random Privacy Amplification. IEEE Trans. Inform. Theory 2011, 57, 3989–4001. [Google Scholar]
Figure 1. Illustration of side-channel attacks.
Figure 1. Illustration of side-channel attacks.
Entropy 21 00469 g001
Figure 2. Main problem: side-channel attacks on a Shannon cipher system.
Figure 2. Main problem: side-channel attacks on a Shannon cipher system.
Entropy 21 00469 g002
Figure 3. Basic solution framework: post-encryption-compression coding system.
Figure 3. Basic solution framework: post-encryption-compression coding system.
Entropy 21 00469 g003
Figure 4. Our proposed solution: affine encoders as privacy amplifiers.
Figure 4. Our proposed solution: affine encoders as privacy amplifiers.
Entropy 21 00469 g004
Figure 5. Two split problems: Problem 0 (Reliability) and Problem 1 (Security).
Figure 5. Two split problems: Problem 0 (Reliability) and Problem 1 (Security).
Entropy 21 00469 g005
Figure 6. Three related coding problems.
Figure 6. Three related coding problems.
Entropy 21 00469 g006
Figure 7. Shape of the region R ( p K , W ) .
Figure 7. Shape of the region R ( p K , W ) .
Entropy 21 00469 g007
Figure 8. The inner bound R Sys ( in ) ( p X , p K , W ) of the reliable and secure rate region R Sys ( p X , p K W ) .
Figure 8. The inner bound R Sys ( in ) ( p X , p K , W ) of the reliable and secure rate region R Sys ( p X , p K W ) .
Entropy 21 00469 g008
Table 1. Differences between Problems 1, 2, and 3 in terms of { φ ( n ) } n 1 and security criteria.
Table 1. Differences between Problems 1, 2, and 3 in terms of { φ ( n ) } n 1 and security criteria.
Problem 1Problem 2Problem 3
φ ( n ) affine encodersgeneralgeneral
Security Criteria D ( p K ˜ m | M A ( n ) | | p V m | p M A ( n ) ) d ( p V m × p M A ( n ) , p K ˜ m M A ( n ) ) p c , A ( n ) φ ( n ) , φ A ( n ) , ψ A ( n ) | p K n , W n

Share and Cite

MDPI and ACS Style

Santoso, B.; Oohama, Y. Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks . Entropy 2019, 21, 469. https://doi.org/10.3390/e21050469

AMA Style

Santoso B, Oohama Y. Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks . Entropy. 2019; 21(5):469. https://doi.org/10.3390/e21050469

Chicago/Turabian Style

Santoso, Bagus, and Yasutada Oohama. 2019. "Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks " Entropy 21, no. 5: 469. https://doi.org/10.3390/e21050469

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop