Secure and Private Distributed Source Coding With Private Keys and Decoder Side Information

Publikation: Beitrag in FachzeitschriftForschungsartikelBeigetragenBegutachtung

Beitragende

Abstract

The distributed source coding problem is extended by positing that noisy measurements of a remote source are the correlated random variables that should be reconstructed at another terminal. We consider a secure and private distributed lossy source coding problem with two encoders and one decoder such that (i) all terminals noncausally observe a noisy measurement of the remote source; (ii) a private key is available to each legitimate encoder and all private keys are available to the decoder; (iii) rate-limited noiseless communication links are available between each encoder and the decoder; (iv) the amount of information leakage to an eavesdropper about the correlated random variables is defined as (v) secrecy leakage, and privacy leakage is measured with respect to the remote source; and (vi) two passive attack scenarios are considered, where a strong eavesdropper can access both communication links and a weak eavesdropper can choose only one of the links to access. Inner and outer bounds on the rate regions defined under secrecy, privacy, communication, and distortion constraints are derived for both passive attack scenarios. When one or both sources should be reconstructed reliably, the rate region bounds are simplified.

Details

OriginalspracheEnglisch
Seiten (von - bis)3803-3816
Seitenumfang14
FachzeitschriftIEEE transactions on information forensics and security
Jahrgang18
PublikationsstatusVeröffentlicht - 2023
Peer-Review-StatusJa

Schlagworte

Schlagwörter

  • passive attack, rate-limited public communication, remote source, Secure and private distributed source coding, weak eavesdropper