2012
DOI: 10.1109/tit.2011.2173716
|View full text |Cite
|
Sign up to set email alerts
|

Construction of Codes for the Wiretap Channel and the Secret Key Agreement From Correlated Source Outputs Based on the Hash Property

Abstract: The aim of this paper is to prove coding theorems for the wiretap channel and secret key agreement based on the the notion of a hash property for an ensemble of functions. These theorems imply that codes using sparse matrices can achieve the optimal rate. Furthermore, fixed-rate universal coding theorems for a wiretap channel and a secret key agreement are also proved. Index TermsShannon theory, hash property, linear codes, sparse matrix, maximum-likelihood decoding, minimum-divergence encoding, minimum-entrop… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
15
0

Year Published

2012
2012
2022
2022

Publication Types

Select...
3
2
2

Relationship

2
5

Authors

Journals

citations
Cited by 20 publications
(16 citation statements)
references
References 36 publications
0
15
0
Order By: Relevance
“…Channel-universal coding for BCC had not been studied before [19], and coding for BCC can be regarded as a special case of SMC while Muramatsu et al [29] treat channeluniversal coding for wire-tap channel independently of [19]. In Section XII and [19] we consider SMC universal to channel, but its universality to the source is not considered.…”
Section: E Universal Codingmentioning
confidence: 99%
See 1 more Smart Citation
“…Channel-universal coding for BCC had not been studied before [19], and coding for BCC can be regarded as a special case of SMC while Muramatsu et al [29] treat channeluniversal coding for wire-tap channel independently of [19]. In Section XII and [19] we consider SMC universal to channel, but its universality to the source is not considered.…”
Section: E Universal Codingmentioning
confidence: 99%
“…for any s p,n ∈ S p,n , s c,n ∈ S c,n and any W ∈ W(V, Y× Z), where the exponentsẼ (29) and (30), respectively.…”
Section: B Universal Code For Bcdmentioning
confidence: 99%
“…Proposition 4 asserts that IðX; YÞ À IðX; ZÞ is achievable by using a sparse matrix (LDPC code) for the information 14 In [32] and [33], the weak security conditions HðKÞ=n ! R À " and IðK; Z n ; C t Þ=n " are considered.…”
Section: F Combination Of Information Reconciliation and Privacy Ampmentioning
confidence: 99%
“…The strong security condition (3) for a general correlated source is considered in [34]. It should be noted that Z and Y are allowed to be continuous variables in [34] while they were assumed to be discrete variables in [32] and [33]. inspired by [21].…”
Section: F Combination Of Information Reconciliation and Privacy Ampmentioning
confidence: 99%
See 1 more Smart Citation