Secret Key Generation and Secure Computing

Size: px
Start display at page:

Download "Secret Key Generation and Secure Computing"

Transcription

1 Secret Key Generation and Secure Computing Himanshu Tyagi Department of Electrical and Computer Engineering and Institute of System Research University of Maryland, College Park, USA. Joint work with Prakash Narayan and Piyush Gupta 1/21

2 Secure Computing of a Function of Data Correlated data is collected and stored at separated locations. Examples include: Data grids and data centers, Distributed video coding, Sensor networks, etc. Each location wants to know the value of a function of the data. - using a communication that keeps the value of the function secure. Does there exist a communication protocol to do that? 2/21

3 Multiterminal Source Model X 1 X 2 X m Observed data: Correlated rvs X M = (X 1,...,X m). - Probability distribution of the data is known. 3/21

4 Interactive Communication Protocol COMMUNICATION NETWORK F 1 F 2 F m X 1 X 2 X m Terminals communicate over an available network. Multiple rounds of interactive communication are allowed. Interactive communication: F = F 1,...,F m. 4/21

5 Assumptions Assumption on the data 1. Abundance of data: Accumulated data grows with time n. - X i = X n i = (X i1,..., X in) - Data observed at time instance t: X Mt = (X 1t,..., X mt). 2. Observations are i.i.d. across time: - X M1,..., X Mn are i.i.d. rvs. 3. Observations are discrete valued. 5/21

6 Assumptions Assumption on the data 1. Abundance of data: Accumulated data grows with time n. - X i = X n i = (X i1,..., X in) - Data observed at time instance t: X Mt = (X 1t,..., X mt). 2. Observations are i.i.d. across time: - X M1,..., X Mn are i.i.d. rvs. 3. Observations are discrete valued. Assumptions on the protocol 1. Each terminal has access to all the communication. 2. Transmission depends on local data and previous communication. - interactive communication over multiple rounds. 5/21

7 Secure Computing of Functions COMMUNICATION NETWORK F1 F2 Fa Fm F: Public Communication A X n 1 X n 2 X n a X n m U1 U2 Ua Um G (n) 1 G (n) 2 G (n) a Estimates of g (X n M ) Secure computability of g by A: Pr G (n) i = g (XM), n i A 1 : I (g (X n M) F) 0 : Recoverability Secrecy Single-letter function: g (XM) n = (g (X M1),..., g (X Mn)). Notation: G = g (X M), G n = g (XM). n When is a given function g securely computable? 6/21

8 Secret Key Generation [Maurer 1993, Ahlswede-Csiszár 93, Csiszár-Narayan 04] Agreeing on secret bits using public communication. COMMUNICATION NETWORK F 1 F 2 F a F m F: Public Communication X n 1 X n 2 A X n a X n m I(K F) = 0 K1 K2 Ka K: Secret Key Terminals in A form estimates of the key. - Recoverability: Pr(K 1 = K 2 =... = K a = K) 1. - Security: I(K F) 0. 7/21

9 Secret Key Capacity Rate of the secret key = 1 n H(K). Secret key capacity C(A) = maximum achievable rate of a secret key. For two terminals X n F Y n K 1 K 2 K: Secret Key [Maurer 93, Ahlswede-Csiszár 93] C = I(X Y ). 8/21

10 Optimum Rate SK for Two Terminals Maurer-Ahlswede-Csiszár - Common randomness (CR) generated: X n or Y n. - Rate of communication required = min{h(x Y ); H(Y X)}. - Decomposition: H(X) = H(X Y ) + I(X Y ), H(Y ) = H(Y X) + I(X Y ). Csiszár-Narayan - Common randomness generated: X n, Y n. - Rate of communication required = H(X Y ) + H(Y X). - Decomposition: H(X,Y ) = H(X Y ) + H(Y X) + I(X Y ). A generalized decomposition: [Tyagi ISIT 11] 9/21

11 Secret Key Capacity [Csiszár-Narayan 04] Omniscience: Having an access to all the randomness. R(A) Communication for omniscience at A. Total Randomness: H(X M) Randomness Recovered as SK Communication Required to Share the Randomness: R(A) SK capacity: C = H(X M) R(A). R CO(A) can be characterized in a single-letter-form. 10/21

12 Secure Computing of Functions COMMUNICATION NETWORK F1 F2 Fa Fm F: Public Communication A X n 1 X n 2 X n a X n m U1 U2 Ua Um G (n) 1 G (n) 2 G (n) a Estimates of g (X n M ) Secure computability of g by A: Pr G (n) i = G n, i A 1 : I (g (X n M) F) 0 : Recoverability Secrecy When is a given function g securely computable? 11/21

13 A Necessary Condition Secret Key Generation COMMUNICATION NETWORK F1 F2 Fa Fm F: Public Communication X n 1 X n 2 A X n a X n m I(K F) = 0 K1 K2 Ka K: Secret Key [Csiszár-Narayan 04] C(A) = H (X M) R(A), 12/21

14 A Necessary Condition Secret Key Generation COMMUNICATION NETWORK F1 F2 Fa Fm F: Public Communication X n 1 X n 2 A X n a X n m I(K F) = 0 K1 K2 Ka K: Secret Key [Csiszár-Narayan 04] C(A) = H (X M) R(A), If g is securely computable by A, H(G) C(A). 12/21

15 Is H(G) < C(A) sufficient? All terminals wish to compute: A = M [TNG 10] If H(G) < C(M) a protocol for SC of g by M exists. 13/21

16 Is H(G) < C(A) sufficient? All terminals wish to compute: A = M [TNG 10] If H(G) < C(M) a protocol for SC of g by M exists. An Example for m = 2 X 1 X δ 0 δ Pr(X 1 = 1) = p Pr(X 1 X 2) = δ δ 1 1 δ 1 g(x 1, x 2) = x 1 + x 2 mod 2 H(G) = h(δ). C({1, 2}) = I(X 1 X 2) = h((1 p)δ + p(1 δ)) h(δ). g is securely computable if 2h(δ) < h((1 p)δ + p(1 δ)). 13/21

17 Example: Secure Computation of Parity Binary Symmetric Sources: p = 1 2 Secure computability condition: h(δ) < 1 h(δ). P : parity check matrix of a linear SW code for X 1 given X 2. I(G n X1 n ) = 0 I(G n F 1) = 0. K: location of X1 n in the coset of the standard array (for P). Rate of K = 1 h(δ). I(K F 1) = 0. Can show: I(K F 1, G n ) = 0. I(G n F 2, F 1) = I(G n F 2 F 1)e I(K F 1, G n ) = 0. X n 1 X n 2 14/21

18 Example: Secure Computation of Parity Binary Symmetric Sources: p = 1 2 Secure computability condition: h(δ) < 1 h(δ). P : parity check matrix of a linear SW code for X 1 given X 2. I(G n X1 n ) = 0 I(G n F 1) = 0. K: location of X1 n in the coset of the standard array (for P). Rate of K = 1 h(δ). I(K F 1) = 0. Can show: I(K F 1, G n ) = 0. I(G n F 2, F 1) = I(G n F 2 F 1)e I(K F 1, G n ) = 0. F 1 = PX n 1 X n 1 X n 2 Ĝ (n) 14/21

19 Example: Secure Computation of Parity Binary Symmetric Sources: p = 1 2 Secure computability condition: h(δ) < 1 h(δ). P : parity check matrix of a linear SW code for X 1 given X 2. I(G n X1 n ) = 0 I(G n F 1) = 0. K: location of X1 n in the coset of the standard array (for P). Rate of K = 1 h(δ). I(K F 1) = 0. Can show: I(K F 1, G n ) = 0. I(G n F 2, F 1) = I(G n F 2 F 1)e I(K F 1, G n ) = 0. F 1 = PX n 1 X n 1 X n 2 Ĝ (n) 14/21

20 Example: Secure Computation of Parity Binary Symmetric Sources: p = 1 2 Secure computability condition: h(δ) < 1 h(δ). P : parity check matrix of a linear SW code for X 1 given X 2. I(G n X1 n ) = 0 I(G n F 1) = 0. K: location of X1 n in the coset of the standard array (for P). Rate of K = 1 h(δ). I(K F 1) = 0. Can show: I(K F 1, G n ) = 0. I(G n F 2, F 1) = I(G n F 2 F 1)e I(K F 1, G n ) = 0. K K F 1 = PX n 1 X n 1 X n 2 Ĝ (n) 14/21

21 Example: Secure Computation of Parity Binary Symmetric Sources: p = 1 2 Secure computability condition: h(δ) < 1 h(δ). P : parity check matrix of a linear SW code for X 1 given X 2. I(G n X1 n ) = 0 I(G n F 1) = 0. K: location of X1 n in the coset of the standard array (for P). Rate of K = 1 h(δ). I(K F 1) = 0. Can show: I(K F 1, G n ) = 0. I(G n F 2, F 1) = I(G n F 2 F 1)e I(K F 1, G n ) = 0. K K F 1 = PX n 1 X n 1 X n 2 Ĝ (n) 14/21

22 Example: Secure Computation of Parity Binary Symmetric Sources: p = 1 2 Secure computability condition: h(δ) < 1 h(δ). P : parity check matrix of a linear SW code for X 1 given X 2. I(G n X1 n ) = 0 I(G n F 1) = 0. K: location of X1 n in the coset of the standard array (for P). Rate of K = 1 h(δ). I(K F 1) = 0. Can show: I(K F 1, G n ) = 0. I(G n F 2, F 1) = I(G n F 2 F 1)e I(K F 1, G n ) = 0. K K F 1 = PX n 1 X n 1 X n 2 F 2 = K + Ĝ(n) Ĝ (n) Ĝ (n) 14/21

23 Is H(G) < C(A) sufficient? All terminals wish to compute: A = M [TNG 10] If H(G) < C(M) a protocol for SC of g by M exists. Counterexample for A M A X n 1 X n 1 X n 2 X 1 X 2 g(x 1, x 1, x 2) = x 2. Let H(X 2) < H(X 1) = C(A). H(G) < C(A) is satisfied. However, g is clearly not securely computable. 15/21

24 A New Necessary Condition If G n is securely computable by A: COMMUNICATION NETWORK F1 F2 Fa Fm F: Public Communication A X n 1 X n 2 X n a X n m G n : Side Information for Decoding G (n) 1 G (n) 2 G a (n) Provide G n as side information to terminals in A c. - Available only for decoding but not for communicating. G n forms a secret key for all terminals, termed an aided secret key. - Let C g,a(m) be that largest achievable rate of such a key. 16/21

25 A New Necessary Condition If G n is securely computable by A: COMMUNICATION NETWORK F1 F2 Fa Fm F: Public Communication A X n 1 X n 2 X n a X n m G n : Side Information for Decoding G (n) 1 G (n) 2 G a (n) Provide G n as side information to terminals in A c. - Available only for decoding but not for communicating. G n forms a secret key for all terminals, termed an aided secret key. - Let C g,a(m) be that largest achievable rate of such a key. For a g securely computable by A, H(G) C g,a(m) 16/21

26 Aided Secret Key Capacity Theorem The aided secret key capacity is C g,a(m) = H(X M) R g,a(m), where R g,a(m) = min. sum rate of communication for omniscience at M when G n is available as side information for decoding to terminals in A c. 17/21

27 Characterization of Securely Computable Functions Theorem If g is securely computable by A : H(G) C g,a(m). Conversely, g is securely computable by A if: H(G) < C g,a(m). For securely computable function g: Omniscience can be obtained at A using F G n. Noninteractive communication suffices. Randomization is not needed. 18/21

28 Sketch of the Proof Consider random binning of appropriate rate at each terminal: To allow omniscience at M, with G n given to the terminals in A c for decoding. To keep bin indices independent of G n. 19/21

29 Sketch of the Proof 1. H(G) < C g,a(m) = H(X M) R g,a(m) H (X M G) > R g,a(m). 19/21

30 Sketch of the Proof 1. H(G) < C g,a(m) = H(X M) R g,a(m) H (X M G) > R g,a(m). 2. Generate random mappings F i = F i(xi n ) of rate R i: P Ri Rg,A(M) with (R1,..., Rm) s.t. i - it enables omniscience at M with side information G n given to the terminals in A c only for decoding. 19/21

31 Sketch of the Proof 1. H(G) < C g,a(m) = H(X M) R g,a(m) H (X M G) > R g,a(m). 2. Generate random mappings F i = F i(xi n ) of rate R i: P Ri Rg,A(M) with (R1,..., Rm) s.t. i - it enables omniscience at M with side information G n given to the terminals in A c only for decoding. mx 3. Observe: I(F M G n ) I `F i G n, F M\{i}. i 19/21

32 Sketch of the Proof 1. H(G) < C g,a(m) = H(X M) R g,a(m) H (X M G) > R g,a(m). 2. Generate random mappings F i = F i(xi n ) of rate R i: P Ri Rg,A(M) with (R1,..., Rm) s.t. i - it enables omniscience at M with side information G n given to the terminals in A c only for decoding. 3. Observe: I(F M G n ) mx I `F i G n, F M\{i}. i 4. To prove: With high probability I `F i G n, F M\{i} = 0, for each i. 19/21

33 Independence Properties of Random Mappings The Balanced Coloring Lemma To prove: With high probability I `F i G n, F M\{i} = 0, for each i. Shall show: For almost all (y,z): F i {G n = y, F M\{i} = z} uniform. Family of distributions on X n i : P X n i {G n =y,f M\{i} =z. Seek conditions for random mappings to be uniformly distributed - w.r.t. a given family of distributions. 20/21

34 Independence Properties of Random Mappings The Balanced Coloring Lemma Balanced Coloring Lemma: [R. Ahlswede-I. Csiszár, 98], [I. Csiszár-P.N., 04] Given a family of distributions with probabilities uniformly bounded above, Pr (random coloring uniform, w.r.t. all pmfs in the family) q, where q depends on the size of the family, the uniform bound and the rate of coloring. For the case at hand: a slightly generalized version is applied. - q = q(n) grows to 1 super-exponentially in n. 20/21

35 Secure Computability of Multiple Functions COMMUNICATION NETWORK F 1 F 2 F m F: Public Communication X n 1 X n 2 X n m g 1 g 2 g m Secrecy Condition: I (F G n 1,..., G n m) 0. Which functions g 1,..., g m are securely computable? Omniscience is not allowed in general For m = 2: X 1 X 2 g i(x 1, x 2) = x i. 21/21

Common Randomness Principles of Secrecy

Common Randomness Principles of Secrecy Common Randomness Principles of Secrecy Himanshu Tyagi Department of Electrical and Computer Engineering and Institute of Systems Research 1 Correlated Data, Distributed in Space and Time Sensor Networks

More information

MULTITERMINAL SECRECY AND TREE PACKING. With Imre Csiszár, Sirin Nitinawarat, Chunxuan Ye, Alexander Barg and Alex Reznik

MULTITERMINAL SECRECY AND TREE PACKING. With Imre Csiszár, Sirin Nitinawarat, Chunxuan Ye, Alexander Barg and Alex Reznik MULTITERMINAL SECRECY AND TREE PACKING With Imre Csiszár, Sirin Nitinawarat, Chunxuan Ye, Alexander Barg and Alex Reznik Information Theoretic Security A complementary approach to computational security

More information

SHARED INFORMATION. Prakash Narayan with. Imre Csiszár, Sirin Nitinawarat, Himanshu Tyagi, Shun Watanabe

SHARED INFORMATION. Prakash Narayan with. Imre Csiszár, Sirin Nitinawarat, Himanshu Tyagi, Shun Watanabe SHARED INFORMATION Prakash Narayan with Imre Csiszár, Sirin Nitinawarat, Himanshu Tyagi, Shun Watanabe 2/40 Acknowledgement Praneeth Boda Himanshu Tyagi Shun Watanabe 3/40 Outline Two-terminal model: Mutual

More information

Secret Key and Private Key Constructions for Simple Multiterminal Source Models

Secret Key and Private Key Constructions for Simple Multiterminal Source Models Secret Key and Private Key Constructions for Simple Multiterminal Source Models arxiv:cs/05050v [csit] 3 Nov 005 Chunxuan Ye Department of Electrical and Computer Engineering and Institute for Systems

More information

SHARED INFORMATION. Prakash Narayan with. Imre Csiszár, Sirin Nitinawarat, Himanshu Tyagi, Shun Watanabe

SHARED INFORMATION. Prakash Narayan with. Imre Csiszár, Sirin Nitinawarat, Himanshu Tyagi, Shun Watanabe SHARED INFORMATION Prakash Narayan with Imre Csiszár, Sirin Nitinawarat, Himanshu Tyagi, Shun Watanabe 2/41 Outline Two-terminal model: Mutual information Operational meaning in: Channel coding: channel

More information

Interactive Communication for Data Exchange

Interactive Communication for Data Exchange Interactive Communication for Data Exchange Himanshu Tyagi Indian Institute of Science, Bangalore Joint work with Pramod Viswanath and Shun Watanabe The Data Exchange Problem [ElGamal-Orlitsky 84], [Csiszár-Narayan

More information

AN INTRODUCTION TO SECRECY CAPACITY. 1. Overview

AN INTRODUCTION TO SECRECY CAPACITY. 1. Overview AN INTRODUCTION TO SECRECY CAPACITY BRIAN DUNN. Overview This paper introduces the reader to several information theoretic aspects of covert communications. In particular, it discusses fundamental limits

More information

A Bound For Multiparty Secret Key Agreement And Implications For A Problem Of Secure Computing. Himanshu Tyagi and Shun Watanabe

A Bound For Multiparty Secret Key Agreement And Implications For A Problem Of Secure Computing. Himanshu Tyagi and Shun Watanabe A Bound For Multiparty Secret Key Agreement And Implications For A Problem Of Secure Computing Himanshu Tyagi and Shun Watanabe Multiparty Secret Key Agreement COMMUNICATION NETWORK F X 1 X 2 X m K 1 K

More information

Perfect Omniscience, Perfect Secrecy and Steiner Tree Packing

Perfect Omniscience, Perfect Secrecy and Steiner Tree Packing Perfect Omniscience, Perfect Secrecy and Steiner Tree Packing S. Nitinawarat and P. Narayan Department of Electrical and Computer Engineering and Institute for Systems Research University of Maryland College

More information

Secret Key Agreement: General Capacity and Second-Order Asymptotics. Masahito Hayashi Himanshu Tyagi Shun Watanabe

Secret Key Agreement: General Capacity and Second-Order Asymptotics. Masahito Hayashi Himanshu Tyagi Shun Watanabe Secret Key Agreement: General Capacity and Second-Order Asymptotics Masahito Hayashi Himanshu Tyagi Shun Watanabe Two party secret key agreement Maurer 93, Ahlswede-Csiszár 93 X F Y K x K y ArandomvariableK

More information

Secret Key Agreement: General Capacity and Second-Order Asymptotics

Secret Key Agreement: General Capacity and Second-Order Asymptotics Secret Key Agreement: General Capacity and Second-Order Asymptotics Masahito Hayashi Himanshu Tyagi Shun Watanabe 1 Abstract We revisit the problem of secret key agreement using interactive public communication

More information

ECE Information theory Final (Fall 2008)

ECE Information theory Final (Fall 2008) ECE 776 - Information theory Final (Fall 2008) Q.1. (1 point) Consider the following bursty transmission scheme for a Gaussian channel with noise power N and average power constraint P (i.e., 1/n X n i=1

More information

Secret Key Agreement: General Capacity and Second-Order Asymptotics

Secret Key Agreement: General Capacity and Second-Order Asymptotics Secret Key Agreement: General Capacity and Second-Order Asymptotics Masahito Hayashi Himanshu Tyagi Shun Watanabe Abstract We revisit the problem of secret key agreement using interactive public communication

More information

LECTURE 13. Last time: Lecture outline

LECTURE 13. Last time: Lecture outline LECTURE 13 Last time: Strong coding theorem Revisiting channel and codes Bound on probability of error Error exponent Lecture outline Fano s Lemma revisited Fano s inequality for codewords Converse to

More information

EECS 750. Hypothesis Testing with Communication Constraints

EECS 750. Hypothesis Testing with Communication Constraints EECS 750 Hypothesis Testing with Communication Constraints Name: Dinesh Krithivasan Abstract In this report, we study a modification of the classical statistical problem of bivariate hypothesis testing.

More information

The Communication Complexity of Correlation. Prahladh Harsha Rahul Jain David McAllester Jaikumar Radhakrishnan

The Communication Complexity of Correlation. Prahladh Harsha Rahul Jain David McAllester Jaikumar Radhakrishnan The Communication Complexity of Correlation Prahladh Harsha Rahul Jain David McAllester Jaikumar Radhakrishnan Transmitting Correlated Variables (X, Y) pair of correlated random variables Transmitting

More information

Common Randomness and Secret Key Generation with a Helper

Common Randomness and Secret Key Generation with a Helper 344 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 46, NO. 2, MARCH 2000 Common Romness Secret Key Generation with a Helper Imre Csiszár, Fellow, IEEE, Prakash Narayan, Senior Member, IEEE Abstract We consider

More information

Performance-based Security for Encoding of Information Signals. FA ( ) Paul Cuff (Princeton University)

Performance-based Security for Encoding of Information Signals. FA ( ) Paul Cuff (Princeton University) Performance-based Security for Encoding of Information Signals FA9550-15-1-0180 (2015-2018) Paul Cuff (Princeton University) Contributors Two students finished PhD Tiance Wang (Goldman Sachs) Eva Song

More information

The Method of Types and Its Application to Information Hiding

The Method of Types and Its Application to Information Hiding The Method of Types and Its Application to Information Hiding Pierre Moulin University of Illinois at Urbana-Champaign www.ifp.uiuc.edu/ moulin/talks/eusipco05-slides.pdf EUSIPCO Antalya, September 7,

More information

Secret Key Agreement Using Conferencing in State- Dependent Multiple Access Channels with An Eavesdropper

Secret Key Agreement Using Conferencing in State- Dependent Multiple Access Channels with An Eavesdropper Secret Key Agreement Using Conferencing in State- Dependent Multiple Access Channels with An Eavesdropper Mohsen Bahrami, Ali Bereyhi, Mahtab Mirmohseni and Mohammad Reza Aref Information Systems and Security

More information

Multiterminal Source Coding with an Entropy-Based Distortion Measure

Multiterminal Source Coding with an Entropy-Based Distortion Measure Multiterminal Source Coding with an Entropy-Based Distortion Measure Thomas Courtade and Rick Wesel Department of Electrical Engineering University of California, Los Angeles 4 August, 2011 IEEE International

More information

On Oblivious Transfer Capacity

On Oblivious Transfer Capacity On Oblivious Transfer Capacity Rudolph Ahlswede 1 and Imre Csiszár 2, 1 University of Bielefeld, Germany 2 Rényi Institute of Mathematics, Budapest, Hungary Abstract. Upper and lower bounds to the oblivious

More information

Secret Key and Private Key Constructions for Simple Multiterminal Source Models Chunxuan Ye, Senior Member, IEEE, and Prakash Narayan, Fellow, IEEE

Secret Key and Private Key Constructions for Simple Multiterminal Source Models Chunxuan Ye, Senior Member, IEEE, and Prakash Narayan, Fellow, IEEE IEEE TRANSACTIONS ON INFORMATION THEORY, VOL 58, NO 2, FEBRUARY 2012 639 Secret Key and Private Key Constructions for Simple Multiterminal Source Models Chunxuan Ye, Senior Member, IEEE, and Prakash Narayan,

More information

Communication Cost of Distributed Computing

Communication Cost of Distributed Computing Communication Cost of Distributed Computing Abbas El Gamal Stanford University Brice Colloquium, 2009 A. El Gamal (Stanford University) Comm. Cost of Dist. Computing Brice Colloquium, 2009 1 / 41 Motivation

More information

Group Secret Key Agreement over State-Dependent Wireless Broadcast Channels

Group Secret Key Agreement over State-Dependent Wireless Broadcast Channels Group Secret Key Agreement over State-Dependent Wireless Broadcast Channels Mahdi Jafari Siavoshani Sharif University of Technology, Iran Shaunak Mishra, Suhas Diggavi, Christina Fragouli Institute of

More information

Lecture 3: Channel Capacity

Lecture 3: Channel Capacity Lecture 3: Channel Capacity 1 Definitions Channel capacity is a measure of maximum information per channel usage one can get through a channel. This one of the fundamental concepts in information theory.

More information

Information Theory. Lecture 10. Network Information Theory (CT15); a focus on channel capacity results

Information Theory. Lecture 10. Network Information Theory (CT15); a focus on channel capacity results Information Theory Lecture 10 Network Information Theory (CT15); a focus on channel capacity results The (two-user) multiple access channel (15.3) The (two-user) broadcast channel (15.6) The relay channel

More information

Distributed Functional Compression through Graph Coloring

Distributed Functional Compression through Graph Coloring Distributed Functional Compression through Graph Coloring Vishal Doshi, Devavrat Shah, Muriel Médard, and Sidharth Jaggi Laboratory for Information and Decision Systems Massachusetts Institute of Technology

More information

Lecture 6 I. CHANNEL CODING. X n (m) P Y X

Lecture 6 I. CHANNEL CODING. X n (m) P Y X 6- Introduction to Information Theory Lecture 6 Lecturer: Haim Permuter Scribe: Yoav Eisenberg and Yakov Miron I. CHANNEL CODING We consider the following channel coding problem: m = {,2,..,2 nr} Encoder

More information

Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel

Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel Pritam Mukherjee Sennur Ulukus Department of Electrical and Computer Engineering University of Maryland, College Park, MD 074 pritamm@umd.edu

More information

On the Simulatability Condition in Key Generation Over a Non-authenticated Public Channel

On the Simulatability Condition in Key Generation Over a Non-authenticated Public Channel On the Simulatability Condition in Key Generation Over a Non-authenticated Public Channel Wenwen Tu and Lifeng Lai Department of Electrical and Computer Engineering Worcester Polytechnic Institute Worcester,

More information

EE/Stat 376B Handout #5 Network Information Theory October, 14, Homework Set #2 Solutions

EE/Stat 376B Handout #5 Network Information Theory October, 14, Homework Set #2 Solutions EE/Stat 376B Handout #5 Network Information Theory October, 14, 014 1. Problem.4 parts (b) and (c). Homework Set # Solutions (b) Consider h(x + Y ) h(x + Y Y ) = h(x Y ) = h(x). (c) Let ay = Y 1 + Y, where

More information

Chapter 2: Entropy and Mutual Information. University of Illinois at Chicago ECE 534, Natasha Devroye

Chapter 2: Entropy and Mutual Information. University of Illinois at Chicago ECE 534, Natasha Devroye Chapter 2: Entropy and Mutual Information Chapter 2 outline Definitions Entropy Joint entropy, conditional entropy Relative entropy, mutual information Chain rules Jensen s inequality Log-sum inequality

More information

CS6304 / Analog and Digital Communication UNIT IV - SOURCE AND ERROR CONTROL CODING PART A 1. What is the use of error control coding? The main use of error control coding is to reduce the overall probability

More information

Converses For Secret Key Agreement and Secure Computing

Converses For Secret Key Agreement and Secure Computing Converses For Secret Key Agreement and Secure Computing Himanshu Tyagi and Shun Watanabe Abstract We consider information theoretic secret key agreement and secure function computation by multiple parties

More information

Information-Theoretic Security: an overview

Information-Theoretic Security: an overview Information-Theoretic Security: an overview Rui A Costa 1 Relatório para a disciplina de Seminário, do Mestrado em Informática da Faculdade de Ciências da Universidade do Porto, sob a orientação do Prof

More information

Interactive Communication for Data Exchange

Interactive Communication for Data Exchange Interactive Communication for Data Exchange Himanshu Tyagi, Member, IEEE, Pramod Viswanath, Fellow, IEEE, and Shun Watanabe, Member, IEEE Abstract Two parties observing correlated data seek to exchange

More information

ECE 4400:693 - Information Theory

ECE 4400:693 - Information Theory ECE 4400:693 - Information Theory Dr. Nghi Tran Lecture 8: Differential Entropy Dr. Nghi Tran (ECE-University of Akron) ECE 4400:693 Lecture 1 / 43 Outline 1 Review: Entropy of discrete RVs 2 Differential

More information

ECE Information theory Final

ECE Information theory Final ECE 776 - Information theory Final Q1 (1 point) We would like to compress a Gaussian source with zero mean and variance 1 We consider two strategies In the first, we quantize with a step size so that the

More information

X 1 : X Table 1: Y = X X 2

X 1 : X Table 1: Y = X X 2 ECE 534: Elements of Information Theory, Fall 200 Homework 3 Solutions (ALL DUE to Kenneth S. Palacio Baus) December, 200. Problem 5.20. Multiple access (a) Find the capacity region for the multiple-access

More information

Secret Message Capacity of Erasure Broadcast Channels with Feedback

Secret Message Capacity of Erasure Broadcast Channels with Feedback Secret Message Capacity of Erasure Broadcast Channels with Feedback László Czap Vinod M. Prabhakaran Christina Fragouli École Polytechnique Fédérale de Lausanne, Switzerland Email: laszlo.czap vinod.prabhakaran

More information

Information-theoretic Secrecy A Cryptographic Perspective

Information-theoretic Secrecy A Cryptographic Perspective Information-theoretic Secrecy A Cryptographic Perspective Stefano Tessaro UC Santa Barbara WCS 2017 April 30, 2017 based on joint works with M. Bellare and A. Vardy Cryptography Computational assumptions

More information

Reverse Edge Cut-Set Bounds for Secure Network Coding

Reverse Edge Cut-Set Bounds for Secure Network Coding Reverse Edge Cut-Set Bounds for Secure Network Coding Wentao Huang and Tracey Ho California Institute of Technology Michael Langberg University at Buffalo, SUNY Joerg Kliewer New Jersey Institute of Technology

More information

Solutions to Homework Set #1 Sanov s Theorem, Rate distortion

Solutions to Homework Set #1 Sanov s Theorem, Rate distortion st Semester 00/ Solutions to Homework Set # Sanov s Theorem, Rate distortion. Sanov s theorem: Prove the simple version of Sanov s theorem for the binary random variables, i.e., let X,X,...,X n be a sequence

More information

Note that the new channel is noisier than the original two : and H(A I +A2-2A1A2) > H(A2) (why?). min(c,, C2 ) = min(1 - H(a t ), 1 - H(A 2 )).

Note that the new channel is noisier than the original two : and H(A I +A2-2A1A2) > H(A2) (why?). min(c,, C2 ) = min(1 - H(a t ), 1 - H(A 2 )). l I ~-16 / (a) (5 points) What is the capacity Cr of the channel X -> Y? What is C of the channel Y - Z? (b) (5 points) What is the capacity C 3 of the cascaded channel X -3 Z? (c) (5 points) A ow let.

More information

Shannon s noisy-channel theorem

Shannon s noisy-channel theorem Shannon s noisy-channel theorem Information theory Amon Elders Korteweg de Vries Institute for Mathematics University of Amsterdam. Tuesday, 26th of Januari Amon Elders (Korteweg de Vries Institute for

More information

Communication Theory and Engineering

Communication Theory and Engineering Communication Theory and Engineering Master's Degree in Electronic Engineering Sapienza University of Rome A.A. 018-019 Information theory Practice work 3 Review For any probability distribution, we define

More information

Lecture 2. Capacity of the Gaussian channel

Lecture 2. Capacity of the Gaussian channel Spring, 207 5237S, Wireless Communications II 2. Lecture 2 Capacity of the Gaussian channel Review on basic concepts in inf. theory ( Cover&Thomas: Elements of Inf. Theory, Tse&Viswanath: Appendix B) AWGN

More information

Chapter 8: Differential entropy. University of Illinois at Chicago ECE 534, Natasha Devroye

Chapter 8: Differential entropy. University of Illinois at Chicago ECE 534, Natasha Devroye Chapter 8: Differential entropy Chapter 8 outline Motivation Definitions Relation to discrete entropy Joint and conditional differential entropy Relative entropy and mutual information Properties AEP for

More information

Introduction to Information Theory. B. Škorić, Physical Aspects of Digital Security, Chapter 2

Introduction to Information Theory. B. Škorić, Physical Aspects of Digital Security, Chapter 2 Introduction to Information Theory B. Škorić, Physical Aspects of Digital Security, Chapter 2 1 Information theory What is it? - formal way of counting information bits Why do we need it? - often used

More information

Lecture 5: Channel Capacity. Copyright G. Caire (Sample Lectures) 122

Lecture 5: Channel Capacity. Copyright G. Caire (Sample Lectures) 122 Lecture 5: Channel Capacity Copyright G. Caire (Sample Lectures) 122 M Definitions and Problem Setup 2 X n Y n Encoder p(y x) Decoder ˆM Message Channel Estimate Definition 11. Discrete Memoryless Channel

More information

Frans M.J. Willems. Authentication Based on Secret-Key Generation. Frans M.J. Willems. (joint work w. Tanya Ignatenko)

Frans M.J. Willems. Authentication Based on Secret-Key Generation. Frans M.J. Willems. (joint work w. Tanya Ignatenko) Eindhoven University of Technology IEEE EURASIP Spain Seminar on Signal Processing, Communication and Information Theory, Universidad Carlos III de Madrid, December 11, 2014 : Secret-Based Authentication

More information

Hypothesis Testing with Communication Constraints

Hypothesis Testing with Communication Constraints Hypothesis Testing with Communication Constraints Dinesh Krithivasan EECS 750 April 17, 2006 Dinesh Krithivasan (EECS 750) Hyp. testing with comm. constraints April 17, 2006 1 / 21 Presentation Outline

More information

Network coding for multicast relation to compression and generalization of Slepian-Wolf

Network coding for multicast relation to compression and generalization of Slepian-Wolf Network coding for multicast relation to compression and generalization of Slepian-Wolf 1 Overview Review of Slepian-Wolf Distributed network compression Error exponents Source-channel separation issues

More information

ELECTRONICS & COMMUNICATIONS DIGITAL COMMUNICATIONS

ELECTRONICS & COMMUNICATIONS DIGITAL COMMUNICATIONS EC 32 (CR) Total No. of Questions :09] [Total No. of Pages : 02 III/IV B.Tech. DEGREE EXAMINATIONS, APRIL/MAY- 207 Second Semester ELECTRONICS & COMMUNICATIONS DIGITAL COMMUNICATIONS Time: Three Hours

More information

Graph Coloring and Conditional Graph Entropy

Graph Coloring and Conditional Graph Entropy Graph Coloring and Conditional Graph Entropy Vishal Doshi, Devavrat Shah, Muriel Médard, Sidharth Jaggi Laboratory for Information and Decision Systems Massachusetts Institute of Technology Cambridge,

More information

On the Secrecy Capacity of Fading Channels

On the Secrecy Capacity of Fading Channels On the Secrecy Capacity of Fading Channels arxiv:cs/63v [cs.it] 7 Oct 26 Praveen Kumar Gopala, Lifeng Lai and Hesham El Gamal Department of Electrical and Computer Engineering The Ohio State University

More information

Cryptography - Session 2

Cryptography - Session 2 Cryptography - Session 2 O. Geil, Aalborg University November 18, 2010 Random variables Discrete random variable X: 1. Probability distribution on finite set X. 2. For x X write Pr(x) = Pr(X = x). X and

More information

A Graph-based Framework for Transmission of Correlated Sources over Multiple Access Channels

A Graph-based Framework for Transmission of Correlated Sources over Multiple Access Channels A Graph-based Framework for Transmission of Correlated Sources over Multiple Access Channels S. Sandeep Pradhan a, Suhan Choi a and Kannan Ramchandran b, a {pradhanv,suhanc}@eecs.umich.edu, EECS Dept.,

More information

Security in Locally Repairable Storage

Security in Locally Repairable Storage 1 Security in Locally Repairable Storage Abhishek Agarwal and Arya Mazumdar Abstract In this paper we extend the notion of locally repairable codes to secret sharing schemes. The main problem we consider

More information

3F1: Signals and Systems INFORMATION THEORY Examples Paper Solutions

3F1: Signals and Systems INFORMATION THEORY Examples Paper Solutions Engineering Tripos Part IIA THIRD YEAR 3F: Signals and Systems INFORMATION THEORY Examples Paper Solutions. Let the joint probability mass function of two binary random variables X and Y be given in the

More information

Quantum Information Theory and Cryptography

Quantum Information Theory and Cryptography Quantum Information Theory and Cryptography John Smolin, IBM Research IPAM Information Theory A Mathematical Theory of Communication, C.E. Shannon, 1948 Lies at the intersection of Electrical Engineering,

More information

Linearly Representable Entropy Vectors and their Relation to Network Coding Solutions

Linearly Representable Entropy Vectors and their Relation to Network Coding Solutions 2009 IEEE Information Theory Workshop Linearly Representable Entropy Vectors and their Relation to Network Coding Solutions Asaf Cohen, Michelle Effros, Salman Avestimehr and Ralf Koetter Abstract In this

More information

Information Theoretic Limits of Randomness Generation

Information Theoretic Limits of Randomness Generation Information Theoretic Limits of Randomness Generation Abbas El Gamal Stanford University Shannon Centennial, University of Michigan, September 2016 Information theory The fundamental problem of communication

More information

Lecture 22: Final Review

Lecture 22: Final Review Lecture 22: Final Review Nuts and bolts Fundamental questions and limits Tools Practical algorithms Future topics Dr Yao Xie, ECE587, Information Theory, Duke University Basics Dr Yao Xie, ECE587, Information

More information

The Private Key Capacity of a Cooperative Pairwise-Independent Network

The Private Key Capacity of a Cooperative Pairwise-Independent Network The Private Key Capacity of a Cooperative Pairwise-Independent Network Peng Xu, Zhiguo Ding and Xuchu Dai Dept. of Elec. Eng. and Info Sci., Univ. Science & Tech. China, Hefei, Anhui, 230027, P..China

More information

On the security of XOR-method in biometric authentication systems Ignatenko, T.; Willems, F.M.J.

On the security of XOR-method in biometric authentication systems Ignatenko, T.; Willems, F.M.J. On the security of XOR-method in biometric authentication systems Ignatenko, T.; Willems, F.M.J. Published in: Proc. of the Twenty-seventh symposium on Information Theory in the Benelux, June 8-9, 2006,

More information

Joint Source-Channel Coding for the Multiple-Access Relay Channel

Joint Source-Channel Coding for the Multiple-Access Relay Channel Joint Source-Channel Coding for the Multiple-Access Relay Channel Yonathan Murin, Ron Dabora Department of Electrical and Computer Engineering Ben-Gurion University, Israel Email: moriny@bgu.ac.il, ron@ee.bgu.ac.il

More information

Interactive Decoding of a Broadcast Message

Interactive Decoding of a Broadcast Message In Proc. Allerton Conf. Commun., Contr., Computing, (Illinois), Oct. 2003 Interactive Decoding of a Broadcast Message Stark C. Draper Brendan J. Frey Frank R. Kschischang University of Toronto Toronto,

More information

EE512: Error Control Coding

EE512: Error Control Coding EE51: Error Control Coding Solution for Assignment on BCH and RS Codes March, 007 1. To determine the dimension and generator polynomial of all narrow sense binary BCH codes of length n = 31, we have to

More information

Capacity of a channel Shannon s second theorem. Information Theory 1/33

Capacity of a channel Shannon s second theorem. Information Theory 1/33 Capacity of a channel Shannon s second theorem Information Theory 1/33 Outline 1. Memoryless channels, examples ; 2. Capacity ; 3. Symmetric channels ; 4. Channel Coding ; 5. Shannon s second theorem,

More information

El Gamal A DDH based encryption scheme. Table of contents

El Gamal A DDH based encryption scheme. Table of contents El Gamal A DDH based encryption scheme Foundations of Cryptography Computer Science Department Wellesley College Fall 2016 Table of contents Introduction El Gamal Practical Issues The El Gamal encryption

More information

A Practical and Optimal Symmetric Slepian-Wolf Compression Strategy Using Syndrome Formers and Inverse Syndrome Formers

A Practical and Optimal Symmetric Slepian-Wolf Compression Strategy Using Syndrome Formers and Inverse Syndrome Formers A Practical and Optimal Symmetric Slepian-Wolf Compression Strategy Using Syndrome Formers and Inverse Syndrome Formers Peiyu Tan and Jing Li (Tiffany) Electrical and Computer Engineering Dept, Lehigh

More information

Lecture Introduction. 2 Formal Definition. CS CTT Current Topics in Theoretical CS Oct 30, 2012

Lecture Introduction. 2 Formal Definition. CS CTT Current Topics in Theoretical CS Oct 30, 2012 CS 59000 CTT Current Topics in Theoretical CS Oct 30, 0 Lecturer: Elena Grigorescu Lecture 9 Scribe: Vivek Patel Introduction In this lecture we study locally decodable codes. Locally decodable codes are

More information

Lecture 12: November 6, 2017

Lecture 12: November 6, 2017 Information and Coding Theory Autumn 017 Lecturer: Madhur Tulsiani Lecture 1: November 6, 017 Recall: We were looking at codes of the form C : F k p F n p, where p is prime, k is the message length, and

More information

Distributed Source Coding Using LDPC Codes

Distributed Source Coding Using LDPC Codes Distributed Source Coding Using LDPC Codes Telecommunications Laboratory Alex Balatsoukas-Stimming Technical University of Crete May 29, 2010 Telecommunications Laboratory (TUC) Distributed Source Coding

More information

Chapter 4. Data Transmission and Channel Capacity. Po-Ning Chen, Professor. Department of Communications Engineering. National Chiao Tung University

Chapter 4. Data Transmission and Channel Capacity. Po-Ning Chen, Professor. Department of Communications Engineering. National Chiao Tung University Chapter 4 Data Transmission and Channel Capacity Po-Ning Chen, Professor Department of Communications Engineering National Chiao Tung University Hsin Chu, Taiwan 30050, R.O.C. Principle of Data Transmission

More information

The Gallager Converse

The Gallager Converse The Gallager Converse Abbas El Gamal Director, Information Systems Laboratory Department of Electrical Engineering Stanford University Gallager s 75th Birthday 1 Information Theoretic Limits Establishing

More information

Common Information. Abbas El Gamal. Stanford University. Viterbi Lecture, USC, April 2014

Common Information. Abbas El Gamal. Stanford University. Viterbi Lecture, USC, April 2014 Common Information Abbas El Gamal Stanford University Viterbi Lecture, USC, April 2014 Andrew Viterbi s Fabulous Formula, IEEE Spectrum, 2010 El Gamal (Stanford University) Disclaimer Viterbi Lecture 2

More information

MATH32031: Coding Theory Part 15: Summary

MATH32031: Coding Theory Part 15: Summary MATH32031: Coding Theory Part 15: Summary 1 The initial problem The main goal of coding theory is to develop techniques which permit the detection of errors in the transmission of information and, if necessary,

More information

Secret-Key Generation from Channel Reciprocity: A Separation Approach

Secret-Key Generation from Channel Reciprocity: A Separation Approach Secret-ey Generation from Channel Reciprocity: Separation pproach shish histi Department of Electrical and Computer Engineering University of Toronto Feb 11, 2013 Security at PHY-Layer Use PHY Resources

More information

Capacity of the Discrete Memoryless Energy Harvesting Channel with Side Information

Capacity of the Discrete Memoryless Energy Harvesting Channel with Side Information 204 IEEE International Symposium on Information Theory Capacity of the Discrete Memoryless Energy Harvesting Channel with Side Information Omur Ozel, Kaya Tutuncuoglu 2, Sennur Ulukus, and Aylin Yener

More information

Lecture 7. Union bound for reducing M-ary to binary hypothesis testing

Lecture 7. Union bound for reducing M-ary to binary hypothesis testing Lecture 7 Agenda for the lecture M-ary hypothesis testing and the MAP rule Union bound for reducing M-ary to binary hypothesis testing Introduction of the channel coding problem 7.1 M-ary hypothesis testing

More information

On Function Computation with Privacy and Secrecy Constraints

On Function Computation with Privacy and Secrecy Constraints 1 On Function Computation with Privacy and Secrecy Constraints Wenwen Tu and Lifeng Lai Abstract In this paper, the problem of function computation with privacy and secrecy constraints is considered. The

More information

: Error Correcting Codes. October 2017 Lecture 1

: Error Correcting Codes. October 2017 Lecture 1 03683072: Error Correcting Codes. October 2017 Lecture 1 First Definitions and Basic Codes Amnon Ta-Shma and Dean Doron 1 Error Correcting Codes Basics Definition 1. An (n, K, d) q code is a subset of

More information

Solutions to Set #2 Data Compression, Huffman code and AEP

Solutions to Set #2 Data Compression, Huffman code and AEP Solutions to Set #2 Data Compression, Huffman code and AEP. Huffman coding. Consider the random variable ( ) x x X = 2 x 3 x 4 x 5 x 6 x 7 0.50 0.26 0. 0.04 0.04 0.03 0.02 (a) Find a binary Huffman code

More information

REALIZING secret key generation in a variety of

REALIZING secret key generation in a variety of IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL., NO. 6, JUNE 206 39 Simultaneously Generating Secret and Private Keys in a Cooperative Pairwise-Independent Network Peng Xu, Zhiguo Ding, Senior

More information

Chapter 9 Fundamental Limits in Information Theory

Chapter 9 Fundamental Limits in Information Theory Chapter 9 Fundamental Limits in Information Theory Information Theory is the fundamental theory behind information manipulation, including data compression and data transmission. 9.1 Introduction o For

More information

CSE 190, Great ideas in algorithms: Pairwise independent hash functions

CSE 190, Great ideas in algorithms: Pairwise independent hash functions CSE 190, Great ideas in algorithms: Pairwise independent hash functions 1 Hash functions The goal of hash functions is to map elements from a large domain to a small one. Typically, to obtain the required

More information

IN THIS paper, we consider a cooperative data exchange

IN THIS paper, we consider a cooperative data exchange IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 62, NO. 7, JULY 2016 3785 Coded Cooperative Data Exchange for a Secret Key Thomas A. Courtade, Member, IEEE, and Thomas R. Halford, Member, IEEE Abstract We

More information

Exercise 1. = P(y a 1)P(a 1 )

Exercise 1. = P(y a 1)P(a 1 ) Chapter 7 Channel Capacity Exercise 1 A source produces independent, equally probable symbols from an alphabet {a 1, a 2 } at a rate of one symbol every 3 seconds. These symbols are transmitted over a

More information

Secret Key Agreement Using Asymmetry in Channel State Knowledge

Secret Key Agreement Using Asymmetry in Channel State Knowledge Secret Key Agreement Using Asymmetry in Channel State Knowledge Ashish Khisti Deutsche Telekom Inc. R&D Lab USA Los Altos, CA, 94040 Email: ashish.khisti@telekom.com Suhas Diggavi LICOS, EFL Lausanne,

More information

On the Throughput, Capacity and Stability Regions of Random Multiple Access over Standard Multi-Packet Reception Channels

On the Throughput, Capacity and Stability Regions of Random Multiple Access over Standard Multi-Packet Reception Channels On the Throughput, Capacity and Stability Regions of Random Multiple Access over Standard Multi-Packet Reception Channels Jie Luo, Anthony Ephremides ECE Dept. Univ. of Maryland College Park, MD 20742

More information

Private Information Retrieval from MDS Coded Data in Distributed Storage Systems

Private Information Retrieval from MDS Coded Data in Distributed Storage Systems Private Information Retrieval from MDS Coded Data in Distributed Storage Systems Joint work with Razane Tajeddine Salim El Rouayheb ECE Department Illinois Institute of Technology Motivation 1 Secure Multiparty

More information

Compressing Kinetic Data From Sensor Networks. Sorelle A. Friedler (Swat 04) Joint work with David Mount University of Maryland, College Park

Compressing Kinetic Data From Sensor Networks. Sorelle A. Friedler (Swat 04) Joint work with David Mount University of Maryland, College Park Compressing Kinetic Data From Sensor Networks Sorelle A. Friedler (Swat 04) Joint work with David Mount University of Maryland, College Park Motivation Motivation Computer Science Graphics: Image and video

More information

Linear Cyclic Codes. Polynomial Word 1 + x + x x 4 + x 5 + x x + x f(x) = q(x)h(x) + r(x),

Linear Cyclic Codes. Polynomial Word 1 + x + x x 4 + x 5 + x x + x f(x) = q(x)h(x) + r(x), Coding Theory Massoud Malek Linear Cyclic Codes Polynomial and Words A polynomial of degree n over IK is a polynomial p(x) = a 0 + a 1 + + a n 1 x n 1 + a n x n, where the coefficients a 1, a 2,, a n are

More information

Lecture 8: Channel and source-channel coding theorems; BEC & linear codes. 1 Intuitive justification for upper bound on channel capacity

Lecture 8: Channel and source-channel coding theorems; BEC & linear codes. 1 Intuitive justification for upper bound on channel capacity 5-859: Information Theory and Applications in TCS CMU: Spring 23 Lecture 8: Channel and source-channel coding theorems; BEC & linear codes February 7, 23 Lecturer: Venkatesan Guruswami Scribe: Dan Stahlke

More information

arxiv: v1 [cs.it] 5 Feb 2016

arxiv: v1 [cs.it] 5 Feb 2016 An Achievable Rate-Distortion Region for Multiple Descriptions Source Coding Based on Coset Codes Farhad Shirani and S. Sandeep Pradhan Dept. of Electrical Engineering and Computer Science Univ. of Michigan,

More information

New communication strategies for broadcast and interference networks

New communication strategies for broadcast and interference networks New communication strategies for broadcast and interference networks S. Sandeep Pradhan (Joint work with Arun Padakandla and Aria Sahebi) University of Michigan, Ann Arbor Distributed Information Coding

More information

Source Coding with Lists and Rényi Entropy or The Honey-Do Problem

Source Coding with Lists and Rényi Entropy or The Honey-Do Problem Source Coding with Lists and Rényi Entropy or The Honey-Do Problem Amos Lapidoth ETH Zurich October 8, 2013 Joint work with Christoph Bunte. A Task from your Spouse Using a fixed number of bits, your spouse

More information