Next Article in Journal
MENS, an Info-Computational Model for (Neuro-)cognitive Systems Capable of Creativity
Next Article in Special Issue
Network Coding for Line Networks with Broadcast Channels
Previous Article in Journal / Special Issue
On the Information Transmission Ability of Nonlinear Stochastic Dynamic Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Some New Results on the Wiretap Channel with Side Information

1
Computer Science and Engineering Department, Shanghai Jiao Tong University, Dongchuan road 800, Shanghai 200240, China
2
Institute for Experimental Mathematics, Duisburg-Essen University, Ellernstrasse 29, Essen 45326, Germany
*
Author to whom correspondence should be addressed.
Entropy 2012, 14(9), 1671-1702; https://doi.org/10.3390/e14091671
Submission received: 17 July 2012 / Revised: 20 August 2012 / Accepted: 30 August 2012 / Published: 7 September 2012
(This article belongs to the Special Issue Information Theory Applied to Communications and Networking)

Abstract

:
In this paper, the model of wiretap channel has been reconsidered for the case that the main channel is controlled by channel state information (side information), and it is available at the transmitter in a noncausal manner (termed here noncausal side information) or causal manner (termed here causal side information). Inner and outer bounds are derived on the capacity-equivocation regions for the noncausal and causal manners, and the secrecy capacities for both manners are described and bounded, which provide the best transmission rate with perfect secrecy. Moreover, for the case that the side information is available at the transmitter in a memoryless manner (termed here memoryless side information), both the capacity-equivocation region and the secrecy capacity are determined. The results of this paper extend the previous work on wiretap channel with noncausal side information by providing an outer bound on the capacity-equivocation region. In addition, we find that the memoryless side information can not help to obtain the same secrecy capacity as that of the causal case, and this is different from the well known fact that the memoryless manner can achieve the capacity of the channel with causal side information.

1. Introduction

The concept of the wiretap channel was first introduced by A.D. Wyner [1]. It is a kind of degraded broadcast channel. The wiretapper knows the encoding scheme used at the transmitter and the decoding scheme used at the legitimate receiver, see Figure 1. The object is to describe the rate of reliable communication from the transmitter to the legitimate receiver, subject to a constraint of the equivocation to the wiretapper.
Figure 1. The model of wiretap channel.
Figure 1. The model of wiretap channel.
Entropy 14 01671 g001
After the publication of A.D. Wyner’s work, I. Csisz a ´ r and J. Körner [2] investigated a more general situation: the broadcast channels with confidential messages. It is clear that A.D. Wyner’s wiretap channel is a special case of the model of I. Csisz a ´ r and J. Körner, in a manner that the main channel is less noisy than the wiretap channel. Furthermore, S.K. Leung-Yan-Cheong and M.E. Hellman studied the Gaussian wiretap channel (GWC) [3], and showed that its secrecy capacity was the difference between the main channel capacity and the overall wiretap channel capacity (the cascade of main channel and wiretap channel).
The coding for channels with causal (past and current) side information at the encoder was first investigated by C.E. Shannon [4] in 1958. After that, in order to solve the problem of coding for a computer memory with defective cells, N.V. Kuznetsov and B.S. Tsybakov [5] considered a channel in the presence of non-causal side information at the transmitter. They provided some coding techniques without determination of the capacity. The capacity was found in 1980 by S. I. Gel’fand and M. S. Pinsker [6]. Furthermore, Max H.M. Costa [7] investigated a power constrained additive noise channel, where part of the noise is known at the transmitter as side information. This channel is also called dirty paper channel. Based on the dirty paper channel, C. Mitrpant et al. [8] studied the Gaussian wiretap channel with side information, and provided an inner bound on the capacity-equivocation region. Furthermore, Y. Chen et al. [9] investigated the discrete memoryless wiretap channel with noncausal side information, and also provided an inner bound on the capacity-equivocation region. Note that the coding scheme of [9] is a combination of those in [1,6]. Chen et al. [9] generalize Mitrpant et al.’s work [8] by extending the Gaussian channel to the discrete memoryless channel (DMC), i.e., the result of [8] can be obtained from that of [9]. Recently, N. Merhav [10] studied a variation of the wiretap channel, and obtained the capacity-equivocation region, where both the legitimate receiver and the wiretapper have access to some leaked symbols from the source, but the channels for the wiretapper are more noisy than the legitimate receiver, which shares a secret key with the encoder.
In this paper, we study the model of wiretap channel with side information, see Figure 2. The transition probability distribution of the main channel depends on a channel state information V N , which is available at the encoder in a noncausal or causal manner. The wiretapper can get a degraded version of the symbols Y N via a wiretap channel. Both the main channel and the wiretap channel are discrete memoryless channels.
Figure 2. Wiretap channel with side information.
Figure 2. Wiretap channel with side information.
Entropy 14 01671 g002
Inner and outer bounds are derived on the capacity-equivocation regions for the noncausal and causal manners (the inner bound for the noncausal manner is in fact equivalent to that of [9]), and the secrecy capacity for both manners is described and bounded. Moreover, for the case that the side information is available at the transmitter in a memoryless manner (at time i, the encoder is only allowed to use the side information V i ), both the capacity-equivocation region and the secrecy capacity are determined. In Shannon’s well known paper [4], it shows that the optimal way to achieve the capacity of the channel with causal side information is to use V i instead of V i for the channel encoder. Then, it is natural to think about whether the memoryless side information can help to obtain the same secrecy capacity as that of the wiretap channel with causal side information, and this is also our motivation on the study of the memoryless model.
Compared with [9], the inner bound on the capacity-equivocation region for the noncausal manner of this paper, in fact, is equivalent to the achievable region in [9]. However, the region provided in this paper is easier to understand than that of [9].
The remainder of this paper is organized as follows. In Section 2, we present the basic definitions and the main results on the capacity-equivocation regions. In Section 3, we prove the outer bounds on the capacity-equivocation regions for noncausal and causal manners, and provide the converse proof of the capacity-equivocation region for the memoryless manner. The inner bound for causal manner and the direct part of the capacity-equivocation region for the memoryless manner are proved in Section 4. Final conclusions are presented in Section 5.

2. Notations, Definitions and the Main Results

Throughout the paper, random variables, sample values and alphabets are denoted by capital letters, lower case letters and calligraphic letters, respectively. A similar convention is applied to the random vectors and their sample values. For example, U N denotes a random N-vector ( U 1 , , U N ) , and u N = ( u 1 , , u N ) is a specific vector value in U N that is the Nth Cartesian power of U . U i N denotes a random N i + 1 -vector ( U i , , U N ) , and u i N = ( u i , , u N ) is a specific vector value of U i N . Let p V ( v ) denote the probability mass function P r { V = v } .
In this section, the model of Figure 2 is considered in three parts. The model of Figure 2 with noncausal side information is described in Section 2.1, the causal side information is described in Section 2.2, and the memoryless side information is described in Section 2.3, see the following.

2.1. The Model of Figure 2 with Noncausal Side Information

In this subsection, a description of the wiretap channel with noncausal side information is given by Definitions 1–4. The inner and outer bounds on the capacity-equivocation region C composed of all achievable ( R , d ) pairs are given in Theorem 1 and Theorem 2, respectively, where the achievable ( R , d ) pair is defined in Definition 5.
Definition 1 
(encoder) The source S k is defined as ( S 1 , S 2 , , S k ) , where S i ( 1 i k ) are i.i.d. random variables that take values in the finite set S . Then H ( S k ) = k H S , where H S = H ( S i ) for 1 i k . The side information V N is the output of a discrete memoryless source P V ( · ) , and it is available at the encoder in a noncausal manner. V N is independent of S k .
The inputs of the encoder are S k and V N , while the output is X N . The encoder f N is a matrix of conditional probabilities f N ( x N | s k , v N ) , where x N X N , s k S k , v N V N , x N f N ( x N | s k , v N ) = 1 , and f N ( x N | s k , v N ) is the probability that the source s k and the side information v N are encoded as the channel input x N .
Definition 2 
(main channel) The main channel is a DMC with finite input alphabet X × V , finite output alphabet Y , and transition probability Q M ( y | x , v ) , where x X , v V , y Y . Q M ( y N | x N , v N ) = n = 1 N Q M ( y n | x n , v n ) . The inputs of the main channel are X N and V N , while the output is Y N .
Definition 3 
(wiretap channel) The wiretap channel is also a DMC with finite input alphabet Y , finite output alphabet Z , and transition probability Q W ( z | y ) , where y Y , z Z . The input and output of the wiretap channel are Y N and Z N , respectively. The equivocation to the wiretapper is defined as
Δ = H ( S k | Z N ) H ( S k )
The cascade of the main channel and the wiretap channel is another DMC with transition probability
Q M W ( z | x , v ) = y Y Q W ( z | y ) Q M ( y | x , v )
Let C M W be the capacity of the channel Q M W .
Note that, ( S k , V N ) ( X N , V N ) Y N Z N is a Markov chain in the model of Figure 2.
Definition 4 
(decoder) The decoder is a mapping f D : Y N S k , with input Y N and output S ^ k = f D ( Y N ) . Let P e be the error probability, and it is defined as P r { S k S ^ k } .
Definition 5 
(achievable ( R , d ) pair in the model of Figure 2) A pair ( R , d ) (where R , d > 0 ) is called achievable if, for any ϵ > 0 , there exists an encoder-decoder ( N , k , Δ , P e ) such that
H S k N R ϵ , Δ d ϵ , P e ϵ
The capacity-equivocation region C is a set composed of all achievable ( R , d ) pairs. Inner and outer bounds on C are respectively provided in the following Theorem 1 and Theorem 2.
Theorem 1 
The capacity-equivocation region C of the wiretap channel with noncausal side information satisfies R i C , where
R i = { ( R , d ) : 0 d 1 0 R I ( U ; Y ) I ( U ; V ) R d min { I ( U ; Y ) I ( U ; Z ) , I ( U ; Y ) I ( U ; V ) } }
where the random variables U, X, V, Y and Z satisfy the following Markov chain,
U ( X , V ) Y Z
Remark 1 
There are some notes on Theorem 1, see the following.
  • The range of the random variable U satisfies
    U X V + 3
    The proof is similar to that of Theorem 2, and it is omitted here.
  • The region R i , in fact, is equivalent to the achievable region in [9], however, it is easier to understand than that of [9]. The proof of Theorem 1 is a combination of Gel’fand–Pinsker’s technique [6] and Wyner’s random binning method [1], and we omit it here.
  • Secrecy capacity
    The points in R i for which d = 1 are of considerable interest, which imply the perfect secrecy H ( S k ) = H ( S k | Z N ) . Clearly, we can easily bound the secrecy capacity C s of the model of Figure 2 with noncausal side information by
    max min { I ( U ; Y ) I ( U ; Z ) , I ( U ; Y ) I ( U ; V ) } C s max ( I ( U ; Y ) I ( U ; V ) )
Theorem 2 
The capacity-equivocation region C , as defined above, satisfies C R o , where
R o = { ( R , d ) : 0 d 1 0 R I ( U ; Y ) I ( U ; V ) R d I ( U ; Y ) I ( K ; Z | A ) }
where the random variables U, K, A, X, V, Y and Z satisfy the following Markov chains,
( U , K , A ) ( X , V ) Y Z
( K , A ) U Y Z
and A may be assumed to be a (deterministic) function of K (these are directly from the definitions of the random variables U, K, A, X, V, Y and Z, see Equations (3.18), (3.19), (3.20) and (3.21)).
Remark 2 
There are some notes on Theorem 2, see the following.
  • The ranges of the random variables U, K and A satisfy
    A X V
    K X 2 V 2
    U X 2 V 2 ( X V + 1 )
    The proof is in Appendix 5.
  • Observing the formula R d I ( U ; Y ) I ( K ; Z | A ) in Theorem 2, we have
    I ( U ; Y ) I ( K ; Z | A ) = ( a ) I ( U ; Y ) H ( Z | A ) + H ( Z | K ) I ( U ; Y ) H ( Z ) + H ( Z | K ) I ( U ; Y ) H ( Z ) + H ( Z | K , U ) = ( b ) I ( U ; Y ) H ( Z ) + H ( Z | U ) = I ( U ; Y ) I ( U ; Z )
    where (a) is from the fact that A may be assumed to be a (deterministic) function of K, and (b) is from the Markov chain K U Y Z . Then it is easy to see that R i R o .

2.2. The Model of Figure 2 with Causal Side Information

The model of Figure 2 with causal side information is similar to the model with noncausal side information in Section 2.1, except that the side information V N in Definition 1 is known to the encoder in a causal manner, i.e., at the i-th time ( 1 i N ), the output of the encoder x i = f i ( s k , v i ) , where v i = ( v 1 , v 2 , , v i ) and f i is the probability that the source s k and the side information v i are encoded as the channel input x i at time i. Define
f N ( x N | s k , v N ) = i = 1 N f i ( x i | s k , v i )
Inner and outer bounds on the capacity-equivocation region C c for the model of Figure 2 with causal side information are respectively provided in the following Theorem 3 and Theorem 4.
Theorem 3 
The capacity-equivocation region C c satisfies R c i C c , where
R c i = { ( R , d ) : 0 d 1 0 R I ( U ; Y ) R d I ( U ; Y ) I ( U ; Z ) }
where the random variables U, X, V, Y and Z satisfy the following Markov chain,
U ( X , V ) Y Z
Remark 3 
There are some notes on Theorem 3, see the following.
  • The range of the random variable U satisfies
    U X V + 1
    The proof is similar to that in Theorem 2, and it is omitted here.
  • Secrecy capacity
    The points in R c i for which d = 1 are of considerable interest, which imply the perfect secrecy H ( S k ) = H ( S k | Z N ) . Clearly, we can easily bound the secrecy capacity C s c of the model of Figure 2 with causal side information by
    max ( I ( U ; Y ) I ( U ; Z ) ) C s c max I ( U ; Y )
Theorem 4 
The capacity-equivocation region C c satisfies C c R c o , where
R c o = { ( R , d ) : 0 d 1 0 R I ( U ; Y ) R d I ( U ; Y ) I ( K ; Z | A ) }
where the random variables U, K, A, X, V, Y and Z satisfy the following Markov chains,
( U , K , A ) ( X , V ) Y Z
( K , A ) U Y Z
and A may be assumed to be a (deterministic) function of K (these are directly from the definitions of the random variables U, K, A, X, V, Y and Z, see Equations (3.18), (3.19), (3.20) and (3.21)).
Remark 4 
There are some notes on Theorem 4, see the following.
  • The ranges of the random variables U, K and A satisfy
    A X V
    K X 2 V 2
    U X 3 V 3
    The proof is similar to that of Theorem 2, and it is omitted here.
  • Since the causal side information is a special case of the noncausal manner, the outer bound R c o can be directly obtained from R o by using the fact that U is independent of V.
  • Note that I ( U ; Y ) I ( K ; Z | A ) I ( U ; Y ) I ( U ; Z ) (the proof is the same as that in Remark 2), and therefore, it is easy to see that R c i R c o

2.3. The Model of Figure 2 with Memoryless Side Information

The model of Figure 2 with memoryless side information is similar to the model with causal side information in Section 2.2, except that the side information V N in Definition 1 is known to the encoder in a memoryless manner, i.e., at the i-th time ( 1 i N ), the output of the encoder x i = f i ( s k , v i ) , where f i is the probability that the source s k and the side information v i are encoded as the channel input x i at time i. Define
f N ( x N | s k , v N ) = i = 1 N f i ( x i | s k , v i )
The capacity of the main channel for the memoryless case is determined by C. E. Shannon [4],
C M = max p X | U , V ( x | u , v ) p U ( u ) I ( U ; Y )
where U ( X , V ) Y is a Markov chain and U X V + 1 . The proof of U X V + 1 is similar to that of Theorem 2, and it is omitted here.
A function Γ ( R ) used for describing the capacity-equivocation region composed of all achievable ( R , d ) pairs in the model of Figure 2 with memoryless side information is defined in Definition 6.
Definition 6 
(function Γ ( R ) ) For R 0 , let
ρ ( R ) = { p X | U , V ( x | u , v ) p U ( u ) : I ( U ; Y ) R }
It is easy to see that ρ ( R ) is empty for R > C M , where C M is the capacity of the main channel, see Equation (2.9). For 0 R C M , denote
Γ ( R ) = sup p X | U , V ( x | u , v ) p U ( u ) ρ ( R ) I ( U ; Y ) I ( U ; Z )
The following Lemma 1 provides some properties about Γ ( R ) . The proof of Lemma 1 is in Appendix 5.
Lemma 1 
The quantity Γ ( R ) , where 0 R C M , satisfies the following properties:
(i) 
The “supremum” in the definition of Γ ( R ) is, in fact, a maximum, i.e., for each R, there exists a mass function p X | U , V ( x | u , v ) p U ( u ) ρ ( R ) such that I ( U ; Y ) I ( U ; Z ) = Γ ( R ) .
(ii) 
Γ ( R ) is a concave function of R.
(iii) 
Γ ( R ) is non-increasing in R.
(iv) 
Γ ( R ) is continuous in R.
Our problem in the model of Figure 2 with memoryless side information is to characterize the capacity-equivocation region C m composed of all achievable ( R , d ) pairs. The following Theorem 5 gives a characterization of the capacity-equivocation region C m , which is proved in the remaining sections. The secrecy capacity is defined in Remark 5 (see Equation (2.12)), which is bounded by the Formula (2.14).
Theorem 5 
The capacity-equivocation region C m is equal to R * , where
R * = { ( R , d ) : 0 d 1 0 R C M R d Γ ( R ) }
Remark 5 
There are some notes on Theorem 5, see the following.
  • Comparison with A. D. Wyner’s wiretap channel [1]
    The main channel capacity C M denoted by Equation (2.9) in Theorem 1 is different from that of [1]. When the channel state information V is a constant, the model of Figure 2 reduces to A. D. Wyner’s wiretap channel [1]. Substituting V by a constant and U by X into Equations (2.9), (2.10) and (2.11), the characters C M , ρ ( R ) , Γ ( R ) and the region R * are the same as those of [1].
  • Secrecy capacity
    A transmission rate C s denoted by
    C s = max ( R , 1 ) R * R
    is called the secrecy capacity in the model of Figure 2 with memoryless side information. Furthermore, C s is the unique solution of the equation
    C s = Γ ( C s )
    and satisfies
    0 Γ ( C M ) C s Γ ( 0 )
    Proof 1 (Proof of Equations (2.13) and (2.14)) Firstly, since Γ ( 0 ) > 0 , Γ ( C M ) C M 0 and Γ ( R ) R is a non-increasing function of R, then there exists a unique C * ( 0 , C M ] such that Γ ( C * ) C * = 0 and ( C * , 1 ) R * . Secondly, if ( R 1 , 1 ) R * , then R 1 Γ ( R 1 ) , so that Γ ( R 1 ) R 1 0 . Since Γ ( R ) R is a non-increasing function of R, we conclude that R 1 C * . Thus C * is the maximum of those R 1 in which ( R 1 , 1 ) R * , i.e., C * is the secrecy capacity C s in the model of Figure 2 with memoryless side information. By using the Formula (2.13), and the non-increasing property of Γ ( · ) (see Lemma 1 (iii)), we get Equation (2.14). The proof is completed.
  • Note that in Equation (2.14), we have C s Γ ( 0 ) , which implies that C s max ( I ( U ; Y ) I ( U ; Z ) ) . Also note that for the causal model, the secrecy capacity satisfies max ( I ( U ; Y ) I ( U ; Z ) ) C s c max I ( U ; Y ) (see Equation (2.7).
    Then, it is easy to see that the memoryless manner for the encoder can not help to obtain the same secrecy capacity as that of the wiretap channel with causal side information.

3. Proof of Theorem 2, Theorem 4 and Converse Half of Theorem 5

3.1. Proof of Theorem 2

Suppose ( R , d ) is achievable, i.e., for any given ϵ > 0 , there exists an encoder-decoder ( N , k , Δ , P e ) such that
H S k N R ϵ , Δ d ϵ , P e ϵ
Then we will show the existence of random variables ( U , K , A ) ( X , V ) Y Z such that
0 d 1
0 R I ( U ; Y ) I ( U ; V )
R d I ( U ; Y ) I ( K ; Z | A )

3.1.1. Proof of Equation (3.1)

d ϵ Δ = H ( S k | Z N ) H ( S k ) H ( S k ) H ( S k ) = 1
Letting ϵ 0 , we have d 1 .

3.1.2. Proof of Equations (3.2) and (3.3)

The Formulas (3.2) and (3.3) are proved by Lemma 2, see the following.
Lemma 2 
The random vectors S k , Y N , Z N and the random variables U, K, A, Y, Z of Theorem 2 satisfy:
1 N H ( S k ) I ( U ; Y ) I ( U ; V ) + δ ( P e )
1 N H ( S k | Z N ) I ( U ; Y ) I ( K ; Z | A ) + δ ( P e )
where δ ( P e ) = h ( P e ) + P e log ( | S | 1 ) . Note that h ( P e ) = P e log P e ( 1 P e ) log ( 1 P e )
Substituting H ( S k ) = k H S , H ( S k | Z N ) H ( S k ) = Δ and Equation (2.3) into Equations (3.4) and (3.5), it is easy to see that
R ϵ I ( U ; Y ) I ( U ; V ) + δ ( ϵ )
( R ϵ ) ( d ϵ ) I ( U ; Y ) I ( K ; Z | A ) + δ ( ϵ )
Letting ϵ 0 and using the fact that δ ( ϵ ) 0 as ϵ 0 , the Formulas (3.2) and (3.3) are obtained.
It remains to prove Lemma 2, see the following.
Proof 2 
(Proof of Lemma 2) The Formula (3.4) is from Equations (3.8), (3.10) and (3.22). The Formula (3.5) is proved by Equations (3.9), (3.10), (3.14), (3.22) and (3.26).
<Part i> We begin with the left parts of the inequalities Equations (3.4) and (3.5), see the following.
1 N H ( S k ) = 1 N ( I ( S k ; Y N ) + H ( S k | Y N ) ) ( 1 ) 1 N ( I ( S k ; Y N ) + k δ ( P e ) ) 1 N I ( S k ; Y N ) + δ ( P e )
1 N H ( S k | Z N ) ( 2 ) 1 N ( H ( S k | Z N ) + k δ ( P e ) H ( S k | Y N ) ) = 1 N ( H ( S k | Z N ) + k δ ( P e ) H ( S k | Y N ) + H ( S k ) H ( S k ) ) = 1 N ( I ( S k ; Y N ) I ( S k ; Z N ) ) + δ ( P e )
where (1) and (2) follow from the Fano’s inequality.
<Part ii> The character 1 N I ( S k ; Y N ) in Formulas (3.8) and (3.9) can be bounded by Equation (3.10), see the following.
1 N I ( S k ; Y N ) = ( a ) 1 N ( I ( S k ; Y N ) I ( S k ; V N ) ) = 1 N i = 1 N ( I ( S k ; Y i | Y i 1 ) I ( S k ; V i | V i + 1 N ) ) = 1 N i = 1 N ( H ( Y i | Y i 1 ) H ( Y i | Y i 1 , S k ) H ( Y i | Y i 1 , S k , V i + 1 N ) + H ( Y i | Y i 1 , S k , V i + 1 N ) I ( S k ; V i | V i + 1 N ) ) = 1 N i = 1 N ( I ( Y i ; S k , V i + 1 N | Y i 1 ) I ( Y i ; V i + 1 N | Y i 1 , S k ) I ( S k ; V i | V i + 1 N ) ) = 1 N i = 1 N ( I ( Y i ; S k , V i + 1 N | Y i 1 ) I ( Y i ; V i + 1 N | Y i 1 , S k ) H ( V i | V i + 1 N ) + H ( V i | V i + 1 N , S k ) H ( V i | V i + 1 N , S k , Y i 1 ) + H ( V i | V i + 1 N , S k , Y i 1 ) ) = 1 N i = 1 N ( I ( Y i ; S k , V i + 1 N | Y i 1 ) I ( Y i ; V i + 1 N | Y i 1 , S k ) I ( V i ; S k , Y i 1 | V i + 1 N ) + I ( V i ; Y i 1 | V i + 1 N , S k ) ) = ( b ) 1 N i = 1 N ( I ( Y i ; S k , V i + 1 N | Y i 1 ) I ( V i ; S k , Y i 1 | V i + 1 N ) ) = 1 N i = 1 N ( H ( Y i | Y i 1 ) H ( Y i | Y i 1 , S k , V i + 1 N ) H ( V i | V i + 1 N ) + H ( V i | V i + 1 N , S k , Y i 1 ) ) ( c ) 1 N i = 1 N ( H ( Y i ) H ( Y i | Y i 1 , S k , V i + 1 N ) H ( V i ) + H ( V i | V i + 1 N , S k , Y i 1 ) ) = 1 N i = 1 N ( I ( Y i ; S k , V i + 1 N , Y i 1 ) I ( V i ; S k , Y i 1 , V i + 1 N ) )
Formula (a) follows from the fact that S k is independent of V N .
Formula (b) is from
i = 1 N I ( Y i ; V i + 1 N | Y i 1 , S k ) = i = 1 N I ( V i ; Y i 1 | V i + 1 N , S k )
Formula (c) follows from that V N is composed of N i.i.d. random variables.
Proof 3 
(Proof of Equation (3.11)) Since the left part of Equation (3.11) is equal to
i = 1 N I ( Y i ; V i + 1 N | Y i 1 , S k ) = i = 1 N j = i + 1 N I ( Y i ; V j | Y i 1 , S k , V j + 1 N )
and the right part of Equation (3.11) is equal to
i = 1 N I ( V i ; Y i 1 | V i + 1 N , S k ) = i = 1 N j = 1 i 1 I ( V i ; Y j | V i + 1 N , S k , Y j 1 ) = j = 1 N i = 1 j 1 I ( V j ; Y i | S k , V j + 1 N , Y i 1 ) = i = 1 N j = i + 1 N I ( V j ; Y i | S k , V j + 1 N , Y i 1 )
The Formula (3.11) is verified by Equations (3.12) and (3.13).
<Part iii> The character 1 N I ( S k ; Z N ) in Formula (3.9) can be bounded by the following Equation (3.14).
1 N I ( S k ; Z N ) = ( 1 ) 1 N ( I ( S k ; Z N ) I ( S k ; V N ) ) = 1 N i = 1 N ( I ( S k ; Z i | Z i 1 ) I ( S k ; V i | V i + 1 N ) ) = 1 N i = 1 N ( H ( Z i | Z i 1 ) H ( Z i | Z i 1 , S k ) H ( Z i | Z i 1 , S k , V i + 1 N ) + H ( Z i | Z i 1 , S k , V i + 1 N ) I ( S k ; V i | V i + 1 N ) ) = 1 N i = 1 N ( I ( Z i ; S k , V i + 1 N | Z i 1 ) I ( Z i ; V i + 1 N | Z i 1 , S k ) I ( S k ; V i | V i + 1 N ) ) = 1 N i = 1 N ( I ( Z i ; S k , V i + 1 N | Z i 1 ) I ( Z i ; V i + 1 N | Z i 1 , S k ) H ( V i | V i + 1 N ) + H ( V i | V i + 1 N , S k ) H ( V i | V i + 1 N , S k , Z i 1 ) + H ( V i | V i + 1 N , S k , Z i 1 ) ) = 1 N i = 1 N ( I ( Z i ; S k , V i + 1 N | Z i 1 ) I ( Z i ; V i + 1 N | Z i 1 , S k ) I ( V i ; S k , Z i 1 | V i + 1 N ) + I ( V i ; Z i 1 | V i + 1 N , S k ) ) = ( 2 ) 1 N i = 1 N ( I ( Z i ; S k , V i + 1 N | Z i 1 ) I ( V i ; S k , Z i 1 | V i + 1 N ) ) = 1 N i = 1 N ( H ( Z i | Z i 1 ) H ( Z i | Z i 1 , S k , V i + 1 N ) H ( V i | V i + 1 N ) + H ( V i | V i + 1 N , S k , Z i 1 ) ) = ( 3 ) 1 N i = 1 N ( H ( Z i | Z i 1 ) H ( Z i | Z i 1 , S k , V i + 1 N ) H ( V i ) + H ( V i | V i + 1 N , S k , Z i 1 ) ) 1 N i = 1 N ( H ( Z i | Z i 1 ) H ( Z i | Z i 1 , S k , V i + 1 N ) H ( V i ) + H ( V i | V i + 1 N , S k , Z i 1 , Y i 1 ) ) = ( 4 ) 1 N i = 1 N ( H ( Z i | Z i 1 ) H ( Z i | Z i 1 , S k , V i + 1 N ) H ( V i ) + H ( V i | V i + 1 N , S k , Y i 1 ) )
Formula (1) is from the fact that S k is independent of V N .
Formula (2) follows from
i = 1 N I ( Z i ; V i + 1 N | Z i 1 , S k ) = i = 1 N I ( V i ; Z i 1 | V i + 1 N , S k )
Formula (3) is from the fact that V i is independent of V i + 1 N .
Formula (4) is from the Markov chain V i ( V i + 1 N , S k , Y i 1 ) Z i 1 .
Proof 4 
(Proof of Equation (3.15)) Since the left part of Equation (3.15) is equal to
i = 1 N I ( Z i ; V i + 1 N | Z i 1 , S k ) = i = 1 N j = i + 1 N I ( Z i ; V j | Z i 1 , S k , V j + 1 N )
and the right part of Equation (3.15) is equal to
i = 1 N I ( V i ; Z i 1 | V i + 1 N , S k ) = i = 1 N j = 1 i 1 I ( V i ; Z j | V i + 1 N , S k , Z j 1 ) = j = 1 N i = 1 j 1 I ( V j ; Z i | S k , V j + 1 N , Z i 1 ) = i = 1 N j = i + 1 N I ( V j ; Z i | S k , V j + 1 N , Z i 1 )
The Formula (3.15) is verified by Equations (3.16) and (3.17).
<Part iv>(single letter) To complete the proof, we introduce an random variable J, which is independent of S k , X N , V N , Y N and Z N . Furthermore, J is uniformly distributed over { 1 , 2 , , N } . Define
A = ( Z J 1 , J )
K = ( Z J 1 , V J + 1 N , S k , J )
U = ( Y J 1 , V J + 1 N , S k , J )
X = X J , Y = Y J , Z = Z J , V = V J
<Part v> Then Equation (3.10) can be rewritten as
1 N I ( S k ; Y N ) 1 N i = 1 N ( I ( Y i ; S k , V i + 1 N , Y i 1 ) I ( V i ; S k , Y i 1 , V i + 1 N ) ) = 1 N i = 1 N ( I ( Y i ; S k , V i + 1 N , Y i 1 | J = i ) I ( V i ; S k , Y i 1 , V i + 1 N | J = i ) ) = I ( Y J ; S k , V J + 1 N , Y J 1 | J ) I ( V J ; S k , Y J 1 , V J + 1 N | J ) ( a ) I ( Y J ; S k , V J + 1 N , Y J 1 , J ) I ( V J ; S k , Y J 1 , V J + 1 N , J ) I ( U ; Y ) I ( U ; V )
where (a) is from the fact that V J is independent of J, i.e., p ( V J = v , J = i ) = p ( V J = v ) p ( J = i ) .
Proof 5 
(Proof of p ( V J = v , J = i ) = p ( V J = v ) p ( J = i ) ) Since V N is the output of a discrete memoryless source p V ( v ) , then we have
p ( V i = v ) = p ( V = v )
From <Part iv>, we know that the random variable J is independent of V N , and therefore,
p ( V J = v , J = i ) = p ( V i = v , J = i ) = p ( V i = v ) p ( J = i ) = ( 1 ) P ( V = v ) p ( J = i )
where (1) follows from Equation (3.23).
On the other hand, the probability p ( V J = v ) can be calculated as follows,
p ( V J = v ) = i = 1 N p ( V J = v , J = i ) = i = 1 N p ( V i = v , J = i ) = ( a ) i = 1 N p ( V i = v ) p ( J = i ) = ( b ) i = 1 N p ( V = v ) p ( J = i ) = p ( V = v ) i = 1 N p ( J = i ) = p ( V = v )
where (a) is from the fact that J is independent of V N , the Formula (b) is from Equation (3.23).
By using Equations (3.24) and (3.25), it is easy to verify that V J is independent of J, completing the proof.
<Part vi> Analogously, Equation (3.14) can be rewritten as
1 N I ( S k ; Z N ) = 1 N i = 1 N ( H ( Z i | Z i 1 ) H ( Z i | Z i 1 , S k , V i + 1 N ) H ( V i ) + H ( V i | V i + 1 N , S k , Y i 1 ) ) = 1 N i = 1 N ( H ( Z i | Z i 1 , J = i ) H ( Z i | Z i 1 , S k , V i + 1 N , J = i ) H ( V i | , J = i ) + H ( V i | V i + 1 N , S k , Y i 1 , J = i ) ) = ( a ) H ( Z J | Z J 1 , J ) H ( Z J | Z J 1 , S k , V J + 1 N , J ) H ( V J ) + H ( V J | V J + 1 N , S k , Y J 1 , J ) = H ( Z | A ) H ( Z | K , A ) H ( V ) + H ( V | U ) = I ( K ; Z | A ) I ( U ; V )
where (a) follows from the fact that V J is independent of J.
Substituting Equations (3.22) and (3.26) into Equations (3.8) and (3.9), Lemma 2 is proved.
The Markov chains ( U , K , A ) ( X , V ) Y Z and ( K , A ) U Y Z are easily verified by Equations (3.18), (3.19), (3.20) and (3.21).
The proof of Theorem 2 is completed.

3.2. Proof of Theorem 4

Suppose ( R , d ) is achievable, i.e., for any given ϵ > 0 , there exists an encoder-decoder ( N , k , Δ , P e ) such that
H S k N R ϵ , Δ d ϵ P e ϵ
Then we will show the existence of random variables ( U , K , A ) ( X , V ) Y Z such that
0 d 1
0 R I ( U ; Y )
R d I ( U ; Y ) I ( K ; Z | A )
The Formula (3.27) is from
d ϵ Δ = H ( S k | Z N ) H ( S k ) H ( S k ) H ( S k ) = 1
. Letting ϵ 0 , we have d 1 .
Since the model of Figure 2 with causal side information is a special case of the model of Figure 2 with noncausal side information, the Formulas (3.28) and (3.29) are obtained from Equations (3.2) and (3.3), respectively, see the following.
Proof 6 
(Proof of Equation (3.28)) The parameter R of Equation (3.28) can be written as follows,
R ϵ H ( S k ) N ( a ) δ ( P e ) + 1 N i = 1 N ( H ( Y i ) H ( Y i | Y i 1 , S k , V i + 1 N ) H ( V i ) + H ( V i | Y i 1 , S k , V i + 1 N ) ) ( b ) δ ( ϵ ) + H ( Y ) H ( Y | U ) = I ( U ; Y ) + δ ( ϵ )
where (a) follows from Equations (3.8) and (3.10), and the Formula (b) is from the definitions of Y, U, see Equations (3.20) and (3.21), and V i is independent of ( Y i 1 , S k , V i + 1 N ) .
Letting ϵ 0 , the proof of Equation (3.28) is completed.
Proof 7 
(Proof of Equation (3.29)) The parameter R d of Equation (3.29) satisfies
( R ϵ ) ( d ϵ ) H ( S k | Z N ) N ( a ) 1 N I ( S k ; Y N ) 1 N I ( S k ; Z N ) + δ ( P e ) ( b ) 1 N i = 1 N ( I ( Y i ; S k , V i + 1 N , Y i 1 ) I ( V i ; S k , Y i 1 , V i + 1 N ) H ( Z i | Z i 1 ) + H ( Z i | Z i 1 , S k , V i + 1 N ) + H ( V i ) H ( V i | V i + 1 N , S k , Y i 1 ) ) + δ ( P e ) = ( c ) 1 N i = 1 N ( I ( Y i ; S k , V i + 1 N , Y i 1 ) H ( Z i | Z i 1 ) + H ( Z i | Z i 1 , S k , V i + 1 N ) + δ ( P e ) ( d ) I ( U ; Y ) I ( K ; Z | A ) + δ ( ϵ )
where (a) follows from Equation (3.9), the Formula (b) is from Equations (3.10) and (3.14), the Formula (c) is from the fact that V i is independent of ( Z i 1 , Y i 1 , S k , V i + 1 N ) , the Formula (d) is from the definitions of Y, Z, U, K, A, see Equations (3.18), (3.19), (3.20) and (3.21). Letting ϵ 0 , the proof of Equation (3.29) is completed.
The proof of Theorem 4 is completed.

3.3. Converse Half of Theorem 5

In this subsection, we establish the converse theorem of Theorem 5: the region C m which is composed of all achievable ( R , d ) pairs is contained in the set R * , i.e., C m R * .
Suppose ( R , d ) C m , i.e., for any given ϵ > 0 , there exists an encoder-decoder ( N , k , Δ , P e ) such that
H S k N R ϵ , Δ d ϵ , P e ϵ
Then we will show that ( R , d ) R * , i.e., ( R , d ) satisfies the following conditions
0 R C M , 0 d 1 and R d Γ ( R )
The proof of R C M and d 1 is obvious, and it is omitted here. It only needs to prove R d Γ ( R ) , see the following.
The following Lemma 3 provides a Markov chain used in the remaining of this subsection. The proof of Lemma 3 is in Appendix 5.
Lemma 3 
In the model of Figure 2, the random variable Z i and the random vectors S k and Y i 1 ( 1 i N ) form the following Markov chain:
Y i 1 S k Z i
The proof of R d Γ ( R ) is considered in the following five steps:
(i) Show that
H ( S k ) Δ I ( S k ; Y N | Z N ) + k δ ( P e )
(ii) In the right part of step (i), show that
I ( S k ; Y N | Z N ) n = 1 N ( I ( U n ; Y n | Y n 1 ) I ( U n ; Z n | Y n 1 ) )
(iii) In the right part of step (ii), show that
1 N n = 1 N ( I ( U n ; Y n | Y n 1 ) I ( U n ; Z n | Y n 1 ) ) Γ ( 1 N n = 1 N I ( U n ; Y n | Y n 1 ) )
(iv) A property about the variable of the function Γ ( · ) in step (iii) is
k N ( H S δ ( P e ) ) 1 N n = 1 N I ( U n ; Y n | Y n 1 )
(v) Substituting step (ii), step (iii) and step (iv) into step (i), we have
R d Γ ( R )

3.3.1. Proof of Step (i)

By using Fano’s inequality,
H ( S k | Z N , Y N ) H ( S k | Y N ) k δ ( P e )
where δ ( P e ) = h ( P e ) + P e log ( | S | 1 ) .
Then we have
H ( S k ) Δ = H ( S k | Z N ) H ( S k | Z N ) + k δ ( P e ) H ( S k | Z N , Y N ) = k δ ( P e ) + I ( S k ; Y N | Z N )
Thus, the proof of step (i) is completed.

3.3.2. Proof of Step (ii)

I ( S k ; Y N | Z N ) = H ( S k | Z N ) H ( S k | Y N , Z N ) = ( a ) H ( S k | Z N ) H ( S k | Y N ) = I ( S k ; Y N ) I ( S k ; Z N ) = H ( Y N ) H ( Y N | S k ) H ( Z N ) + H ( Z N | S k ) = n = 1 N ( H ( Y n | Y n 1 ) H ( Y n | Y n 1 , S k ) H ( Z n | Z n 1 ) + H ( Z n | Z n 1 , S k ) ) ( b ) n = 1 N ( H ( Y n | Y n 1 ) H ( Y n | Y n 1 , S k , V n + 1 N ) H ( Z n | Z n 1 , Y n 1 ) + H ( Z n | S k ) ) = ( c ) n = 1 N ( H ( Y n | Y n 1 ) H ( Y n | Y n 1 , S k , V n + 1 N ) H ( Z n | Y n 1 ) + H ( Z n | S k , Y n 1 ) ) = ( d ) n = 1 N ( H ( Y n | Y n 1 ) H ( Y n | Y n 1 , S k , V n + 1 N ) H ( Z n | Y n 1 ) + H ( Z n | S k , Y n 1 , V n + 1 N ) ) = ( e ) n = 1 N ( H ( Y n | Y n 1 ) H ( Y n | Y n 1 , U n ) H ( Z n | Y n 1 ) + H ( Z n | U n , Y n 1 ) ) = n = 1 N ( I ( U n ; Y n | Y n 1 ) I ( U n ; Z n | Y n 1 ) )
where Formula (a) follows from S k Y N Z N , see Lemma 3 in Appendix 5. Formula (b) follows from the fact that V n + 1 N is independent of Y n , Y n 1 , S k . Formula (c) follows from Z n 1 Y n 1 Z n and Y n 1 S k Z n (see Lemma 2). Formula (d) follows from the fact that V n + 1 N is independent of Z n , Y n 1 , S k . Formula (e) follows from the definition that U n = ( S k , Y n 1 , V n + 1 N ) , and this is coincident with the definition of U used in the converse proof of Equation (2.9).
The proof of step (ii) is completed.

3.3.3. Proof of Step (iii)

The proof of step (iii) is considered in two parts. The first part is for some definitions, and the second part is for the main proof.
  • For n = 2 , 3 , , N , and any y n 1 Y n 1 , let
    α n ( y n 1 ) = I ( U n ; Y n | Y n 1 = y n 1 )
    Denote
    α 1 = I ( U 1 ; Y 1 )
    It follows from the definition of ρ ( R ) in Equation (2.10) that the distribution p 1 , defined by
    p 1 = P r { X 1 = x | U 1 = u , V 1 = v } P r { U 1 = u } , u U x X , v V
    belongs to ρ ( α 1 ) . Similarly, for 2 n N , let
    p n , y n 1 = P r { X n = x | U n = u , V n = v , Y n 1 = y n 1 } P r { U n = u | Y n 1 = y n 1 }
    where u U , x X , v V , y n 1 Y n 1 . Then it is easy to see that p n , y n 1 ρ ( α n ( y n 1 ) ) . Thus, from the definition of Γ ( R ) in Equation (2.11),
    Γ ( α 1 ) I ( U 1 ; Y 1 ) I ( U 1 ; Z 1 )
    and for 2 n N , y n 1 Y n 1 ,
    Γ ( α n ( y n 1 ) ) I ( U n ; Y n | Y n 1 = y n 1 ) I ( U n ; Z n | Y n 1 = y n 1 )
  • By using the Formulas (3.35) and (3.40), the proof of step (iii) is as follows,
    1 N n = 1 N ( I ( U n ; Y n | Y n 1 ) I ( U n ; Z n | Y n 1 ) ) = 1 N n = 1 N y n 1 Y n 1 P r { Y n 1 = y n 1 } ( I ( U n ; Y n | Y n 1 = y n 1 ) I ( U n ; Z n | Y n 1 = y n 1 ) ) ( a ) 1 N n = 1 N y n 1 Y n 1 P r { Y n 1 = y n 1 } Γ ( α n ( y n 1 ) ) ( b ) Γ ( 1 N n = 1 N y n 1 Y n 1 P r { Y n 1 = y n 1 } α n ( y n 1 ) ) = ( c ) Γ ( 1 N n = 1 N I ( U n ; Y n | Y n 1 ) )
    where Formula (a) follows from the inequality Equation (3.40). Formula (b) follows from the concavity of Γ ( R ) [Lemma 1 (ii)]. Formula (c) follows from the definition Equation (3.35).
The proof of step (iii) is completed.

3.3.4. Proof of Step (iv)

1 N n = 1 N I ( U n ; Y n | Y n 1 ) = 1 N n = 1 N ( H ( U n | Y n 1 ) H ( U n | Y n 1 , Y n ) ) = ( a ) 1 N n = 1 N ( H ( V n + 1 N , S k | Y n 1 ) H ( V n + 1 N , S k | Y n 1 , Y n ) ) = ( b ) 1 N n = 1 N ( H ( V n + 1 N ) + H ( S k | V n + 1 N , Y n 1 ) H ( V n + 1 N ) H ( S k | V n + 1 N , Y n 1 , Y n ) ) = 1 N n = 1 N I ( S k ; Y n | V n + 1 N , Y n 1 ) = 1 N n = 1 N ( H ( Y n | V n + 1 N , Y n 1 ) H ( Y n | V n + 1 N , Y n 1 , S k ) ) = ( c ) 1 N n = 1 N ( H ( Y n | Y n 1 ) H ( Y n | Y n 1 , S k ) ) = 1 N ( H ( Y N ) H ( Y N | S k ) ) = 1 N I ( S k ; Y N ) = 1 N ( H ( S k ) H ( S k | Y N ) ) ( d ) 1 N ( k H S k δ ( P e ) )
where Formula (a) follows from the definition that U n = ( S k , Y n 1 , V n + 1 N ) . Formulas (b) and (c) follow from the fact that V n + 1 N is independent of Y n , Y n 1 , S k , V n . Formula (d) follows from H ( S k ) = k H S and the Fano’s inequality.
The proof of step (iv) is completed.

3.3.5. Proof of Step (v)

Substituting step (ii), step (iii), step (iv) into step (i), and using the non-increasing property of Γ ( R ) [Lemma 1 (iii)], it is easy to see that
k H S Δ k δ ( P e ) N Γ ( k H S k δ ( P e ) N )
By using the definition of achievable ( R , d ) pair, i.e., Δ d ϵ , H S k N R ϵ , P e ϵ , and the fact that δ ( P e ) δ ( ϵ ) , we know from Equation (3.41) that
( R ϵ ) ( d ϵ ) δ ( ϵ ) k H S Δ k δ ( P e ) N Γ ( k H S k δ ( P e ) N ) ( a ) Γ ( R ϵ δ ( ϵ ) )
where the formula (a) follows from the non-increasing property of Γ ( R ) [Lemma 1 (iii)]. In Equation (3.42), letting ϵ 0 and invoking the continuity of Γ ( R ) [Lemma 1 (iv)] yield R d Γ ( R ) . The proof of step (v) is completed.
The converse part of Theorem 5 is proved.

4. Proof of Theorem 3 and Direct Half of Theorem 5

In this section, all logarithms are taken to the base 2.

4.1. Proof of Theorem 3

In this subsection, we will show the achievability of the region R c i , and we only need to prove that the pair ( R , d = I ( U ; Y ) I ( U ; Z ) R ) is achievable.

4.1.1. Coding Construction

Given the pair ( R , d = I ( U ; Y ) I ( U ; Z ) R ) , let k and N satisfy H S k N = R = I ( U ; Y ) γ , where γ satisfies 0 γ ( a ) I ( U ; Z ) , and (a) is from d = I ( U ; Y ) I ( U ; Z ) R ) 1 and R = I ( U ; Y ) γ .
A separated source-channel coding method is provided. The source encoder is a mapping
S k W = { 1 , 2 , , 2 k H S ( 1 + k 1 4 ) }
with the input S k and the output W.
Generate a random code-book composed of 2 N ( I ( U ; Y ) γ 1 ) codewords of u N ( γ 1 is a small fixed positive number), and each of them is i.i.d. generated according to p U ( u ) . Divide the code-book into 2 k H S ( 1 + k 1 4 ) bins, and each bin corresponds to a specific value in W . There are 2 N I ( U ; Y ) N γ 1 k H S ( 1 + k 1 4 ) codewords in each bin. Note that
N I ( U ; Y ) N γ 1 k H S ( 1 + k 1 4 ) = N I ( U ; Y ) N γ 1 N R N R k 1 4 = N I ( U ; Y ) N γ 1 N ( I ( U ; Y ) γ ) N R k 1 4 = N γ N γ 1 N R k 1 4 ( 1 ) N I ( U ; Z ) N γ 1 N R k 1 4 N I ( U ; Z )
where (1) is from 0 γ I ( U ; Z ) . For a given w, randomly choose a codeword in bin w to transmit.
The x N is generated according to a new discrete memoryless channel (DMC) with inputs u N , v N , and output x N . The transition probability of this new DMC is p X | U , V ( x | u , v ) . Furthermore, we have
p X N | U N , V N ( x N | u N , v N ) = i = 1 N p X | U , V ( x i | ( u i , v i )
For given y N , the legitimate receiver tries to find a sequence u N such that ( u N , y N ) T U Y N ( ϵ * * ) . If there exists one sequence, put out the corresponding index w ^ of the bin, else declare a decoding error. Then, by using the mapping S k W , put out the corresponding source s ^ k .

4.1.2. Proof of H S k N R ϵ , P e ϵ , and Δ d ϵ

By using the above definitions, it is easy to verify that H S k N = R R ϵ .
Then, observing the construction of U N , it is easy to see that the codewords of U N is upper-bounded by 2 N I ( U ; Y ) . Since the main channel can be viewed as an ordinary DMC with input U N and output Y N , from the standard channel coding theorem, we have P r { W W ^ } 0 as the coding length N . From the source coding theorem, we have P r { S k S ^ k } 0 as k = N R H S . So we can choose sufficiently large N to satisfy P r { S k S ^ k } + P r { W W ^ } ϵ , thus P e ϵ is proved.
It remains to show that Δ d ϵ , see the following.

4.1.3. Proof of Δ I ( U ; Y ) I ( U ; Z ) R ϵ

Since
H ( S k ) Δ N = 1 N H ( S k | Z N ) = 1 N ( H ( S k , Z N ) H ( Z N ) ) = 1 N ( H ( S k , Z N , U N ) H ( U N | S k , Z N ) H ( Z N ) ) = 1 N ( H ( Z N | S k , U N ) + H ( S k ) + H ( U N | S k ) H ( U N | S k , Z N ) H ( Z N ) ) = ( a ) 1 N ( H ( Z N | U N ) + H ( S k ) + H ( U N | S k ) H ( U N | S k , Z N ) H ( Z N ) ) = 1 N ( H ( S k ) + I ( U N ; Z N | S k ) I ( U N ; Z N ) ) = 1 N ( H ( S k ) + H ( Z N | S k ) H ( Z N | S k , U N ) I ( U N ; Z N ) ) ( b ) 1 N ( H ( S k ) + H ( Z N | S k , W ) H ( Z N | U N ) I ( U N ; Z N ) ) = ( c ) 1 N ( H ( S k ) + H ( Z N | W ) H ( Z N | U N , W ) I ( U N ; Z N ) ) = 1 N ( H ( S k ) + I ( U N ; Z N | W ) I ( U N ; Z N ) ) ( d ) I ( U ; Y ) γ 1 R k 1 4 δ ( ϵ * * ) I ( U ; Z )
where (a), (b) and (c) follow from S k W U N Z N , (d) is from H ( S k ) N = R = I ( U ; Y ) γ ,
H ( U N | W ) = i = 1 M P r { W = i } H ( U N | W = i ) = i = 1 M P r { W = i } log 2 N I ( U ; Y ) N γ 1 k H S ( 1 + k 1 4 ) = N I ( U ; Y ) N γ 1 k H S ( 1 + k 1 4 ) = N I ( U ; Y ) N γ 1 k H S N R k 1 4
and the fact that given W and Z N , there are 2 N I ( U ; Y ) N γ 1 k H S ( 1 + k 1 4 ) codewords left for the wiretapper, and therefore, by using Equation (4.1) and the standard channel coding theorem, we have H ( U N | W , Z N ) N δ ( ϵ * * ) , where ϵ * * is an arbitrary small positive number. Then for sufficiently large N, choosing ϵ * * , γ 1 , R k 1 4 such that γ 1 + R k 1 4 + δ ( ϵ * * ) ϵ R , and using H ( S k ) N = R , we have Δ I ( U ; Y ) I ( U ; Z ) R ϵ . The proof for Δ d ϵ is completed.
The proof of Theorem 3 is completed.

4.2. Proof of the Direct Half of Theorem 5

In this subsection we establish the direct part of Theorem 5 (about existence), i.e., R * C m . Suppose ( R , d ) R * , i.e., ( R , d ) satisfies the following conditions:
0 R C M , 0 d 1 and R d Γ ( R )
We will show that ( R , d ) R , that is to say, ( R , d ) is achievable, i.e., for any given ϵ > 0 , there exists an encoder-decoder ( N , k , Δ , P e ) such that
H S k N R ϵ , Δ d ϵ , P e ϵ
A sufficient condition of the corresponding proof is to show that the ( R , d ) pair satisfying
R d = Γ ( R )
is achievable, see the remaining of this section. The construction of the code is introduced in Section 4.2.1. For any given ϵ > 0 , the proofs of H S k N R ϵ and Δ d ϵ are given in Section 4.2.2. Section 4.2.3 is about P e ϵ .

4.2.1. Code Construction

The existence of the encoder-decoder is under the sufficient condition R d = Γ ( R ) . Let k and N satisfy H S k N = R . Choose a probability mass function P r { X * = x | U * = u , V = v } P r { U * = u } such that I ( U * ; Y * ) R and I ( U * ; Y * ) I ( U * ; Z * ) = Γ ( R ) , where U * and V are the inputs of the channel encoder, while X * is the output, Y * and Z * are the respective outputs of the main channel and the wiretap channel.
A separated source-channel coding method is provided. The source encoder is a mapping S k { 1 , 2 , , M } , with the input S k and the output W. According to the specific value of W, generate M 1 codewords { u N ( w , m ) : 1 w M , 1 m M 2 } i.i.d. according to P r { U * = u } , where M 1 = 2 N I ( U * ; Y * ) , M = 2 k H S ( 1 + k 1 4 ) and M 2 = M 1 M = 2 N I ( U * ; Y * ) k H S ( 1 + k 1 4 ) (note that 1 N log M 2 I ( U * ; Z * ) ϵ , and this is from the similar argument in [1], p. 1377).
For a given w, there is a corresponding subcode C w = { u N ( w , 1 ) , , u N ( w , M 2 ) } . Randomly choose a codeword u N ( w , m ) from C w to transmit.
The x N is generated according to a new discrete memoryless channel (DMC) with inputs u N ( w , m ) , v N , and output x N . The transition probability of this new DMC is p X * | U * , V ( x | u , v ) . Furthermore, we have
p X N | U N , V N ( x N | u N ( w , m ) , v N ) = i = 1 N p X * | U * , V ( x i | ( u i , v i )
The inputs of the main channel are x N and v N , while the output is y N . In the decoding scheme, for given y N , try to find a codeword u N ( w ^ , m ^ ) such that ( u N ( w ^ , m ^ ) , y N ) T U Y N ( ϵ * * * * ) . If there is one or more such codeword, choose one and put out the corresponding w ^ . According to w ^ and the mapping F D : { 1 , 2 , , M } S k , put out the corresponding s ^ k .

4.2.2. Proofs of H S k N R ϵ and Δ d ϵ

Since H S k N = R , it is easy to see that H S k N R ϵ for any ϵ > 0 . It remains to show that Δ d ϵ , see the Formulas (4.7), (4.8), (4.12), (4.16) and (4.18).
H ( S k ) Δ N = 1 N H ( S k | Z N ) = 1 N ( H ( S k , Z N ) H ( Z N ) ) = 1 N ( H ( S k , Z N , U N ) H ( U N | S k , Z N ) H ( Z N ) ) = 1 N ( H ( Z N | S k , U N ) + H ( S k ) + H ( U N | S k ) H ( U N | S k , Z N ) H ( Z N ) ) = ( a ) 1 N ( H ( Z N | U N ) + H ( S k ) + H ( U N | S k ) H ( U N | S k , Z N ) H ( Z N ) ) = 1 N ( H ( S k ) + I ( U N ; Z N | S k ) I ( U N ; Z N ) ) = 1 N ( H ( S k ) + H ( Z N | S k ) H ( Z N | S k , U N ) I ( U N ; Z N ) ) ( b ) 1 N ( H ( S k ) + H ( Z N | S k , W ) H ( Z N | U N ) I ( U N ; Z N ) ) = ( c ) 1 N ( H ( S k ) + H ( Z N | W ) H ( Z N | U N , W ) I ( U N ; Z N ) ) = 1 N ( H ( S k ) + I ( U N ; Z N | W ) I ( U N ; Z N ) )
where (a), (b) and (c) follow from S k W U N Z N . Then, we will estimate the two characters I ( U N ; Z N | W ) and I ( U N ; Z N ) , respectively.
  • I ( U N ; Z N | W ) log M 2 h ( λ ¯ ) λ ¯ log M 2
    where λ ¯ = i = 1 M P r { W = i } λ i , and λ i is the resulting error probability of a code C i = { c N ( i , 1 ) , , c N ( i , M 2 ) } used on the channel Q M W .
Proof 8 
(Proof of Equation (4.8))
I ( U N ; Z N | W ) = H ( U N | W ) H ( U N | W , Z N )
H ( U N | W ) = i = 1 M P r { W = i } H ( U N | W = i ) = i = 1 M P r { W = i } log M 2 = log M 2
H ( U N | W , Z N ) = i = 1 M P r { W = i } H ( U N | W = i , Z N ) ( a ) i = 1 M P r { W = i } ( h ( λ i ) + λ i log M 2 ) ( b ) h ( i = 1 M P r { W = i } λ i ) + i = 1 M P r { W = i } λ i log M 2 = ( c ) h ( λ ¯ ) + λ ¯ log M 2
Formula (a) follows from the Fano’s inequality. Formula (b) follows from the concavity of h ( · ) . Formula (c) follows from the definition of λ ¯ = i = 1 M P r { W = i } λ i .
Substituting Equations (4.10) and (4.11) into Equation (4.9), we get Equation (4.8).
  • Since U N is composed of N i.i.d. random variables with probability mass function P r { U * = u } , u U , and V N is available at the encoder in a memoryless case, we have
    1 N I ( U N ; Z N ) = 1 N n = 1 N I ( U n ; Z n ) = I ( U * ; Z * )
Substituting H ( S k ) N = R , Equations (4.8) and (4.12) into Equation (4.7),
R Δ H ( S k ) N + log M 2 N h ( λ ¯ ) N λ ¯ log M 2 N I ( U * ; Z * )
For H ( S k ) = k H S and log M 2 = N I ( U * ; Y * ) k H S ( 1 + k 1 4 ) , the Formula (4.13) can be written as follows,
R Δ I ( U * ; Y * ) k H S N k 1 4 h ( λ ¯ ) N λ ¯ log M 2 N I ( U * ; Z * )
Since k H S N = R and I ( U * ; Y * ) I ( U * ; Z * ) = Γ ( R ) , we know from Equation (4.14) that
R Δ Γ ( R ) R k 1 4 h ( λ ¯ ) N λ ¯ log M 2 N
R k 1 4 + h ( λ ¯ ) N + λ ¯ log M 2 N in the right part of Equation (4.15) is estimated as follows. Since the channel Q M W can be viewed as an ordinary DMC with input U N and output Z N , by using the similar argument in [1], p. 1377, λ ¯ 0 as the coding length N . So with sufficiently large N, we choose N to satisfy
R k 1 4 + h ( λ ¯ ) N + λ ¯ log M 2 N ϵ R
Substituting Equation (4.16) into Equation (4.15),
R Δ Γ ( R ) ϵ R
Then by using Equation (4.5), Formula (4.17) can be rewritten as
Δ Γ ( R ) R ϵ = d ϵ
The proof of Δ d ϵ is completed.

4.2.3. Proof of P e ϵ

P e = P r { S k S ^ k } P r { S k F D ( W ) } + P r { W W ^ } . Since the main channel can be viewed as an ordinary DMC with input U N and output Y N , from the standard channel coding theorem, we have P r { W W ^ } 0 as the coding length N . From the source coding theorem, we have P r { S k F D ( W ) } 0 as k = N R H S . So we can choose sufficiently large N to satisfy P r { S k F D ( W ) } + P r { W W ^ } ϵ , thus P e ϵ . The proof is completed.

5. Conclusions

In this paper, we study the model of wiretap channel with side information. Inner and outer bounds are derived on the capacity-equivocation regions for the noncausal and causal manners (the inner bound for the noncausal manner is in fact equivalent to that of [9]), and the secrecy capacities for both manners are described and bounded. Moreover, for the case that the side information is available at the transmitter in a memoryless manner, both the capacity-equivocation region and the secrecy capacity are determined.

Acknowledgment

This work was supported by the German Research Foundation DFG, the National Basic Research Program of China under Grant 2007CB310900, and the National Natural Science Foundation of China under Grants 61271222, 60972033 and 60832001. The authors would like to thank N. Cai for his help to improve this paper, and also are grateful to the anonymous reviewers for their helpful suggestions.

Appendix

Size Constraints of the Auxiliary Random Variables in Theorem 2

By using the support lemma (see [11], p. 310), it suffices to show that the random variables U, A and K can be replaced by new ones, preserving the Markovity ( U , A , K ) ( X , V ) Y Z and the characters I ( U ; Y ) , I ( U ; V ) , H ( Z | A ) , H ( Z | K ) , and furthermore, the range of the new U, A and K satisfies: A X V , K X 2 V 2 , U X 2 V 2 ( X V + 1 ) . The proof of which is in the reminder of this section.
  • (Proof of A X V )
    Define the following continuous scalar functions of p ¯ :
    f X V ( p ¯ ) = p X V ( x , v ) , f Z ( p ¯ ) = H ( Z )
    Since there are X V 1 functions of f X V ( p ¯ ) , the total number of the continuous scalar functions of p ¯ is X V .
    Let p ¯ X V | A = P r { X = x , V = v | A = a } . With these distributions p ¯ X V | A , we have
    p X V ( x , v ) = a A p ( A = a ) f X V ( p ¯ X V | A )
    H ( Z | A ) = a A p ( A = a ) f Z ( p ¯ X V | A )
    According to the support lemma ([11], p. 310), the random variable A can be replaced by new ones such that the new A takes at most X V different values and the expressions in Equations (1) and (2) are preserved.
  • (Proof of K X 2 V 2 )
    Once the alphabet of A is fixed, we apply similar arguments to bound the alphabet of K, see the following. Let p ¯ = p X V ( x , v ) , define the following continuous scalar functions of p ¯ :
    f X V ( p ¯ ) = p X V ( x , v ) , f Z ( p ¯ ) = H ( Z )
    Since there are X V 1 functions of f X V ( p ¯ ) , the total number of the continuous scalar functions of p ¯ is X V .
    Let p ¯ X V | K = P r { X = x , V = v | K = k } . With these distributions p ¯ X V | K , we have
    p X V | A ( x , v | a ) = u K p ( K = k | A = a ) f X V ( p ¯ X V | K )
    H ( Z | K , A ) = k K p ( K = k | A = a ) f Z ( p ¯ X V | K )
    According to the support lemma ([11], p. 310), for every fixed a, the random variable K can be replaced by new ones such that the new K takes at most X V + 1 different values and the expressions Equations (3) and (4) are preserved. Therefore, K X 2 V 2 is proved.
  • (Proof of U X 2 V 2 ( X V + 1 ) )
    Once the the alphabet of K is fixed, we apply similar arguments to bound the alphabet of U, see the following. Define the following continuous scalar functions of p ¯ :
    f X V ( p ¯ ) = p X V ( x , v ) , f Y ( p ¯ ) = H ( Y ) , f V ( p ¯ ) = H ( V )
    Since there are X V 1 functions of f X V ( p ¯ ) , the total number of the continuous scalar functions of p ¯ is X V + 1 .
    Let p ¯ X V | U = P r { X = x , V = v | U = u } . With these distributions p ¯ X V | U , we have
    p X V | K ( x , v | k ) = u U p ( U = u | K = k ) f X V ( p ¯ X V | U )
    I ( U ; Y ) = f Y ( p ¯ ) u U p ( U = u | K = k ) f Y ( p ¯ X V | U )
    I ( U ; V ) = f V ( p ¯ ) u U p ( U = u | K = k ) f V ( p ¯ X V | U )
    According to the support lemma ([11], p. 310), for every fixed k, the random variable U can be replaced by new ones such that the new U takes at most X V + 1 different values and the expressions in Equations (5–7) are preserved. Therefore, U X 2 V 2 ( X V + 1 ) is proved.

Proof of Lemma 1

Proof of (i) 

Since I ( U ; Y ) I ( U ; Z ) and I ( U ; Y ) are continuous functions of P r { X = x , U = u | V = v } , using similar argument of [1], p. 1382, we conclude that I ( U ; Y ) I ( U ; Z ) has a maximum on ρ ( R ) .

Proof of (ii) 

Let 0 R 1 , R 2 C M and 0 θ 1 , we will show that Γ ( θ R 1 + ( 1 θ ) R 2 ) θ Γ ( R 1 ) + ( 1 θ ) Γ ( R 2 ) , see the Formulas (3) and (8).
Let P r { U = u , X = x | V = v } ρ ( R 1 ) achieve Γ ( R 1 ) , i.e., I ( U ; Y ) R 1 and I ( U ; Y ) I ( U ; Z ) = Γ ( R 1 ) . Also let P r { U = u , X = x | V = v } ρ ( R 2 ) achieve Γ ( R 2 ) , i.e., I ( U ; Y ) R 2 and I ( U ; Y ) I ( U ; Z ) = Γ ( R 2 ) . Note that U Y Z and U Y Z are two Markov chains. The coefficient θ is determined by a random variable Q in Figure 3, such that P r { Q = 1 } = θ and P r { Q = 2 } = 1 θ . Q is independent of V, U , U , Y , Y , Z and Z . By using U Y Z , U Y Z and the fact that Q is independent of U , U , Y , Y , Z , Z , we conclude that Q U Y Z . Then we have,
I ( U ; Y ) = H ( Y ) H ( Y | U ) = H ( Y ) H ( Y | U , Q )       ( 1 ) H ( Y | Q ) H ( Y | U , Q ) = I ( U ; Y | Q ) = P r { Q = 1 } I ( U ; Y | Q = 1 ) + P r { Q = 2 } I ( U ; Y | Q = 2 ) = θ I ( U ; Y ) + ( 1 θ ) I ( U ; Y )       ( 2 ) θ R 1 + ( 1 θ ) R 2       ( 3 )
Formula (1) follows from Q U Y . Formula (2) follows from that Q is independent of U , U , Y , Y .
Figure 3. The definition of the random variable Q.
Figure 3. The definition of the random variable Q.
Entropy 14 01671 g003
From the definition of Γ ( R ) and the Formula (3),
Γ ( θ R 1 + ( 1 θ ) R 2 ) I ( U ; Y ) I ( U ; Z ) = H ( U | Z ) H ( U | Y ) = H ( U | Z ) H ( U | Y , Z )       ( 4 ) = I ( U ; Y | Z ) = H ( Y | Z ) H ( Y | U , Z ) = H ( Y | Z ) H ( Y | U , Z , Q )       ( 5 ) H ( Y | Z , Q ) H ( Y | U , Z , Q ) = I ( U ; Y | Z , Q ) = P r { Q = 1 } I ( U ; Y | Z , Q = 1 ) + P r { Q = 2 } I ( U ; Y | Z , Q = 2 ) = θ I ( U ; Y | Z ) + ( 1 θ ) I ( U ; Y | Z )       ( 6 ) = θ ( I ( U ; Y ) I ( U ; Z ) ) + ( 1 θ ) ( I ( U ; Y ) I ( U ; Z ) )       ( 7 ) = θ Γ ( R 1 ) + ( 1 θ ) Γ ( R 2 )       ( 8 )
Formula (4) follows from U Y Z . Formula (5) follows from H ( Y | U , Z ) = H ( Y | U , Z , Q ) . Formula (6) follows from the fact that Q is independent of U , U , Y , Y , Z , Z . Formula (7) follows from U Y Z and U Y Z .
Proof 9 
(Proof of Equation (5))
H ( Y | U , Z ) H ( Y | U , Z , Q ) = I ( Y , Q | U , Z ) = H ( Q | U , Z ) H ( Q | U , Z , Y ) = ( a ) H ( Q | U ) H ( Q | U ) = 0
where (a) follows from Q U Y Z , completing the proof.
The proof of (ii) is completed.

Proof of (iii) 

This part is from the definition of Γ ( R ) , since ρ ( R ) is a non-increasing set.

Proof of (iv) 

The proof of (iv) is similar to [1], p. 1383.
The proof of Lemma 1 is completed.

Proof of Lemma 3

Lemma 4 
Note that in the model of Figure 2, ( S k , V N ) ( X N , V N ) Y N Z N is assumed to be a Markov chain, then we have S k ( X N , V N ) Y N Z N .
Proof 10 
S k ( X N , V N ) Y N Z N is a Markov chain if and only if S k ( X N , V N ) Y N and ( S k , X N , V N ) Y N Z N are Markov chains, see [12], p. 10.
Since ( S k , V N ) ( X N , V N ) Y N Z N is a Markov chain, then we have
H ( Y N | X N , V N , S k , V N ) = H ( Y N | X N , V N , S k ) = H ( Y N | X N , V N ) ,
H ( Z N | X N , V N , S k , V N , Y N ) = H ( Z N | X N , V N , S k , Y N ) = H ( Z N | Y N )
which imply that S k ( X N , V N ) Y N and ( S k , X N , V N ) Y N Z N . Lemma 4 is proved.
The proof of the Markov chain in Lemma 3 in the form of probability mass functions depends on the joint probability distribution P ( Z N = z N , Y N = y N , X N = x N , V N = v N , S k = s k ) , see the following.
P ( Z N = z N , Y N = y N , X N = x N , V N = v N , S k = s k ) = P ( Z N = z N | Y N = y N ) P ( Y N = y N | X N = x N , V N = v N ) · P ( X N = x N | V N = v N , S k = s k ) P ( S k = s k ) P ( V N = v N )       ( 9 ) = P ( S k = s k ) n = 1 N P ( Z n = z n | Y n = y n ) P ( Y n = y n | X n = x n , V n = v n ) · P ( X n = x n | V n = v n , S k = s k ) P ( V n = v n )       ( 10 )
Formula (9) is from S k ( X N , V N ) Y N Z N (see Lemma 3) and the fact that S k is independent of V N . Formula (10) is from Equation (2.8), the properties of the discrete memoryless channel and the fact that V N is composed of N i.i.d. random variables.

Proof of Lemma 3

The proof is considered in two parts. The first part is to calculate P ( Y i 1 = y i 1 , Z i = z i , S k = s k ) , which is obtained from the joint probability distribution P ( Z N = z N , Y N = y N , X N = x N , V N = v N , S k = s k ) . The second part is to prove Y i 1 S k Z i by Equations (15) and (17).
First part. P ( Z i = z i , S k = s k , Y i 1 = y i 1 ) is calculated as follows, where z i , y i 1 , s k are fixed. Note that z N * = ( z 1 , z 2 , , z i 1 , z i + 1 , , z N ) .
P ( Z i = z i , S k = s k , Y i 1 = y i 1 ) = z N * : N * = I N { i } y i N , v N , x N P ( Z N = z N , Y N = y N , X N = x N , V N = v N , S k = s k ) = z N * : N * = I N { i } y i N , v N , x N P ( S k = s k ) n = 1 N P ( Z n = z n | Y n = y n ) P ( Y n = y n | X n = x n , V n = v n ) · P ( X n = x n | V n = v n , S k = s k ) P ( V n = v n )       ( 11 ) = z N * : N * = I N { i } y i N , v N , x N P ( S k = s k ) n = 1 N P ( Z n = z n | Y n = y n ) P ( Y n = y n | X n = x n , V n = v n , S k = s k ) · P ( X n = x n | V n = v n , S k = s k ) P ( V n = v n )       ( 12 ) = z N * : N * = I N { i } y i N , v N , x N P ( S k = s k ) n = 1 N P ( Z n = z n | Y n = y n ) P ( Y n = y n , X n = x n | V n = v n , S k = s k ) · P ( V n = v n ) = z N * : N * = I N { i } y i N , v N P ( S k = s k ) n = 1 N P ( Z n = z n | Y n = y n ) P ( Y n = y n | V n = v n , S k = s k ) P ( V n = v n ) = P ( S k = s k ) y i , v i P ( Z i = z i | Y i = y i ) P ( Y i = y i | V i = v i , S k = s k ) P ( V i = v i ) · v i 1 , z i 1 n = 1 i 1 P ( Z n = z n | Y n = y n ) P ( Y n = y n | V n = v n , S k = s k ) P ( V n = v n ) · v i + 1 N , y i + 1 N , z i + 1 N n = i + 1 N P ( Z n = z n | Y n = y n ) P ( Y n = y n | V n = v n , S k = s k ) P ( V n = v n ) = P ( S k = s k ) y i , v i P ( Z i = z i | Y i = y i ) P ( Y i = y i | V i = v i , S k = s k ) P ( V i = v i ) · v i 1 n = 1 i 1 P ( Y n = y n | V n = v n , S k = s k ) P ( V n = v n ) = P ( S k = s k ) y i , v i P ( Z i = z i | Y i = y i , V i = v i , S k = s k ) P ( Y i = y i | V i = v i , S k = s k ) P ( V i = v i ) · v i 1 n = 1 i 1 P ( Y n = y n | V n = v n , S k = s k ) P ( V n = v n ) = P ( S k = s k ) y i , v i P ( Z i = z i , Y i = y i | V i = v i , S k = s k ) P ( V i = v i ) · v i 1 n = 1 i 1 P ( Y n = y n | V n = v n , S k = s k ) P ( V n = v n )       ( 13 ) = v i P ( Z i = z i | V i = v i , S k = s k ) P ( V i = v i ) P ( S k = s k ) · v i 1 n = 1 i 1 P ( Y n = y n | V n = v n , S k = s k ) P ( V n = v n ) = P ( Z i = z i , S k = s k ) v i 1 n = 1 i 1 P ( Y n = y n | V n = v n , S k = s k ) P ( V n = v n )       ( 14 ) = P ( Z i = z i | S k = s k ) v i 1 n = 1 i 1 P ( Y n = y n | V n = v n , S k = s k ) P ( V n = v n ) P ( S k = s k ) = P ( Z i = z i | S k = s k ) n = 1 i 1 P ( Y n = y n , S k = s k )       ( 15 )
Formula (11) is from Equation (10). Formula (12) is from the Markov chain S k ( X n , V n ) Y n . Formula (13) is from the Markov chain ( S k , V i ) Y i Z i . Formulas (14) and (15) are from the fact that S k is independent of V N .
Second part. By the definition of Markov chain in the form of probability mass function and Equation (15),
P ( Z i = z i , S k = s k , Y i 1 = y i 1 ) P ( S k = s k ) = P ( S k = s k ) P ( Z i = z i | S k = s k ) n = 1 i 1 P ( Y n = y n , S k = s k )       ( 16 ) = P ( Z i = z i , S k = s k ) z i P ( Z i = z i , S k = s k , Y i 1 = y i 1 )       ( 17 ) = P ( Z i = z i , S k = s k ) P ( S k = s k , Y i 1 = y i 1 )
where Equations (16) and (17) are from Equation (15). Thus, the proof of Y i 1 S k Z i is completed.
The proof of Lemma 3 is completed.

References

  1. Wyner, A.D. The wire-tap channel. Bell Syst. Tech. J. 1975, 54, 1355–1387. [Google Scholar] [CrossRef]
  2. Csiszár, I.; Körner, J. Broadcast channels with confidential messages. IEEE Trans. Inf. Theory 1978, 24, 339–348. [Google Scholar]
  3. Leung-Yan-Cheong, S.K.; Hellman, M.E. The Gaussian wire-tap channel. IEEE Trans. Inf. Theory 1978, 24, 451–456. [Google Scholar] [CrossRef]
  4. Shannon, C.E. Channels with side information at the transmitter. IBM J. Res. Dev. 1958, 2, 289–293. [Google Scholar] [CrossRef]
  5. Kuznetsov, N.V.; Tsybakov, B.S. Coding in memories with defective cells. Probl. Peredachi Informatsii 1974, 10, 52–60. [Google Scholar]
  6. Gel’fand, S.I.; Pinsker, M.S. Coding for channel with random parameters. Problems. Control Inf. Theory 1980, 9, 19–31. [Google Scholar]
  7. Costa, M.H.M. Writing on dirty paper. IEEE Trans. Inf. Theory 1983, 29, 439–441. [Google Scholar] [CrossRef]
  8. Mitrpant, C.; Han Vinck, A.J.; Luo, Y. An achievable region for the gaussian wiretap channel with side information. IEEE Trans. Inf. Theory 2006, 52, 2181–2190. [Google Scholar] [CrossRef]
  9. Chen, Y.; Han Vinck, A.J. Wiretap channel with side information. IEEE Trans. Inf. Theory 2008, 54, 395–402. [Google Scholar] [CrossRef]
  10. Merhav, N. Shannon’s secrecy system with informed receivers and its application to systematic coding for wiretapped channels. IEEE Trans. Inf. Theory, special issue on Inf.-Secur. 2008, 54, 2723–2734. [Google Scholar] [CrossRef]
  11. Csiszár, I.; Körner, J. Information Theory: Coding Theorems for Discrete Memoryless Systems; Academic: London, UK, 1981; pp. 123–124. [Google Scholar]
  12. Yeung, R.W. Information Theory and Network Coding; Springer: New York, NY, USA, 2008; pp. 325–326. [Google Scholar]

Share and Cite

MDPI and ACS Style

Dai, B.; Luo, Y. Some New Results on the Wiretap Channel with Side Information. Entropy 2012, 14, 1671-1702. https://doi.org/10.3390/e14091671

AMA Style

Dai B, Luo Y. Some New Results on the Wiretap Channel with Side Information. Entropy. 2012; 14(9):1671-1702. https://doi.org/10.3390/e14091671

Chicago/Turabian Style

Dai, Bin, and Yuan Luo. 2012. "Some New Results on the Wiretap Channel with Side Information" Entropy 14, no. 9: 1671-1702. https://doi.org/10.3390/e14091671

Article Metrics

Back to TopTop