This paper was converted on www.awesomepapers.org from LaTeX by an anonymous user.
Want to know more? Visit the Converter page.

Secure list decoding and its application to bit-string commitment

Masahito Hayashi Masahito Hayashi is with Shenzhen Institute for Quantum Science and Engineering, Southern University of Science and Technology, Shenzhen, 518055, China, Guangdong Provincial Key Laboratory of Quantum Science and Engineering, Southern University of Science and Technology, Shenzhen 518055, China, and Graduate School of Mathematics, Nagoya University, Nagoya, 464-8602, Japan. (e-mail:[email protected], [email protected])
Abstract

We propose a new concept of secure list decoding, which is related to bit-string commitment. While the conventional list decoding requires that the list contains the transmitted message, secure list decoding requires the following additional security conditions to work as a modification of bit-string commitment. The first additional security condition is the receiver’s uncertainty for the transmitted message, which is stronger than the impossibility of the correct decoding, even though the transmitted message is contained in the list. The other additional security condition is the impossibility for the sender to estimate another element of the decoded list except for the transmitted message. The first condition is evaluated by the equivocation rate. The asymptotic property is evaluated by three parameters, the rates of the message and list sizes, and the equivocation rate. We derive the capacity region of this problem. We show that the combination of hash function and secure list decoding yields the conventional bit-string commitment. Our results hold even when the input and output systems are general probability spaces including continuous systems. When the input system is a general probability space, we formulate the abilities of the honest sender and the dishonest sender in a different way.

Index Terms:
list decoding; security condition; capacity region; bit-string commitment; general probability space

I Introduction

Relaxing the condition of the decoding process, Elias [1] and Wozencraft [2] independently introduced list decoding as the method to allow more than one element as candidates of the message sent by the encoder at the decoder. When one of these elements coincides with the true message, the decoding is regarded as successful. The paper [3] discussed its algorithmic aspect. In this formulation, Nishimura [4] obtained the channel capacity by showing its strong converse part111The strong converse part is the argument that the average error goes to 11 if the code has a transmission rate over the capacity.. That is, he showed that the transmission rate is less than the conventional capacity plus the rate of the list size, i.e., the number of list elements. Then, the reliable transmission rate does not increase even when list decoding is allowed if the list size does not increase exponentially. In the non-exponential case, these results were generalized by Ahlswede [5]. Further, the paper [6] showed that the upper bound of capacity by Nishimura can be attained even if the list size increases exponentially. When the number of lists is 𝖫\mathsf{L}, the capacity can be achieved by choosing the same codeword for 𝖫\mathsf{L} distinct messages.

However, the merit of the increase in the list size was not discussed sufficiently. To get a merit of list coding, we need a code construction that is essentially different from conventional coding. Since the above capacity-achieving code construction does not have an essential difference from the conventional coding, we need to rule out the above type of construction of list coding. That is, to extract a merit of list decoding, we need additional parameters to characterize the difference from the conventional code construction, which can be expected to rule out such a trivial construction.

To seek a merit of list decoding, we focus on bit commitment, which is a fundamental task in information security. It is known that bit commitment can be realized when a noisy channel is available [7]. Winter et al [8, 9] studied bit-string commitment, the bit string version of bit commitment when an unlimited bidirectional noiseless channel is available between Alice and Bob, and a discrete memoryless noisy channel W:𝒳𝒴W:{\cal X}\to{\cal Y} from Alice to Bob, which may be used nn times. They derived the asymptotically optimal rate as nn goes to infinity, which is called the commitment capacity. Since their result is based on Shannon theory, the tightness of their result shows the strong advantage of Shannon theoretic approach to information theoretic security. This result was extended to the formulation with multiplex coding [10]. However, their optimal method has the following problems;

(P1)

When the number of use of the channel is limited, it is impossible to send a message with a larger rate than the commitment capacity.

(P2)

Their protocol assumes that the output system 𝒴{\cal Y} is a finite set because they employ the method of type. However, when a noisy channel is realized by wireless communication, like an additive white Gaussian noise (AWGN) channel, the output system 𝒴{\cal Y} is a continuous set.

To resolve the problem (P1), it is natural to relax the condition for bit-string commitment. Winter et al [8, 9] imposed strong security for the concealing condition. However, studies in information theory, in particular, papers for wire-tap channel, often employs equivocation rate instead of strong security. In this paper, to relax the condition of bit-string commitment by using equivocation rate, we consider the following simple protocol by employing list decoding, where Alice wants to send her message M{1,,𝖬}M\in\{1,\ldots,\mathsf{M}\} to Bob.

(i)

(Commit Phase) Alice sends her message MM to Bob via a noisy channel. Bob outputs 𝖫\mathsf{L} messages as the list. The list is required to contain the message MM.

(ii)

(Reveal Phase) Alice sends her message MM to Bob via a noiseless channel. If MM is contained in Bob’s decoded list, Bob accepts it. Otherwise, Bob rejects it.

In order that the protocol with phase (i) and (ii) works for bit-string commitment, the following requirements need to be satisfied.

(a)

The message MM needs to be one of 𝖫\mathsf{L} messages M1,,M𝖫M_{1},\ldots,M_{\mathsf{L}} output by Bob.

(b)

Bob cannot identify the message MM at the phase (i).

(c)

Alice cannot find another element among 𝖫\mathsf{L} messages M1,,M𝖫M_{1},\ldots,M_{\mathsf{L}} output by Bob.

The requirement (a) is the condition for the requirement for the conventional list decoding while the requirements (b) and (c) correspond to the concealing condition and the binding condition, respectively and have not been considered in the conventional list decoding.

In this paper, we propose a new concept of secure list decoding by adding the requirements (b) and (c). One typical condition for (b) is the conventional equivocation rate based on the conditional entropy. In this paper, we also consider the equivocation rate based on the conditional Rényi entropy similar to the paper [11, 12]222 While the conference paper [13] discussed a similar modification of list decoding, it did not consider the equivocation rate. In this sense, the content of this paper is different from that of [13].. Hence, our code can be evaluated by three parameters. The first one is the rate of the message size, the second one is the rate of list size, and the third one is the equivocation rate. Using three parameters, we define the capacity region. In addition, our method works with a general output system including a continuous output system, which resolves the problem (P2) while an extension to such a general case was mentioned as an open problem in [9].

In the second step, we extend our result to the case with a general input system including a continuous input system. We need to be careful in formulating the problem setting in this case. If Alice is allowed to access infinitely many input elements in a continuous input system, the conditional entropy rate H(X|Y)H(X|Y) might be infinity. Further, it is not realistic for Alice to access infinitely many input elements. because a realistic modulator converts messages to finite constellation points in a continuous input system in wireless communication. Therefore, we need to separately formulate honest Alice and dishonest Alice as follows. The honest Alice is assumed to access only a fixed finite subset of a general input system. But, the dishonest Alice is assumed to access all elements of the general input system. Under this problem setting, we derived the capacity region.

In the third step, we propose a conversion method to make a protocol for bit-string commitment with strong security as the concealing condition (b) by converting a secure list decoding code. In this converted protocol, the security parameter for the concealing condition (b) is evaluated by variational distance in the same way as Winter et al [8, 9]. In particular, this converted protocol has strong security even with continuous input and output systems, where the honest Alice and the dishonest Alice has different accessibility to the continuous input system. In this converted protocol, the rate of message size of the bit-string commitment is the same as the equivocation rate based on the conditional entropy of the original secure list decoding code, which shows the merit of the equivocation rate of a secure list decoding code. In fact, the bit-string commitment with the continuous case was treated as an open problem in the preceding studies [9]. In addition, due to the above second step, our protocol for bit-string commitment works even when the accessible alphabet by the honest Alice is different from the accessible alphabet by the dishonest Alice.

This paper is structured as follows. Section II reviews the existing results for bit-string commitment. Section III explains how we mathematically handle a general probability space as input and output systems including continuous systems. Section IV gives the formulation of secure list decoding. Section V introduces information quantities used in our main results. Section VI states our results for secure list decoding with a discrete input system. Section VII explains our formulation of secure list decoding with general input system and states our results under this setting. Section VIII presents the application of secure list decoding to the bit-string commitment with strong security. Section IX shows the converse part, and Section X proves the direct part.

II Review of existing results for bit-string commitment

Before stating our result, we review existing results for bit-string commitment [8, 9]. Throughout this paper, the base of the logarithm is chosen to be 22. Also, we employ the standard notation for probability theory, in which, upper case letters denote random variables and the corresponding lower case letters denote their realizations. Bit-string commitment has two security parameters, the concealing parameter δCON>0\delta_{\mathop{\rm CON}}>0 and the binding parameter δBIN>0\delta_{\mathop{\rm BIN}}>0. We denote the message revealed by Alice in Reveal Phase by M^\hat{M}. Let Z1Z_{1} be all information that Bob obtains during Commit Phase, and Z2Z_{2} be all information that Bob obtains during Reveal Phase except for M^\hat{M}. Here, Z1Z_{1} contains the information generated by Bob. After Reveal Phase, Bob makes his decision, ACC\mathop{\rm ACC} (accept) or REJ\mathop{\rm REJ} (rejection). For this decision, Bob has a function β(Z1,Z2,M^)\beta(Z_{1},Z_{2},\hat{M}) that takes the value ACC\mathop{\rm ACC} or REJ\mathop{\rm REJ}. When Alice intends to send message MM in {\cal M} to Bob, the concealing and binding conditions are given as follows.

(CON)

Concealing condition with δCON>0\delta_{\mathop{\rm CON}}>0. When Alice is honest, the inequality

12PZ1|M=mPZ1|M=m1δCON\displaystyle\frac{1}{2}\|P_{Z_{1}|M=m}-P_{Z_{1}|M=m^{\prime}}\|_{1}\leq\delta_{\mathop{\rm CON}} (1)

holds for mmm\neq m^{\prime}\in{\cal M}.

(BIN)

Binding condition with δBIN>0\delta_{\mathop{\rm BIN}}>0. We assume that the message MM is subject to the uniform distribution on {\cal M}. When Alice and Bob are honest,

Pr(β(Z1,Z2,M)=ACC)1δBIN.\displaystyle{\rm Pr}(\beta(Z_{1},Z_{2},{M})=\mathop{\rm ACC})\geq 1-\delta_{\mathop{\rm BIN}}. (2)

When Bob is honest, the inequality

Pr(β(Z1,z2,m)=ACC,β(Z1,z2,m)=ACC)\displaystyle{\rm Pr}(\beta(Z_{1},z_{2},m)=\mathop{\rm ACC},\beta(Z_{1},z_{2}^{\prime},m^{\prime})=\mathop{\rm ACC})
\displaystyle\leq δBIN\displaystyle\delta_{\mathop{\rm BIN}} (3)

holds for mmm\neq m^{\prime}\in{\cal M} and z2,z2z_{2},z_{2}^{\prime}.

When the protocol with (i) and (ii) is used for bit-string commitment, the conditions (a) and (c) guarantee (2) and (3) of (BIN), respectively, and the condition (b) guarantees (CON).

Now, we denote a noisy channel 𝑾\bm{W} from a finite set 𝒳{\cal X} to a finite set 𝒴{\cal Y} by using a set {Wx}x𝒳\{W_{x}\}_{x\in{\cal X}} of distributions on 𝒴{\cal Y}. Winter et al [8, 9] considered the situation that Alice and Bob use the channel 𝑾\bm{W} at nn times and the noiseless channel can be used freely. Winter et al [8, 9] defined the commitment capacity as the maximum rate when the code satisfies Concealing condition with δCON,n\delta_{\mathop{\rm CON},n} and Binding condition with δBIN,n\delta_{\mathop{\rm BIN},n} under the condition that the parameters δCON,n\delta_{\mathop{\rm CON},n} and δBIN,n\delta_{\mathop{\rm BIN},n} approach to zero as nn goes to infinity. They derived the commitment capacity under the following conditions for the channel 𝑾\bm{W};

(W1)

𝒳{\cal X} and 𝒴{\cal Y} are finite sets.

(W2)

For any x𝒳x\in{\cal X}, the relation

minx𝒳minP𝒫(𝒳{x})D(x𝒳{x}P(x)WxWx)>0\displaystyle\min_{x\in{\cal X}}\min_{P\in{\cal P}({\cal X}\setminus\{x\})}D\bigg{(}\sum_{x^{\prime}\in{\cal X}\setminus\{x\}}P(x^{\prime})W_{x^{\prime}}\bigg{\|}W_{x}\bigg{)}>0 (4)

holds, where D(PQ)D(P\|Q) is the Kullback-Leibler divergence between two distributions PP and QQ. This condition is called the non-redundant condition.

To state their result, we introduce a notation; Given a joint distribution PX,YP_{X,Y} on a discrete set 𝒳×𝒴{\cal X}\times{\cal Y}, we denote the conditional distribution PX|Y=yP_{X|Y=y} under the condition that Y=yY=y. Then, the conditional entropy H(X|Y)H(X|Y) is given as

H(X|Y)PX,Y\displaystyle H(X|Y)_{P_{X,Y}} :=y𝒴PY(y)H(PX|Y=y),\displaystyle:=\sum_{y\in{\cal Y}}P_{Y}(y)H(P_{X|Y=y}), (5)
H(PX|Y=y)\displaystyle H(P_{X|Y=y}) :=x𝒳PX|Y=y(x)logPX|Y=y(x).\displaystyle:=-\sum_{x\in{\cal X}}P_{X|Y=y}(x)\log P_{X|Y=y}(x). (6)

When the joint distribution PX,YP_{X,Y} is given as PX,Y(x,y)=Wx(y)P(x)P_{X,Y}(x,y)=W_{x}(y)P(x) by using a distribution P𝒫(𝒳)P\in{\cal P}({\cal X}), we denote the conditional entropy H(X|Y)PX,YH(X|Y)_{P_{X,Y}} by H(X|Y)PH(X|Y)_{P}. They showed the following proposition;

Proposition 1 ([8, Theorem 2], [9])

When the channel 𝐖\bm{W} satisfies Conditions (W1) and (W2), the commitment capacity is given as

supP𝒫(𝒳)H(X|Y)P.\displaystyle\sup_{P\in{\cal P}({\cal X})}H(X|Y)_{P}. (7)

\square

Many noisy channels are physically realized by wireless communication, and such channels have continuous output system 𝒴{\cal Y}. Indeed, if we apply discretization to a continuous output system 𝒴{\cal Y}, we obtain a discrete output system 𝒴{\cal Y}^{\prime}. When we apply their result to the channel with the discrete output system 𝒴{\cal Y}^{\prime}, the obtained protocol satisfies Condition (BIN) even when Bob uses the continuous output system 𝒴{\cal Y}. However, the obtained protocol does not satisfy Condition (CON) in general under the continuous output system 𝒴{\cal Y}.

In fact, Condition (W2) can be removed and Proposition 1 can be generalized as follows. Therefore, Condition (W2) can be considered as an assumption for simplifying our analysis.

Proposition 2

Assume that the channel 𝐖\bm{W} satisfies Condition (W1). We define 𝒳0𝒳{\cal X}_{0}\subset{\cal X} as

𝒳0:=argmin𝒳𝒳{|𝒳||CH{Wx}x𝒳=CH{Wx}x𝒳},\displaystyle{\cal X}_{0}:=\mathop{\rm argmin}_{{\cal X}^{\prime}\subset{\cal X}}\Big{\{}|{\cal X}^{\prime}|~{}\Big{|}CH\{W_{x}\}_{x\in{\cal X}^{\prime}}=CH\{W_{x}\}_{x\in{\cal X}}\Big{\}}, (8)

where CH𝒮CH{\cal S} expresses the convex hull of a set 𝒮{\cal S}. Then, the commitment capacity is given as

supP𝒫(𝒳0)H(X|Y)P.\displaystyle\sup_{P\in{\cal P}({\cal X}_{0})}H(X|Y)_{P}. (9)

\square

Proposition 2 follows from Proposition 1 in the following way. Due to Condition (W1), the channel 𝑾\bm{W} with input alphabet 𝒳0{\cal X}_{0} satisfies Condition (W2) as well as (W1). Hence, the commitment capacity is lower bounded by (9). Since any operation with the channel 𝑾\bm{W} with input alphabet 𝒳{\cal X} can be simulated with 𝒳0{\cal X}_{0}. Therefore, the commitment capacity is upper bounded by (9). Thus, we obtain Proposition 2.

III Various types of conditional entropies with general probability space

We focus on an input alphabet 𝒳{\cal X} with finite cardinality, and denote the set of probability distributions on 𝒳{\cal X} by 𝒫(𝒳){\cal P}({\cal X}). But, an output alphabet 𝒴{\cal Y} may have infinite cardinality and is a general measurable set. In this paper, the output alphabet 𝒴{\cal Y} is treated as a general probability space with a measure μ(dy)\mu(dy) because this description covers the probability space of finite elements and the set of real values. Hence, when the alphabet 𝒴{\cal Y} is a discrete set including a finite set, the measure μ(dy)\mu(dy) is chosen to be the counting measure. When the alphabet 𝒴{\cal Y} is a vector space over the real numbers \mathbb{R}, the measure μ(dy)\mu(dy) is chosen to be the Lebesgue measure. Throughout this paper, we will use an upper case letter and corresponding lower case letter to stand for a probability measure and its density function. When we treat a probability distribution PP on the alphabet 𝒴{\cal Y}, it is restricted to a distribution absolutely continuous with respect to μ(dy)\mu(dy). In the following, we use the lower case p(y)p(y) to express the Radon-Nikodym derivative of PP with respect to the measure μ(dy)\mu(dy), i.e., the probability density function of PP so that P(dy)=p(y)μ(dy)P(dy)=p(y)\mu(dy). This kind of channel description covers many useful channels. For example, phase-shift keying (PSK) scheme of additive white Gaussian noise (AWGN) channels satisfies this condition. In addition, the capacity of AWGN channel with the energy constraint can be approximately achieved when the input alphabet for encoding is restricted to a finite subset of the set of real numbers.

For a distribution PP on 𝒴{\cal Y} and a general measure QQ on 𝒴{\cal Y}, we define the Kullback–Leibler (KL) divergence D(PQ):=𝔼P[logp(Y)q(Y)]D(P\|Q):=\mathbb{E}_{P}[\log\frac{p(Y)}{q(Y)}] and Rényi divergence of order α(1)>0\alpha(\neq 1)>0 Dα(PQ):=1α1log𝔼P[(p(Y)q(Y))α1]D_{\alpha}(P\|Q):=\frac{1}{\alpha-1}\log\mathbb{E}_{P}[(\frac{p(Y)}{q(Y)})^{\alpha-1}].

When {\cal M} is a finite set and 𝒴{\cal Y} is a general probability space, the conditional entropy is defined as

H(M|Y):=𝒴H(PM|Y=y)p(y)μ(dy).\displaystyle H(M|Y):=\int_{{\cal Y}}H(P_{M|Y=y})p(y)\mu(dy). (10)

This quantity can be written as

H(M|Y)=D(PMYIM×PY)\displaystyle H(M|Y)=-D(P_{MY}\|I_{M}\times P_{Y})
=\displaystyle= maxQ𝒫(𝒴)D(PMYIM×Q),\displaystyle\max_{Q\in{\cal P}({\cal Y})}-D(P_{MY}\|I_{M}\times Q), (11)

where IMI_{M} is defined as IM(m)=1I_{M}(m)=1. We focus on the following type of Rényi conditional entropy Hα(M|Y)H_{\alpha}(M|Y) as [14, 15, 16]

Hα(M|Y)\displaystyle H_{\alpha}(M|Y) :=maxQ𝒫(𝒴)Dα(PMYIM×Q).\displaystyle:=\max_{Q\in{\cal P}({\cal Y})}-D_{\alpha}(P_{MY}\|I_{M}\times Q). (12)

Hα(M|Y)H_{\alpha}(M|Y) is monotonically decreasing for α\alpha [16, Lemma 7]. Hence, we have H(M|Y)Hα(M|Y)H(M|Y)\geq H_{\alpha}(M|Y) for α>1\alpha>1. It is known that the maximum is attained by qα(y):=(mpMY(m,y)α)1/α𝒴(mpMY(m,y)α)1/αμ(dy)q_{\alpha}(y):=\frac{(\sum_{m}p_{MY}(m,y)^{\alpha})^{1/\alpha}}{\int_{{\cal Y}}(\sum_{m}p_{MY}(m,y)^{\alpha})^{1/\alpha}\mu(dy)} [16, Lemma 4]. Hence, when two pairs of variables (M1,Y1)(M_{1},Y_{1}) and (M2,Y2)(M_{2},Y_{2}) are independent, we have the additivity;

Hα(M1M2|Y1Y2)=Hα(M1|Y1)+Hα(M2|Y2).\displaystyle H_{\alpha}(M_{1}M_{2}|Y_{1}Y_{2})=H_{\alpha}(M_{1}|Y_{1})+H_{\alpha}(M_{2}|Y_{2}). (13)

IV Problem setting

IV-A Our problem setting without explicit description of coding structure

To realize the requirements (a), (b), and (c) mentioned in Section I, we formulate the mathematical conditions for the protocol for a given channel 𝑾\bm{W} from the discrete system 𝒳{\cal X} to the other system 𝒴{\cal Y} with integers 𝖫<𝖬\mathsf{L}<\mathsf{M} and security parameters ϵA,δC,δD\epsilon_{A},\delta_{C},\delta_{D}. In the asymptotic regime, i.e., the case when the channel 𝑾\bm{W} is used nn times and nn goes to infinity, the integers 𝖫\mathsf{L} and 𝖬\mathsf{M} go to infinity, which realizes the situation that the security parameters ϵA,δC,\epsilon_{A},\delta_{C}, and δD\delta_{D} approach to zero. Hence, when 𝖫\mathsf{L} and 𝖬\mathsf{M} is fixed, the security parameters cannot be chosen to be arbitrarily small. In the following, we describe the condition in an intuitive form in the first step. Later, we transform it into a coding-theoretic form because the coding-theoretic form matches the theoretical discussion including the proofs of our main results.

Alice sends her message M:={1,,𝖬}M\in{\cal M}:=\{1,\ldots,\mathsf{M}\} via a noisy channel with an encoder ϕ\phi, which is a map from {\cal M} to 𝒳{\cal X}. Bob outputs the 𝖫\mathsf{L} messages M1,M𝖫M_{1},\ldots M_{\mathsf{L}}. The decoder is given as the following Ψ\Psi; For y𝒴y\in{\cal Y}, we choose a subset Ψ(y)\Psi(y)\subset{\cal M} with |Ψ(y)|=𝖫|\Psi(y)|=\mathsf{L}.

Then, we impose the following conditions for an encoder ϕ\phi and a decoder Ψ\Psi.

(A)

Verifiable condition with ϵA>0\epsilon_{A}>0. Any element mm\in{\cal M} satisfies

Pr[mΨ(Y)|X=ϕ(m)]ϵA.\displaystyle{\rm Pr}[m\notin\Psi(Y)|X=\phi(m)]\leq\epsilon_{A}. (14)
(B)

Equivocation version of concealing condition with r>0r>0. The inequality

H(M|Y)r\displaystyle H(M|Y)\geq r (15)

holds.

(C)

Binding condition for honest Alice with δC>0\delta_{C}>0. Any distinct pair mmm^{\prime}\neq m satisfies

Pr[mΨ(Y)|X=ϕ(m)]δC.\displaystyle{\rm Pr}[m^{\prime}\in\Psi(Y)|X=\phi(m)]\leq\delta_{C}. (16)

Now, we discuss how the code (ϕ,Ψ)(\phi,\Psi) can be used for the task explained in Section I. Assume that Alice sends her message MM to Bob by using the encoder ϕ\phi via noisy channel 𝑾\bm{W} and Bob gets the list M1,,M𝖫M_{1},\ldots,M_{\mathsf{L}} by applying the decoder Ψ\Psi at Step (i). At Step (ii), Alice sends her message MM to Bob via a noiseless channel. Verifiable condition (A) guarantees that her message MM belongs to Bob’s list. Hence, the requirement (a) is satisfied. Equivocation version of concealing condition (B) forbids Bob to identify Alice’s message at Step (i), hence it guarantees the requirement (b). In the asymptotic setting, this condition is weaker than Concealing condition (CON) when δCON\delta_{\mathop{\rm CON}} goes to zero and rr is smaller than log𝖬\log\mathsf{M}. Hence, this relaxation enables us to exceed the rate (7) derived by [8, 9]. This type of relaxation is often used in wire-tap channel [17].

In fact, if mm is Alice’s message and there exists another element m(m)m^{\prime}(\neq m)\in{\cal M} such that Pr[mΨ(Y)|X=ϕ(m)]{\rm Pr}[m\in\Psi(Y)|X=\phi(m)] and Pr[mΨ(Y)|X=ϕ(m)]{\rm Pr}[m^{\prime}\in\Psi(Y)|X=\phi(m)] are close to 11, Alice can make the following cheating as follows; She sends mm^{\prime} instead of mm at the phase (ii). Since Condition (C) forbids Alice such cheating, it guarantees the requirement (c). Hence, it can be considered as the binding condition for honest Alice. Further, Bob is allowed to decode less than 𝖫\mathsf{L} messages. That is, 𝖫\mathsf{L} is the maximum number that Bob can list as the candidates of the original message. However, Condition (C) assumes honest Alice who uses the correct encoder ϕ\phi. Dishonest Alice can send an element x0x_{0} different from ϕ(m)\phi(m) such that Pr[mΨ(Y)|X=x0]{\rm Pr}[m\in\Psi(Y)|X=x_{0}] and Pr[mΨ(Y)|X=x0]{\rm Pr}[m^{\prime}\in\Psi(Y)|X=x_{0}] are close to 11. To cover such a case, we impose the following condition instead of Condition (C).

(D)

Binding condition for dishonest Alice with δD>0\delta_{D}>0. For x𝒳x\in{\cal X}, we define the quantity δ(x,Ψ)\delta(x,\Psi) as the second largest value among {Pr[mΨ(Y)|X=x]}m=1𝖬\{{\rm Pr}[m\in\Psi(Y)|X=x]\}_{m=1}^{\mathsf{M}}. Then, any x𝒳x\in{\cal X} satisfies

δ(x,Ψ)δD.\displaystyle\delta(x,\Psi)\leq\delta_{D}. (17)

In fact, Condition (D) implies that

Pr[m,mΨ(Y)|X=x]δD.\displaystyle{\rm Pr}[m^{\prime},m\in\Psi(Y)|X=x]\leq\delta_{D}. (18)

Eq. (18) can be shown by contradiction due to the following relation;

Pr[m,mΨ(Y)|X=x]\displaystyle{\rm Pr}[m^{\prime},m\in\Psi(Y)|X=x]
\displaystyle\leq min(Pr[mΨ(Y)|X=x],Pr[mΨ(Y)|X=x])\displaystyle\min({\rm Pr}[m\in\Psi(Y)|X=x],{\rm Pr}[m^{\prime}\in\Psi(Y)|X=x])
\displaystyle\leq δ(x,Ψ).\displaystyle\delta(x,\Psi). (19)

The difference between Conditions (C) and (D) are summarized as follows. Condition (C) expresses the possibility that Alice makes cheating in the reveal phase while she behaves honestly in the commit phase. Condition (D) expresses the possibility that Alice makes cheating in the reveal phase when she behaves dishonestly even in the commit phase. Hence, it can be considered as the binding condition for dishonest Alice. Therefore, while the case with honest Alice and honest Bob is summarized in Fig. 1, the case with dishonest Alice and honest Bob is summarized in Fig. 2.

We consider another possibility for requirement (b) by replacing the conditional entropy by the conditional Rényi entropy of order α>1\alpha>1.

(Bα\alpha)

Rényi equivocation type of concealing condition of order α>1\alpha>1 with rr. The inequality

Hα(M|Y)r\displaystyle H_{\alpha}(M|Y)\geq r (20)

holds.

Now, we observe how to characterize the code constructed to achieve the capacity in the paper [6]. For this characterization, we consider the following code when 𝖬𝖫=𝖬\mathsf{M}^{\prime}\mathsf{L}=\mathsf{M}. We divide the 𝖬\mathsf{M} messages into 𝖬\mathsf{M}^{\prime} groups whose group is composed of 𝖫\mathsf{L} messages. First, we prepare a code (ϕ,ψ)({\phi}^{\prime},{\psi}^{\prime}) to transmit the message with size 𝖬\mathsf{M}^{\prime} with a decoding error probability ϵA\epsilon_{A}^{\prime}, where ϕ{\phi}^{\prime} is the encoder and ψ{\psi}^{\prime} is the decoder. When the message MM belongs to the ii-th group, Alice sends ϕ(i){\phi}^{\prime}(i). Using the decoder ψ{\psi}^{\prime}, Bob recovers ii^{\prime}. Then, Bob outputs 𝖫\mathsf{L} elements that belongs to the ii^{\prime}-th group. In this code, the parameter H(M|Y)H(M|Y) is given as log𝖫\log\mathsf{L}. Hence, it satisfies condition (B) with a good parameter. However, the parameters δC\delta_{C} and δD\delta_{D} become at least 1ϵA1-\epsilon_{A}^{\prime}. Hence, this protocol essentially does not satisfy Biding condition (C) nor (D). In this way, our security parameter rules out the above trivial code construction.

Refer to caption
Figure 1: Case with honest Alice and honest Bob. The set of Bob’s decoded messages contains Alice’s message MM. Alice cannot infer other decoded messages.
Refer to caption
Figure 2: Case with dishonest Alice and honest Bob. Dishonest Alice chooses Xn𝒳nX^{n}\in{\cal X}^{n} such that she infers at least two elements in the set of Bob’s decoded messages. Condition (D) guarantees the non-existence of such an element Xn𝒳nX^{n}\in{\cal X}^{n}.

IV-B Our setting with coding-theoretic description

To rewrite the above conditions in a coding-theoretic way, we introduce several notations. For x𝒳x\in{\cal X} and a distribution on 𝒳{\cal X}, we define the distribution WxW_{x} and WPW_{P} on 𝒴{\cal Y} as Wx(y):=W(y|x)W_{x}(y):=W(y|x) and WP(y):=x𝒳P(x)W(y|x)W_{P}(y):=\sum_{x\in{\cal X}}P(x)W(y|x). Alice sends her message M:={1,,𝖬}M\in{\cal M}:=\{1,\ldots,\mathsf{M}\} via noisy channel 𝑾\bm{W} with a code ϕ\phi, which is a map from {\cal M} to 𝒳{\cal X}. Bob’ decoder is described as disjoint subsets D={𝒟m1,,m𝖫}{m1,,m𝖫}D=\{{\cal D}_{m_{1},\ldots,m_{\mathsf{L}}}\}_{\{m_{1},\ldots,m_{\mathsf{L}}\}\subset{\cal M}} such that {m1,,m𝖫}𝒟m1,,m𝖫=𝒴\cup_{\{m_{1},\ldots,m_{\mathsf{L}}\}\subset{\cal M}}{\cal D}_{m_{1},\ldots,m_{\mathsf{L}}}={\cal Y}. That is, we have the relation 𝒟m1,,m𝖫={y|{m1,,m𝖫}=Ψ(y)}{\cal D}_{m_{1},\ldots,m_{\mathsf{L}}}=\{y|\{m_{1},\ldots,m_{\mathsf{L}}\}=\Psi(y)\}. In the following, we denote our decoder by DD instead of Ψ\Psi.

In particular, when a decoder has only one outcome as an element of {\cal M} it is called a single-element decoder. It is given as disjoint subsets 𝒟~={𝒟~m}m\tilde{{\cal D}}=\{\tilde{{\cal D}}_{m}\}_{m\in{\cal M}} such that m𝒟~m=𝒴\cup_{m\in{\cal M}}\tilde{{\cal D}}_{m}={\cal Y}. Here, remember that Winter et al [8, 9] assumes the uniform distribution on {\cal M} for the message MM in Binding condition.

Theorem 1

When the message MM is subject to the uniform distribution on {\cal M} in a similar way to Winter et al [8, 9], the conditions (A) – (D) for an encoder ϕ\phi and a decoder D={𝒟m1,,m𝖫}{m1,,m𝖫}D=\{{\cal D}_{m_{1},\ldots,m_{\mathsf{L}}}\}_{\{m_{1},\ldots,m_{\mathsf{L}}\}\subset{\cal M}} are rewritten in a coding-theoretic way as follows.

(A)

Verifiable condition.

ϵA(ϕ,D):=\displaystyle\epsilon_{A}(\phi,D):= maxmϵA,m(ϕ(m),D)ϵA\displaystyle\max_{m\in{\cal M}}\epsilon_{A,m}(\phi(m),D)\leq\epsilon_{A} (21)
ϵA,m(x,D):=\displaystyle\epsilon_{A,m}(x,D):= 1m1,,m𝖫Wx(𝒟m1,,m𝖫),\displaystyle 1-\sum_{m_{1},\ldots,m_{\mathsf{L}}}W_{x}({\cal D}_{m_{1},\ldots,m_{\mathsf{L}}}), (22)

where the above sum is taken under the condition m{m1,,m𝖫}m\in\{m_{1},\ldots,m_{\mathsf{L}}\}.

(B)

Equivocation version of concealing condition with r>0r>0.

E(ϕ):=\displaystyle E(\phi):= log𝖬minQ𝒫(𝒴)m=1𝖬1𝖬D(Wϕ(m)Q)\displaystyle\log\mathsf{M}-\min_{Q\in{\cal P}({\cal Y})}\sum_{m=1}^{\mathsf{M}}\frac{1}{\mathsf{M}}D(W_{\phi(m)}\|Q)
\displaystyle\geq r.\displaystyle r. (23)
(Bα\alpha)

Rényi equivocation type of concealing condition of order α>1\alpha>1 with rr.

Eα(ϕ)\displaystyle E_{\alpha}(\phi)
:=\displaystyle:= log𝖬\displaystyle\log\mathsf{M}
minQ𝒫(𝒴)1α1logm=1𝖬1𝖬2(α1)Dα(Wϕ(m)Q)\displaystyle-\min_{Q\in{\cal P}({\cal Y})}\frac{1}{\alpha-1}\log\sum_{m=1}^{\mathsf{M}}\frac{1}{\mathsf{M}}2^{(\alpha-1)D_{\alpha}(W_{\phi(m)}\|Q)}
\displaystyle\geq r.\displaystyle r. (24)
(C)

Binding condition for honest Alice.

δC(ϕ,D):=maxmδC,m(ϕ(m),D)δC\displaystyle\delta_{C}(\phi,D):=\max_{m\in{\cal M}}\delta_{C,m}(\phi(m),D)\leq\delta_{C} (25)
δC,m(x,D)\displaystyle\delta_{C,m}(x,D)
:=maxm(m)m1,,m𝖫Wx(𝒟m1,,m𝖫),\displaystyle:=\max_{m^{\prime}(\neq m)\in{\cal M}}\sum_{m_{1},\ldots,m_{\mathsf{L}}}W_{x}({\cal D}_{m_{1},\ldots,m_{\mathsf{L}}}), (26)

where the above sum is taken under the condition m{m1,,m𝖫}m^{\prime}\in\{m_{1},\ldots,m_{\mathsf{L}}\}.

(D)

Binding condition for dishonest Alice. For x𝒳x\in{\cal X}, we define the quantity δD,x(D)\delta_{D,x}(D) as the second largest value among {(1ϵA,m(x,D))}m=1𝖬\{(1-\epsilon_{A,m}(x,D))\}_{m=1}^{\mathsf{M}}. Then, the relation

δD(D)\displaystyle\delta_{D}(D) :=maxx𝒳δD,x(D)δD\displaystyle:=\max_{x\in{\cal X}}\delta_{D,x}(D)\leq\delta_{D} (27)

holds.

\square

Proof: For any mm\in{\cal M} and y𝒴y\in{\cal Y}, the condition mΨ(y)m\in\Psi(y) is equivalent to the condition ym1,,m𝖫:{m1,,m𝖫}m𝒟m1,,m𝖫y\in\cup_{m_{1},\ldots,m_{\mathsf{L}}:\{m_{1},\ldots,m_{\mathsf{L}}\}\ni m^{\prime}}{\cal D}_{m_{1},\ldots,m_{\mathsf{L}}}. Since

m1,,m𝖫:{m1,,m𝖫}mWx(𝒟m1,,m𝖫)\displaystyle\sum_{m_{1},\ldots,m_{\mathsf{L}}:\{m_{1},\ldots,m_{\mathsf{L}}\}\ni m}W_{x}({\cal D}_{m_{1},\ldots,m_{\mathsf{L}}})
=\displaystyle= Wx(m1,,m𝖫:{m1,,m𝖫}m𝒟m1,,m𝖫),\displaystyle W_{x}\Big{(}\bigcup_{m_{1},\ldots,m_{\mathsf{L}}:\{m_{1},\ldots,m_{\mathsf{L}}\}\ni m}{\cal D}_{m_{1},\ldots,m_{\mathsf{L}}}\Big{)},

we obtain the equivalence between the conditions (A) and (C) given in Section IV-A and those given here. In a similar way, the condition (17) is equivalent to the condition (27), which implies the desired equivalence with respect to the condition (D). Since MM is subject to the uniform distribution, (15) and (20) are equivalent to (23) and (24). In fact, since minQ𝒫(𝒴)m=1𝖬1𝖬D(Wϕ(m)Q)\min_{Q\in{\cal P}({\cal Y})}\sum_{m=1}^{\mathsf{M}}\frac{1}{\mathsf{M}}D(W_{\phi(m)}\|Q)

=m=1𝖬1𝖬D(Wϕ(m)m=1𝖬1𝖬Wϕ(m))=I(M;Y)=\sum_{m=1}^{\mathsf{M}}\frac{1}{\mathsf{M}}D(W_{\phi(m)}\|\sum_{m=1}^{\mathsf{M}}\frac{1}{\mathsf{M}}W_{\phi(m)})=I(M;Y), E(ϕ)E(\phi) is calculated as H(M)I(M;Y)=H(M|Y)H(M)-I(M;Y)=H(M|Y), and Eα(ϕ)E_{\alpha}(\phi) is calculated as

2(α1)Eα(ϕ)\displaystyle 2^{-(\alpha-1)E_{\alpha}(\phi)}
=\displaystyle= minQ𝒫(𝒴)(1𝖬)α1m=1𝖬1𝖬2(α1)Dα(Wϕ(m)Q)\displaystyle\min_{Q\in{\cal P}({\cal Y})}\Big{(}\frac{1}{\mathsf{M}}\Big{)}^{\alpha-1}\sum_{m=1}^{\mathsf{M}}\frac{1}{\mathsf{M}}2^{(\alpha-1)D_{\alpha}(W_{\phi(m)}\|Q)}
=\displaystyle= minQ𝒫(𝒴)m=1𝖬1𝖬𝒴(wϕ(m)(y)𝖬q(y))α1wϕ(m)(y)μ(dy)\displaystyle\min_{Q\in{\cal P}({\cal Y})}\sum_{m=1}^{\mathsf{M}}\frac{1}{\mathsf{M}}\int_{{\cal Y}}\Big{(}\frac{\frac{w_{\phi(m)}(y)}{\mathsf{M}}}{q(y)}\Big{)}^{\alpha-1}w_{\phi(m)}(y)\mu(dy)
=\displaystyle= minQ𝒫(𝒴)2(α1)Dα(PMYIM×Q)\displaystyle\min_{Q\in{\cal P}({\cal Y})}2^{(\alpha-1)D_{\alpha}(P_{MY}\|I_{M}\times Q)}
=\displaystyle= 2(α1)maxQ𝒫(𝒴)(Dα(PMYIM×Q))\displaystyle 2^{-(\alpha-1)\max_{Q\in{\cal P}({\cal Y})}(-D_{\alpha}(P_{MY}\|I_{M}\times Q))}
=\displaystyle= 2(α1)Hα(M|Y).\displaystyle 2^{-(\alpha-1)H_{\alpha}(M|Y)}. (28)

Hence, we obtain the desired equivalence for the conditions (B) and (Bα\alpha).   

In the following, when a code (ϕ,D)(\phi,D) satisfies conditions (A), (B) and (D), it is called an (ϵA,r,δD)(\epsilon_{A},r,\delta_{D}) code. Also, for a code (ϕ,D)(\phi,D), we denote 𝖬\mathsf{M} and 𝖫\mathsf{L} by |(ϕ,D)|1|(\phi,D)|_{1} and |(ϕ,D)|2|(\phi,D)|_{2}. Also, we allow a stochastic encoder, in which ϕ(m)\phi(m) is a distribution PmP_{m} on 𝒳{\cal X}. In this case, for a function ff from 𝒳{\cal X} to \mathbb{R}, f(ϕ(m))f(\phi(m)) expresses xf(x)Pm(x)\sum_{x}f(x)P_{m}(x).

V Information quantities and regions with general probability space

V-A Information quantities

Section III introduced various types of conditional entropies with general probability space. This section introduces other types of information quantities with general probability space. In general, a channel from 𝒳{\cal X} to 𝒴{\cal Y} is described as a collection 𝑾\bm{W} of conditional probability measures WxW_{x} on 𝒴{\cal Y} for all inputs x𝒳x\in{\cal X}. Then, we impose the above assumption to WxW_{x} for any x𝒳x\in{\cal X}. Hence, we have Wx(dy)=wx(y)μ(dy)W_{x}(dy)=w_{x}(y)\mu(dy). We denote the conditional probability density function by 𝒘=(wx)x𝒳\bm{w}=(w_{x})_{x\in{\cal X}}. When a distribution on 𝒳{\cal X} is given by a probability distribution P𝒫(𝒳)P\in{\cal P}({\cal X}), and a conditional distribution on a set 𝒴{\cal Y} with the condition on 𝒳{\cal X} is given by 𝑽\bm{V}, we define the joint distribution 𝑾×P\bm{W}\times P on 𝒳×𝒴{\cal X}\times{\cal Y} by 𝑾×P(B,x):=W(B|x)P(x)\bm{W}\times P(B,x):=W(B|x)P(x), and the distribution 𝑾P\bm{W}\cdot P on 𝒴{\cal Y} by 𝑾P(B):=xW(B|x)P(x)\bm{W}\cdot P(B):=\sum_{x}W(B|x)P(x) for a measurable set B𝒴B\subset{\cal Y}. Also, we define the notations 𝒘×P\bm{w}\times P and 𝒘P\bm{w}\cdot P as 𝒘×P(y,x)μ(dy):=𝑾×P(dy,x)=wx(y)P(x)μ(dy)\bm{w}\times P(y,x)\mu(dy):=\bm{W}\times P(dy,x)=w_{x}(y)P(x)\mu(dy) and 𝒘P(y)μ(dy):=𝑾P(dy)=x𝒳wx(y)P(x)μ(dy)\bm{w}\cdot P(y)\mu(dy):=\bm{W}\cdot P(dy)=\sum_{x\in{\cal X}}w_{x}(y)P(x)\mu(dy). We also employ the notations WP:=𝑾PW_{P}:=\bm{W}\cdot P and wP:=𝒘Pw_{P}:=\bm{w}\cdot P.

As explained in Section VI, we denote the expectation and the variance under the distribution P𝒫(𝒴)P\in{\cal P}({\cal Y}) by 𝔼P[]\mathbb{E}_{P}[~{}] and 𝕍P[]\mathbb{V}_{P}[~{}], respectively. When PP is the distribution Wx𝒫(𝒴)W_{x}\in{\cal P}({\cal Y}) with x𝒳x\in{\cal X}, we simplify them as 𝔼x[]\mathbb{E}_{x}[~{}] and 𝕍x[]\mathbb{V}_{x}[~{}], respectively. This notation is also applied to the nn-fold extended setting on 𝒴n{\cal Y}^{n}. In contrast, when we consider the expectation on the discrete set 𝒳{\cal X} or 𝒳n{\cal X}^{n}, ET{\rm E}_{T} expresses the expectation with respect to the random variable TT that takes values in the set 𝒳{\cal X} or the set 𝒳n{\cal X}^{n}.

In our analysis, for P𝒫(𝒳)P\in{\cal P}({\cal X}), we address the following quantities;

I(X;Y)P\displaystyle I(X;Y)_{P}
:=\displaystyle:= D(𝑾×PWP×P)=x𝒳P(x)D(WxWP),\displaystyle D(\bm{W}\times P\|W_{P}\times P)=\sum_{x\in{\cal X}}P(x)D(W_{x}\|W_{P}), (29)
Iα(X;Y)P\displaystyle I_{\alpha}(X;Y)_{P}
:=\displaystyle:= minQ𝒫(𝒴)Dα(𝑾×PQ×P)\displaystyle\min_{Q\in{\cal P}({\cal Y})}D_{\alpha}(\bm{W}\times P\|Q\times P)
=\displaystyle= minQ𝒫(𝒴)1α1log𝒴x𝒳P(x)wx(y)αq(y)α+1μ(dy)\displaystyle\min_{Q\in{\cal P}({\cal Y})}\frac{1}{\alpha-1}\log\int_{{\cal Y}}\sum_{x\in{\cal X}}P(x)w_{x}(y)^{\alpha}q(y)^{-\alpha+1}\mu(dy)
=(a)\displaystyle\stackrel{{\scriptstyle(a)}}{{=}} αα1log𝒴(x𝒳P(x)wx(y)α)1αμ(dy),\displaystyle\frac{\alpha}{\alpha-1}\log\int_{{\cal Y}}\Big{(}\sum_{x\in{\cal X}}P(x)w_{x}(y)^{\alpha}\Big{)}^{\frac{1}{\alpha}}\mu(dy), (30)
H(X)P\displaystyle H(X)_{P}
:=\displaystyle:= x𝒳P(x)logP(x),\displaystyle-\sum_{x\in{\cal X}}P(x)\log P(x), (31)

where (a)(a) follows from the equality condition of Hölder inequality [18]. Since in this paper, the conditional distribution on YY conditioned with XX is fixed to the channel 𝑾\bm{W}, it is sufficient to fix a joint distribution P𝒫(𝒳)P\in{\cal P}({\cal X}) in the above notation. In addition, our analysis needs mathematical analysis with a Markov chain UXYU-X-Y with a variable on a finite set 𝒰{\cal U}. Hence, we generalize the above notation as follows.

I(X;Y|U)P:=u𝒰PU(u)D(𝑾×PWP×PX|U=u),\displaystyle I(X;Y|U)_{P}:=\sum_{u\in{\cal U}}P_{U}(u)D(\bm{W}\times P\|W_{P}\times P_{X|U=u}), (32)
H(X|U)P:=u𝒰x𝒳P(x,u)logP(x,u)PU(u),\displaystyle H(X|U)_{P}:=-\sum_{u\in{\cal U}}\sum_{x\in{\cal X}}P(x,u)\log\frac{P(x,u)}{P_{U}(u)}, (33)

and

Iα(X;Y|U)P\displaystyle I_{\alpha}(X;Y|U)_{P}
:=\displaystyle:= u𝒰PU(u)minQ𝒫(𝒴)Dα(𝑾×PQ×PX|U=u).\displaystyle\sum_{u\in{\cal U}}P_{U}(u)\min_{Q\in{\cal P}({\cal Y})}D_{\alpha}(\bm{W}\times P\|Q\times P_{X|U=u}). (34)

V-B Regions

Then, we define the following regions.

𝒞\displaystyle{\cal C}
:=\displaystyle:= P𝒫(𝒰×𝒳){(R1R2R3)|0<R1R2<I(X;Y|U)P,R3R1I(X;Y|U)P,R1<H(X|U)P,0<R1,R2,R3}\displaystyle\bigcup_{P\in{\cal P}({\cal U}\times{\cal X})}\left\{\!\left(\!\begin{array}[]{c}R_{1}\\ R_{2}\\ R_{3}\end{array}\!\right)\!\left|\begin{array}[]{l}0<R_{1}-R_{2}<I(X;Y|U)_{P},\!\!\!\!\\ R_{3}\leq R_{1}-I(X;Y|U)_{P},\\ R_{1}<H(X|U)_{P},\\ 0<R_{1},R_{2},R_{3}\end{array}\right.\right\} (42)
𝒞s\displaystyle{\cal C}^{s}
:=\displaystyle:= P𝒫(𝒰×𝒳){(R1R2R3)|0<R1R2<I(X;Y|U)P,R3H(X|YU)P,R1<H(X|U)P,0<R1,R2,R3}\displaystyle\bigcup_{P\in{\cal P}({\cal U}\times{\cal X})}\left\{\!\left(\!\begin{array}[]{c}R_{1}\\ R_{2}\\ R_{3}\end{array}\!\right)\!\left|\begin{array}[]{l}0<R_{1}-R_{2}<I(X;Y|U)_{P},\!\!\!\!\\ R_{3}\leq H(X|YU)_{P},\\ R_{1}<H(X|U)_{P},\\ 0<R_{1},R_{2},R_{3}\end{array}\right.\right\} (50)
𝒞α\displaystyle{\cal C}_{\alpha}
:=\displaystyle:= P𝒫(𝒰×𝒳){(R1R2R3)|0<R1R2<I(X;Y|U)P,R3<R1Iα(X;Y|U)P,R1<H(X|U)P,0<R1,R2,R3}.\displaystyle\bigcup_{P\in{\cal P}({\cal U}\times{\cal X})}\left\{\!\left(\!\begin{array}[]{c}R_{1}\\ R_{2}\\ R_{3}\end{array}\!\right)\!\left|\begin{array}[]{l}0<R_{1}-R_{2}<I(X;Y|U)_{P},\!\!\!\!\\ R_{3}<R_{1}-I_{\alpha}(X;Y|U)_{P},\\ R_{1}<H(X|U)_{P},\\ 0<R_{1},R_{2},R_{3}\end{array}\right.\right\}. (58)

In the above definitions, there is no restriction for the cardinality of 𝒰{\cal U}. Due to the relations

H(X|U)P=u𝒰PU(u)H(X)PX|U=u,H(X|YU)P=u𝒰PU(u)H(X|Y)PX|U=u,\displaystyle\begin{aligned} H(X|U)_{P}&=\sum_{u\in{\cal U}}P_{U}(u)H(X)_{P_{X|U=u}},\\ H(X|YU)_{P}&=\sum_{u\in{\cal U}}P_{U}(u)H(X|Y)_{P_{X|U=u}},\end{aligned} (59)

and I(X;Y|U)P=H(X|U)PH(X|YU)PI(X;Y|U)_{P}=H(X|U)_{P}-H(X|YU)_{P}, Caratheodory lemma guarantees that the cardinality of 𝒰{\cal U} can be restricted to 33 in the definitions of 𝒞{\cal C} and 𝒞s{\cal C}^{s}. In addition, the condition R3<R1Iα(X;Y|U)PR_{3}<R_{1}-I_{\alpha}(X;Y|U)_{P} in the definition of 𝒞α{\cal C}_{\alpha} is rewritten as

2(α1)Iα(X;Y|U)P<2(α1)(R1R3).\displaystyle 2^{(\alpha-1)I_{\alpha}(X;Y|U)_{P}}<2^{(\alpha-1)(R_{1}-R_{3})}. (60)

Since the relation 2(α1)Iα(X;Y|U)P=u𝒰PU(u)2(α1)Iα(X;Y)P|X|U=u2^{(\alpha-1)I_{\alpha}(X;Y|U)_{P}}=\sum_{u\in{\cal U}}P_{U}(u)2^{(\alpha-1)I_{\alpha}(X;Y)_{P|X|U=u}} holds, Caratheodory lemma guarantees that the cardinality of 𝒰{\cal U} can be restricted to 44 in the definition of 𝒞α{\cal C}_{\alpha}.

To see the relation between two regions 𝒞{\cal C} and 𝒞s{\cal C}^{s}, we focus on the inequality

R1I(X;Y|U)P<\displaystyle R_{1}-I(X;Y|U)_{P}< H(X|U)PI(X;Y|U)P\displaystyle H(X|U)_{P}-I(X;Y|U)_{P}
=\displaystyle= H(X|YU)P\displaystyle H(X|YU)_{P} (61)

in the region 𝒞{\cal C}. Hence, the condition R3R1I(X;Y|U)PR_{3}\leq R_{1}-I(X;Y|U)_{P} is stronger than the condition R3H(X|YU)PR_{3}\leq H(X|YU)_{P}, which implies the relation;

𝒞𝒞s.\displaystyle{\cal C}\subset{\cal C}^{s}. (62)

When we focus only on R1R_{1} and R3R_{3} instead of (R1,R2,R3)(R_{1},R_{2},R_{3}), we have simpler characterizations. We define the regions;

𝒞1,3\displaystyle{\cal C}^{1,3} :={(R1,R3)|R2 such that (R1,R2,R3)𝒞}\displaystyle:=\{(R_{1},R_{3})|\exists R_{2}\hbox{ such that }(R_{1},R_{2},R_{3})\in{\cal C}\} (63)
𝒞s,1,3\displaystyle{\cal C}^{s,1,3} :={(R1,R3)|R2 such that (R1,R2,R3)𝒞s}\displaystyle:=\{(R_{1},R_{3})|\exists R_{2}\hbox{ such that }(R_{1},R_{2},R_{3})\in{\cal C}^{s}\} (64)
𝒞α1,3\displaystyle{\cal C}_{\alpha}^{1,3} :={(R1,R3)|R2 such that (R1,R2,R3)𝒞α}.\displaystyle:=\{(R_{1},R_{3})|\exists R_{2}\hbox{ such that }(R_{1},R_{2},R_{3})\in{\cal C}_{\alpha}\}. (65)

Then, we have the following lemma.

Lemma 1

We have

𝒞1,3¯\displaystyle\overline{{\cal C}^{1,3}} ={(R1,R3)|0R1logd,0R3γ1(R1)}\displaystyle=\left\{(R_{1},R_{3})\left|0\leq R_{1}\leq\log d,~{}0\leq R_{3}\leq\gamma_{1}(R_{1})\right.\right\} (66)
𝒞α1,3¯\displaystyle\overline{{\cal C}_{\alpha}^{1,3}} ={(R1,R3)|0R1logd,0R3γα(R1)},\displaystyle=\left\{(R_{1},R_{3})\left|0\leq R_{1}\leq\log d,~{}0\leq R_{3}\leq\gamma_{\alpha}(R_{1})\right.\right\}, (67)

and

𝒞s,1,3¯\displaystyle\overline{{\cal C}^{s,1,3}}
=\displaystyle= {(R1,R3)|0R1logd,0R3maxRR1γ1(R)},\displaystyle\left\{(R_{1},R_{3})\left|0\leq R_{1}\leq\log d,~{}0\leq R_{3}\leq\max_{R\leq R_{1}}\gamma_{1}(R)\right.\right\}, (68)

where d:=|𝒳|d:=|{\cal X}| and

γ1(R1)\displaystyle\gamma_{1}(R_{1})
:=\displaystyle:= maxP𝒫(𝒰×𝒳){H(X|YU)P|H(X|U)P=R1},\displaystyle\max_{P\in{\cal P}({\cal U}\times{\cal X})}\{H(X|YU)_{P}|H(X|U)_{P}=R_{1}\}, (69)
γα(R1)\displaystyle\gamma_{\alpha}(R_{1})
:=\displaystyle:= maxP𝒫(𝒰×𝒳){R1Iα(X;Y|U)P|H(X|U)P=R1}.\displaystyle\max_{P\in{\cal P}({\cal U}\times{\cal X})}\{R_{1}-I_{\alpha}(X;Y|U)_{P}|H(X|U)_{P}=R_{1}\}. (70)

When |𝒳||{\cal X}| is infinite, the condition logd\leq\log d is removed in the above equations. \square

Lemma 1 is shown in Appendix A. For the analysis on the above regions, we define the functions;

γ1,o(R1)\displaystyle\gamma_{1,o}(R_{1}) :=maxP𝒫(𝒳){H(X|Y)P|H(X)P=R1}\displaystyle:=\max_{P\in{\cal P}({\cal X})}\{H(X|Y)_{P}|H(X)_{P}=R_{1}\} (71)
γα,o(R1)\displaystyle\gamma_{\alpha,o}(R_{1}) :=maxP𝒫(𝒳){R1Iα(X;Y)P|H(X)P=R1}.\displaystyle:=\max_{P\in{\cal P}({\cal X})}\{R_{1}-I_{\alpha}(X;Y)_{P}|H(X)_{P}=R_{1}\}. (72)

Then, we have the following lemma.

Lemma 2

When γ1,o\gamma_{1,o} is a concave function, we have γ1(R1)=γ1,o(R1)\gamma_{1}(R_{1})=\gamma_{1,o}(R_{1}). When γα,o\gamma_{\alpha,o} is a concave function, we have γα(R1)=γα,o(R1)\gamma_{\alpha}(R_{1})=\gamma_{\alpha,o}(R_{1}).

Lemma 2 is shown in Appendix B. Using these two lemmas, we numerically calculate the regions 𝒞1,3¯\overline{{\cal C}^{1,3}}, 𝒞s,1,3¯\overline{{\cal C}^{s,1,3}}, and 𝒞α1,3¯\overline{{\cal C}_{\alpha}^{1,3}} as Fig. 3.

Refer to caption
Figure 3: Numerical plots for 𝒞1,3¯\overline{{\cal C}^{1,3}}, 𝒞s,1,3¯\overline{{\cal C}^{s,1,3}} and 𝒞α1,3¯\overline{{\cal C}_{\alpha}^{1,3}} under the binary symmetric channel with cross over probability 0.10.1. Green normal horizontal line expresses the upper bound of 𝒞s,1,3¯\overline{{\cal C}^{s,1,3}}. Blue normal line expresses the upper bound of 𝒞1,3¯\overline{{\cal C}^{1,3}}. Red dashed line expresses the upper bound of 𝒞1.11,3¯\overline{{\cal C}_{1.1}^{1,3}}. Black dotted line expresses the upper bound of 𝒞1.21,3¯\overline{{\cal C}_{1.2}^{1,3}}. Other bounds of 𝒞1,3¯\overline{{\cal C}_{1,3}} and 𝒞α,1,3¯\overline{{\cal C}_{\alpha,1,3}} are R1=1R_{1}=1 and R3=0R_{3}=0. We numerically checked that γ1,o\gamma_{1,o}, γ1.1,o\gamma_{1.1,o}, and γ1.2,o\gamma_{1.2,o} satisfy the condition in Lemma 2.

We also define the quantities;

C\displaystyle C :=sup(R1,R2,R3)𝒞R3,Cs:=sup(R1,R2,R3)𝒞sR3,\displaystyle:=\sup_{(R_{1},R_{2},R_{3})\in{\cal C}}R_{3},\quad C^{s}:=\sup_{(R_{1},R_{2},R_{3})\in{\cal C}^{s}}R_{3}, (73)
Cα\displaystyle C_{\alpha} :=sup(R1,R2,R3)𝒞αR3.\displaystyle:=\sup_{(R_{1},R_{2},R_{3})\in{\cal C}_{\alpha}}R_{3}. (74)

Then, using (68) and (66), we have the following lemma.

Lemma 3
C\displaystyle C =Cs=maxP𝒫(𝒳)H(X|Y)P,\displaystyle=C^{s}=\max_{P\in{\cal P}({\cal X})}H(X|Y)_{P}, (75)
Cα\displaystyle C_{\alpha} =maxP𝒫(𝒳)H(X)PIα(X;Y)P.\displaystyle=\max_{P\in{\cal P}({\cal X})}H(X)_{P}-I_{\alpha}(X;Y)_{P}. (76)

\square

VI Results for secure list decoding with discrete input

VI-A Statements of results

To give the capacity region, we consider nn-fold discrete memoryless extension 𝑾n\bm{W}^{n} of the channel 𝑾\bm{W}. A sequence of codes {(ϕn,Dn)}\{(\phi_{n},D_{n})\} is called strongly secure when ϵA(ϕn,Dn)\epsilon_{A}(\phi_{n},D_{n}) and δD(Dn)\delta_{D}(D_{n}) approach to zero. A sequence of codes {(ϕn,Dn)}\{(\phi_{n},D_{n})\} is called weakly secure when ϵA(ϕn,Dn)\epsilon_{A}(\phi_{n},D_{n}) and δC(ϕn,Dn)\delta_{C}(\phi_{n},D_{n}) approach to zero. A rate triple (R1,R2,R3)(R_{1},R_{2},R_{3}) is strongly deterministically (stochastically) achievable when there exists a strongly secure sequence of deterministic (stochastic) codes {(ϕn,Dn)}\{(\phi_{n},D_{n})\} such that 1nlog|(ϕn,Dn)|1\frac{1}{n}\log|(\phi_{n},D_{n})|_{1} approaches to R1R_{1}, 1nlog|(ϕn,Dn)|2\frac{1}{n}\log|(\phi_{n},D_{n})|_{2} approaches to R2R_{2}333The definitions of |(ϕn,Dn)|1|(\phi_{n},D_{n})|_{1} and |(ϕn,Dn)|2|(\phi_{n},D_{n})|_{2} are given in the end of Section IV-B., and limn1nE(ϕn)R3\lim_{n\to\infty}\frac{1}{n}E(\phi_{n})\geq R_{3}. A rate triple (R1,R2,R3)(R_{1},R_{2},R_{3}) is α\alpha-strongly deterministically (stochastically) achievable when there exists a strongly secure sequence of deterministic (stochastic) codes {(ϕn,Dn)}\{(\phi_{n},D_{n})\} such that 1nlog|(ϕn,Dn)|1\frac{1}{n}\log|(\phi_{n},D_{n})|_{1} approaches to R1R_{1}, 1nlog|(ϕn,Dn)|2\frac{1}{n}\log|(\phi_{n},D_{n})|_{2} approaches to R2R_{2}, and limn1nEα(ϕn)R3\lim_{n\to\infty}\frac{1}{n}E_{\alpha}(\phi_{n})\geq R_{3}. A rate triplet (R1,R2,R3)(R_{1},R_{2},R_{3}) is (α\alpha-)weakly deterministically (stochastically) achievable when there exists a weakly secure sequence of deterministic (stochastic) codes {(ϕn,Dn)}\{(\phi_{n},D_{n})\} such that 1nlog|(ϕn,Dn)|1\frac{1}{n}\log|(\phi_{n},D_{n})|_{1} approaches to R1R_{1}, 1nlog|(ϕn,Dn)|2\frac{1}{n}\log|(\phi_{n},D_{n})|_{2} approaches to R2R_{2}, and limn1nE(ϕn)R3\lim_{n\to\infty}\frac{1}{n}E(\phi_{n})\geq R_{3} (limn1nEα(ϕn)R3\lim_{n\to\infty}\frac{1}{n}E_{\alpha}(\phi_{n})\geq R_{3}). Then, we denote the set of strongly deterministically (stochastically) achievable rate triple (R1,R2,R3)(R_{1},R_{2},R_{3}) by (s,d)L{\cal R}_{(s,d)}^{L} ((s,s)L{\cal R}_{(s,s)}^{L}). In the same way, we denote the set of weakly deterministically (stochastically) achievable rate triple (R1,R2,R3)(R_{1},R_{2},R_{3}) by (w,d)L{\cal R}_{(w,d)}^{L} ((w,s)L{\cal R}_{(w,s)}^{L}). The α\alpha-version with α>1\alpha>1 is denoted by (s,d)L,α{\cal R}_{(s,d)}^{L,\alpha}, (s,s)α{\cal R}_{(s,s)}^{\alpha}, (w,d)L,α{\cal R}_{(w,d)}^{L,\alpha}, and (w,s)α{\cal R}_{(w,s)}^{\alpha}, respectively.

As outer bounds of (w,d)L{\cal R}_{(w,d)}^{L}, (s,s)L{\cal R}_{(s,s)}^{L}, and (s,d)L{\cal R}_{(s,d)}^{L}, we have the following theorem.

Theorem 2

We have the following characterization.

(w,d)L𝒞¯,(s,s)L𝒞s¯,(s,d)L𝒞¯,\displaystyle{\cal R}_{(w,d)}^{L}\subset\overline{{\cal C}},\quad{\cal R}_{(s,s)}^{L}\subset\overline{{\cal C}^{s}},\quad{\cal R}_{(s,d)}^{L}\subset\overline{{\cal C}}, (77)

where 𝒞¯\overline{{\cal C}} expresses the closure of the set 𝒞{\cal C}. \square

For their inner bounds, we have the following theorem.

Theorem 3

Assume the condition (W2). (i) A rate triplet (R1,R2,R3)(R_{1},R_{2},R_{3}) is strongly deterministically achievable when there exists a distribution P𝒫(𝒳)P\in{\cal P}({\cal X}) such that

0<R1R2\displaystyle 0<R_{1}-R_{2} <I(X;Y)P,\displaystyle<I(X;Y)_{P}, (78)
R1\displaystyle R_{1} <H(X)P,\displaystyle<H(X)_{P}, (79)
R3\displaystyle R_{3} R1I(X;Y)P.\displaystyle\leq R_{1}-I(X;Y)_{P}. (80)

(ii) A rate triplet (R1,R2,R3)(R_{1},R_{2},R_{3}) is α\alpha-strongly deterministically achievable when there exists a distribution P𝒫(𝒳)P\in{\cal P}({\cal X}) such that

0<R1R2\displaystyle 0<R_{1}-R_{2} <I(X;Y)P,\displaystyle<I(X;Y)_{P}, (81)
R1\displaystyle R_{1} <H(X)P,\displaystyle<H(X)_{P}, (82)
R3\displaystyle R_{3} R1Iα(X;Y)P.\displaystyle\leq R_{1}-I_{\alpha}(X;Y)_{P}. (83)

\square

In fact, the condition R1R2<I(X;Y)PR_{1}-R_{2}<I(X;Y)_{P} corresponds to Verifiable condition (A), the condition I(X;Y)PR1R3I(X;Y)_{P}\leq R_{1}-R_{3} (Iα(X;Y)PR1R3I_{\alpha}(X;Y)_{P}\leq R_{1}-R_{3}) does to (Rényi) equivocation type of concealing condition (B), and the condition R1<H(X)PR_{1}<H(X)_{P} does to the binding condition for dishonest Alice (D). Theorems 2 and 3 are shown in Sections IX and X, respectively. We have the following corollaries from Theorems 2 and 3.

Corollary 1

When Condition (W2) holds, we have the following relation for G{(s,d),(w,d)}G\in\{(s,d),(w,d)\};

GL¯=𝒞¯\displaystyle\overline{{\cal R}_{G}^{L}}=\overline{{\cal C}} (84)

and

𝒞αGL,α.\displaystyle{\cal C}_{\alpha}\subset{\cal R}_{G}^{L,\alpha}. (85)

\square

Hence, even when our binding condition is relaxed to Condition (C), when our code is limited to deterministic codes, we have the same region as the case with Condition (D).

Proof: It is sufficient to show the direct part. For this aim, we notice that the following relation for α>α>1\alpha>\alpha^{\prime}>1;

GL,αGL,α,α>1𝒞α¯=𝒞¯.\displaystyle{{\cal R}_{G}^{L,\alpha}}\subset{{\cal R}_{G}^{L,\alpha^{\prime}}},\quad\overline{\cup_{\alpha>1}{\cal C}_{\alpha}}=\overline{{\cal C}}. (86)

Hence, it is sufficient to show that there exists a strongly secure sequence of deterministic codes with the rate triplet (R1,R2,R3)(R_{1},R_{2},R_{3}) to satisfy

0<R1R2\displaystyle 0<R_{1}-R_{2} <I(X;Y|U)P,\displaystyle<I(X;Y|U)_{P}, (87)
R1\displaystyle R_{1} <H(X|U)P,\displaystyle<H(X|U)_{P}, (88)
R3\displaystyle R_{3} R1Iα(X;Y|U)P\displaystyle\leq R_{1}-I_{\alpha}(X;Y|U)_{P} (89)

for a given P𝒫(𝒳×𝒰)P\in{\cal P}({\cal X}\times{\cal U}). There exist distributions P1,,P𝖴𝒫(𝒳)P_{1},\ldots,P_{\mathsf{U}}\in{\cal P}({\cal X}) such that 𝒰={1,,𝖴}{\cal U}=\{1,\ldots,\mathsf{U}\} and Pu(x)=P(x,u)PU(u)P_{u}(x)=\frac{P(x,u)}{P_{U}(u)} for u𝒰u\in{\cal U}, where PU(u)=x𝒳P(x,u)P_{U}(u)=\sum_{x^{\prime}\in{\cal X}}P(x^{\prime},u). Then, we have u𝒰PU(u)I(X;Y)Pu=I(X;Y|U)P\sum_{u\in{\cal U}}P_{U}(u)I(X;Y)_{P_{u}}=I(X;Y|U)_{P}, u𝒰PU(u)H(X)Pu=H(X|U)P\sum_{u\in{\cal U}}P_{U}(u)H(X)_{P_{u}}=H(X|U)_{P}, and u𝒰PU(u)Iα(X;Y)Pu=Iα(X;Y|U)P\sum_{u\in{\cal U}}P_{U}(u)I_{\alpha}(X;Y)_{P_{u}}=I_{\alpha}(X;Y|U)_{P}.

For simplicity, in the following, we consider the case with 𝖴=2\mathsf{U}=2. We choose a sequence {(ϕn,1,Dn,1)}\{(\phi_{n,1},D_{n,1})\} ({(ϕn,2,Dn,2)}\{(\phi_{n,2},D_{n,2})\}) of strongly secure deterministic codes that achieve the rates to satisfy (81), (82), and (83) with P=P1(P2)P=P_{1}(P_{2}). We denote PU(1)P_{U}(1) by λ\lambda. Then, we define the concatenation {(ϕn,Dn)}\{(\phi_{n},D_{n})\} as follows. We assume that ϕλn,1\phi_{\lfloor\lambda n\rfloor,1}(ϕnλn,2\phi_{n-\lfloor\lambda n\rfloor,2}) is a map from 1{\cal M}_{1}(2{\cal M}_{2}) to 𝒳λn{\cal X}^{\lfloor\lambda n\rfloor} (𝒳nλn{\cal X}^{n-\lfloor\lambda n\rfloor}). The encoder ϕn\phi_{n} is given as a map from (m1,m2)1×2(m_{1},m_{2})\in{\cal M}_{1}\times{\cal M}_{2} to (ϕλn(m1),ϕnλn(m2))𝒳n(\phi_{\lfloor\lambda n\rfloor}(m_{1}),\phi_{n-{\lfloor\lambda n\rfloor}}(m_{2}))\in{\cal X}^{n}. The decoder DnD_{n} is given as a map from 𝒴n{\cal Y}^{n} to 1𝖫1×2𝖫2{\cal M}_{1}^{\mathsf{L}_{1}}\times{{\cal M}_{2}}^{\mathsf{L}_{2}} as

Dn(y1,,yn)\displaystyle D_{n}(y_{1},\ldots,y_{n})
:=\displaystyle:= (Dλn,1(y1,,yλn),Dnλn,2(yλn+1,,yn))\displaystyle(D_{\lfloor\lambda n\rfloor,1}(y_{1},\ldots,y_{\lfloor\lambda n\rfloor}),D_{n-\lfloor\lambda n\rfloor,2}(y_{\lfloor\lambda n\rfloor+1},\ldots,y_{n})) (90)

for (y1,,yn)𝒴n(y_{1},\ldots,y_{n})\in{\cal Y}^{n}. We have ϵA(ϕn,Dn)ϵA(ϕλn,1,Dλn,1)+ϵA(ϕnλn,2,Dnλn,2)\epsilon_{A}(\phi_{n},D_{n})\leq\epsilon_{A}(\phi_{\lfloor\lambda n\rfloor,1},D_{\lfloor\lambda n\rfloor,1})+\epsilon_{A}(\phi_{n-\lfloor\lambda n\rfloor,2},D_{n-\lfloor\lambda n\rfloor,2}) because the code (ϕn,Dn)(\phi_{n},D_{n}) is correctly decoded when both codes (ϕλn,1,Dλn,2)(\phi_{\lfloor\lambda n\rfloor,1},D_{\lfloor\lambda n\rfloor,2}) and (ϕnλn,2,Dnλn,2)(\phi_{n-\lfloor\lambda n\rfloor,2},D_{n-\lfloor\lambda n\rfloor,2}) are correctly decoded. Alice can cheat the decoder DnD_{n} only when Alice cheats one of the decoders Dλn,1D_{\lfloor\lambda n\rfloor,1} and Dnλn,2D_{n-\lfloor\lambda n\rfloor,2}. Hence, δD(Dn)min(δD(Dλn,1),δD(Dnλn,2))\delta_{D}(D_{n})\leq\min(\delta_{D}(D_{\lfloor\lambda n\rfloor,1}),\delta_{D}(D_{n-\lfloor\lambda n\rfloor,2})). Therefore, the concatenation {(ϕn,Dn)}\{(\phi_{n},D_{n})\} is also strongly secure.

The rate tuples of the code (ϕn,Dn)(\phi_{n},D_{n}) is calculated as |(ϕn,Dn)|i=|(ϕλn,1,Dλn,1)|i+|(ϕnλn,2,Dnλn,2)|i|(\phi_{n},D_{n})|_{i}=|(\phi_{\lfloor\lambda n\rfloor,1},D_{\lfloor\lambda n\rfloor,1})|_{i}+|(\phi_{n-\lfloor\lambda n\rfloor,2},D_{n-\lfloor\lambda n\rfloor,2})|_{i} for i=1,2i=1,2. Also, using the additivity property (13), we have Eα(ϕn)=Eα(ϕλn,1)+Eα(ϕnλn,2)E_{\alpha}(\phi_{n})=E_{\alpha}(\phi_{\lfloor\lambda n\rfloor,1})+E_{\alpha}(\phi_{n-\lfloor\lambda n\rfloor,2}). Hence, we have shown the existence of a strongly secure sequence of deterministic codes with the rate triplet (R1,R2,R3)(R_{1},R_{2},R_{3}) to satisfy the conditions (87), (88), and (89) when 𝖴=2\mathsf{U}=2. For a general 𝖴\mathsf{U}, we can show the same statement by repeating the above procedure.   

VI-B Outline of proof of direct theorem

Here, we present the outline of the direct theorem (Theorem 3). Since limα1Iα(X;Y)P=I(X;Y)P\lim_{\alpha\to 1}I_{\alpha}(X;Y)_{P}=I(X;Y)_{P}, the first part (i) follows from the second part (ii). Hence, we show only the second part (ii) in Section X based on the random coding. To realize Binding condition for dishonest Alice (D), we need to exclude the existence of xn𝒳nx^{n}\in{\cal X}^{n} and mmnm\neq m^{\prime}\in{\cal M}_{n} such that 1ϵA,m(xn,D)1-\epsilon_{A,m}(x^{n},D) and 1ϵA,m(xn,D)1-\epsilon_{A,m^{\prime}}(x^{n},D) are far from 0. For this aim, we focus on Hamming distance dH(xn,xn)d_{H}(x^{n},{x^{n}}^{\prime}) between xn=(x1n,,xnn),xn=(x1n,,xnn)𝒳nx^{n}=(x_{1}^{n},\ldots,x^{n}_{n}),{x^{n}}^{\prime}=({x_{1}^{n}}^{\prime},\ldots,{x^{n}_{n}}^{\prime})\in{\cal X}^{n} as

dH(xn,xn):=|{k|xknxkn}|.\displaystyle d_{H}(x^{n},{x^{n}}^{\prime}):=|\{k|x_{k}^{n}\neq{x_{k}^{n}}^{\prime}\}|. (91)

and introduce functions {ξx}x𝒳\{\xi_{x}\}_{x\in{\cal X}} to satisfy the following conditions;

𝔼x[ξx(Y)]=0,\displaystyle\mathbb{E}_{x}[\xi_{x}(Y)]=0, (92)
ζ1:=minxx𝒳𝔼x[ξx(Y)]>0,\displaystyle\zeta_{1}:=\min_{x\neq x^{\prime}\in{\cal X}}\mathbb{E}_{x^{\prime}}[-\xi_{x}(Y)]>0, (93)
ζ2:=maxx,x𝒳𝕍x[ξx(Y)]<.\displaystyle\zeta_{2}:=\max_{x,x^{\prime}\in{\cal X}}\mathbb{V}_{x^{\prime}}[\xi_{x}(Y)]<\infty. (94)

For xn=(x1n,,xnn)𝒳nx^{n}=(x_{1}^{n},\ldots,x_{n}^{n})\in{\cal X}^{n} and yn=(y1n,,ynn)𝒴ny^{n}=(y_{1}^{n},\ldots,y_{n}^{n})\in{\cal Y}^{n}, we define

ξxn(yn):=i=1nξxin(yin).\displaystyle\xi_{x^{n}}(y^{n}):=\sum_{i=1}^{n}\xi_{x_{i}^{n}}(y_{i}^{n}). (95)

Then, given an encoder ϕn\phi_{n} mapping n{\cal M}_{n} to 𝒳n{\cal X}^{n}, we impose the following condition on Bob’s decoder to include the message mm in his decoded list; the inequality

ξϕn(m)(Yn)ϵ1n\displaystyle\xi_{\phi_{n}(m)}(Y^{n})\geq-\epsilon_{1}n (96)

holds when YnY^{n} is observed. The condition (96) guarantees that 1ϵA,m(xn,D)1-\epsilon_{A,m}(x^{n},D) is small when dH(xn,ϕn(m))d_{H}(x^{n},\phi_{n}(m)) is larger than a certain threshold.

As shown in Section X, due to the conditions (92), (93), and (94), the condition (96) guarantees that the quantity δD(D)\delta_{D}(D) is small. Indeed, we have the following lemma, which is shown in Section X-A.

Lemma 4

When the condition (W2) holds, there exist functions {ξx}x𝒳\{\xi_{x}\}_{x\in{\cal X}} to satisfy the conditions (92), (93), and (94). \square

VII Results for secure list decoding with continuous input

In the previous section, we assume that Alice can access only elements of the finite set 𝒳{\cal X} even when Alice is malicious. However, in the wireless communication case, the input system is given as a continuous space 𝒳~\tilde{\cal X}. When we transmit a message via such a channel, usually we fix the set 𝒳{\cal X} of constellation points as a subset of 𝒳~\tilde{\cal X}, and the modulator converts an element of input alphabet to a constellation point. That is, the choice of the set 𝒳{\cal X} depends on the performance of the modulator. In this situation, it is natural that dishonest Alice can send any element of the continuous space 𝒳~\tilde{\cal X} while honest Alice sends only an element of 𝒳{\cal X}. Therefore, only the condition (D) is changed as follows because only the condition (D) is related to dishonest Alice.

(D’)

Binding condition for dishonest Alice. For x𝒳~x\in\tilde{\cal X}, we define the quantity δD,x(D)\delta_{D^{\prime},x}(D) as the second largest value among {(1ϵA,m(x,D))}m=1𝖬\{(1-\epsilon_{A,m}(x,D))\}_{m=1}^{\mathsf{M}}. Then, the relation

δD(D)\displaystyle\delta_{D^{\prime}}(D) :=maxx𝒳δD,x(D)δC\displaystyle:=\max_{x\in{\cal X}}\delta_{D^{\prime},x}(D)\leq\delta_{C} (97)

holds.

Then, a sequence of codes {(ϕn,Dn)}\{(\phi_{n},D_{n})\} is called ultimately secure when ϵA(ϕn,Dn)\epsilon_{A}(\phi_{n},D_{n}) and δD(Dn)\delta_{D^{\prime}}(D_{n}) approach to zero. A rate triple (R1,R2,R3)(R_{1},R_{2},R_{3}) is (α\alpha)-ultimately deterministically (stochastically) achievable when there exists a ultimately secure sequence of deterministic (stochastic) codes {(ϕn,Dn)}\{(\phi_{n},D_{n})\} such that 1nlog|(ϕn,Dn)|1\frac{1}{n}\log|(\phi_{n},D_{n})|_{1} approaches to R1R_{1}, 1nlog|(ϕn,Dn)|2\frac{1}{n}\log|(\phi_{n},D_{n})|_{2} approaches to R2R_{2}, and limn1nE(ϕn)R3\lim_{n\to\infty}\frac{1}{n}E(\phi_{n})\geq R_{3} (limn1nEα(ϕn)R3\lim_{n\to\infty}\frac{1}{n}E_{\alpha}(\phi_{n})\geq R_{3}). We denote the set of ultimately deterministically (stochastically) achievable rate triple (R1,R2,R3)(R_{1},R_{2},R_{3}) by (u,d)L{\cal R}_{(u,d)}^{L} ((u,s)L{\cal R}_{(u,s)}^{L}). The α\alpha-version with α>1\alpha>1 is denoted by (u,d)L,α{\cal R}_{(u,d)}^{L,\alpha}, (u,s)L,α{\cal R}_{(u,s)}^{L,\alpha}, respectively.

The same converse result as Theorem 2 holds for (u,d)L{\cal R}_{(u,d)}^{L} and (u,s)L{\cal R}_{(u,s)}^{L} because a sequence of ultimately secure codes is strongly secure. Hence, the aim of this section is to recover the same result as Theorem 3 for ultimately secure codes under a certain condition for our channel. The key point of this problem setting is to exclude the existence of xn𝒳~nx^{n}\in\tilde{\cal X}^{n} and mmnm\neq m^{\prime}\in{\cal M}_{n} such that 1ϵA,m(xn,D)1-\epsilon_{A,m}(x^{n},D) and 1ϵA,m(xn,D)1-\epsilon_{A,m^{\prime}}(x^{n},D) are far from 0. For this aim, we need to assume a distance dd on the space 𝒳~\tilde{\cal X}. Then, we may consider functions {ξx}x𝒳\{\xi_{x}\}_{x\in{\cal X}} to satisfy the following conditions in addition to (92);

ζ^1(r):=infx𝒳,x𝒳~:d(x,x)r𝔼x[ξx(Y)]>0,\displaystyle\hat{\zeta}_{1}(r):=\inf_{x\in{\cal X},x^{\prime}\in\tilde{\cal X}:d(x,x^{\prime})\geq r}\mathbb{E}_{x^{\prime}}[-\xi_{x}(Y)]>0, (98)
ζ^2:=supx𝒳,x𝒳~𝕍x[ξx(Y)]<\displaystyle\hat{\zeta}_{2}:=\sup_{x\in{\cal X},x^{\prime}\in\tilde{\cal X}}\mathbb{V}_{x^{\prime}}[\xi_{x}(Y)]<\infty (99)

for r>0r>0. It is not difficult to prove the same result as Theorem 3 when the above functions {ξx}x𝒳\{\xi_{x}\}_{x\in{\cal X}} exist. However, it is not so easy to prove the existence of the above functions under natural models including AWGN channel. Therefore, we introduce the following condition instead of (98) and (99).

(W3)

There exist functions {ξx}x𝒳~\{\xi_{x}\}_{x\in\tilde{\cal X}} to satisfy the following conditions in addition to (92);

ζ¯1,t(r)\displaystyle\bar{\zeta}_{1,t}(r)
:=\displaystyle:= 1tlogsupx𝒳,x𝒳~:d(x,x)r𝔼x[2t(ξx(Y)ξx(Y))]\displaystyle\frac{-1}{t}\log\sup_{x\in{\cal X},x^{\prime}\in\tilde{\cal X}:d(x,x^{\prime})\geq r}\mathbb{E}_{x^{\prime}}[2^{t(\xi_{x}(Y)-\xi_{x^{\prime}}(Y))}]
>\displaystyle> 0,\displaystyle 0, (100)
ζ¯2:=supx𝒳~𝕍x[ξx(Y)]<\displaystyle\bar{\zeta}_{2}:=\sup_{x\in\tilde{\cal X}}\mathbb{V}_{x}[\xi_{x}(Y)]<\infty (101)

for r>0r>0 and t(0,1/2)t\in(0,1/2). Indeed, as discussed in Step 1 of our proof of Lemma 16, when functions {ξx}x𝒳~\{\xi_{x}\}_{x\in\tilde{\cal X}} satisfy the above conditions and the difference between two vectors xn{x^{n}}^{\prime} and xnx^{n} satisfy a certain condition, we can distinguish a vector xn{x^{n}}^{\prime} from xnx^{n} by using ξx1++ξxn\xi_{x_{1}}+\cdots+\xi_{x_{n}}.

Notice that ζ¯1,t(r)\bar{\zeta}_{1,t}(r) is monotonically increasing for rr.

That is, we have the following theorem.

Theorem 4

Assume the conditions (W2) and (W3). (i) A rate triplet (R1,R2,R3)(R_{1},R_{2},R_{3}) is ultimately deterministically achievable when there exists a distribution P𝒫(𝒳)P\in{\cal P}({\cal X}) such that

0<R1R2<I(X;Y)PR1R3R1<H(X)P.\displaystyle 0<R_{1}-R_{2}<I(X;Y)_{P}\leq R_{1}-R_{3}\leq R_{1}<H(X)_{P}. (102)

(ii) A rate triplet (R1,R2,R3)(R_{1},R_{2},R_{3}) is α\alpha-ultimately deterministically achievable when there exists a distribution P𝒫(𝒳)P\in{\cal P}({\cal X}) such that

0<\displaystyle 0< R1R2<I(X;Y)PIα(X;Y)P\displaystyle R_{1}-R_{2}<I(X;Y)_{P}\leq I_{\alpha}(X;Y)_{P}
\displaystyle\leq R1R3R1<H(X)P.\displaystyle R_{1}-R_{3}\leq R_{1}<H(X)_{P}. (103)

\square

Since (u,d)L(s,d)L{\cal R}_{(u,d)}^{L}\subset{\cal R}_{(s,d)}^{L} and (u,s)L(s,s)L{\cal R}_{(u,s)}^{L}\subset{\cal R}_{(s,s)}^{L}, the combination of Theorems 2 and 4 yields the following corollary in the same way as Corollary 1.

Corollary 2

When Conditions (W2) and (W3) hold, we have the following relations

(u,d)L¯=𝒞¯,(u,s)L¯𝒞s¯\displaystyle\overline{{\cal R}_{(u,d)}^{L}}=\overline{{\cal C}},\quad\overline{{\cal R}_{(u,s)}^{L}}\subset\overline{{\cal C}^{s}} (104)

and

𝒞α(u,d)L,α(u,s)L,α.\displaystyle{\cal C}_{\alpha}\subset{\cal R}_{(u,d)}^{L,\alpha}\subset{\cal R}_{(u,s)}^{L,\alpha}. (105)

\square

As an example, we consider an additive noise channel when 𝒳~=d\tilde{\cal X}=\mathbb{R}^{d}, which equips the standard Euclidean distance dd. The output system 𝒴{\cal Y} is also given as d\mathbb{R}^{d}. We fix a distribution PNP_{N} for the additive noise NN on 𝒳~\tilde{\cal X}. Then, we define the additive noise channel {W[PN]x}x𝒳~\{W[P_{N}]_{x}\}_{x\in\tilde{\cal X}} as wx(y):=pN(yx)w_{x}(y):=p_{N}(y-x). We assume the following conditions;

>𝔼0[logw0(Y)]>\displaystyle\infty>\mathbb{E}_{0}[-\log w_{0}(Y)]>-\infty (106)
𝕍0[logw0(Y)]<.\displaystyle\mathbb{V}_{0}[-\log w_{0}(Y)]<\infty. (107)

Then, we have the following lemma.

Lemma 5

When the additive noise channel {W[PN]x}x𝒳~\{W[P_{N}]_{x}\}_{x\in\tilde{\cal X}} satisfies (106) and (107), and when ξx\xi_{x} is chosen as ξx(y):=logwx(y)𝔼0[logw0(Y)]\xi_{x}(y):=\log w_{x}(y)-\mathbb{E}_{0}[\log w_{0}(Y)], the condition (W3) holds. \square

Proof: Since the range of tt in the condition (100) is (0,1/2)(0,1/2), we assume thwe assume that the real number tt belongs to (0,1/2)(0,1/2) in this proof. The conditions (92) and (101) follow from (106) and (107), respectively.

1tlog𝔼x[2t(ξx(Y)ξx(Y))]=D1t(WxWx).\displaystyle-\frac{1}{t}\log\mathbb{E}_{x^{\prime}}[2^{t(\xi_{x}(Y)-\xi_{x^{\prime}}(Y))}]=D_{1-t}(W_{x^{\prime}}\|W_{x}). (108)

For an small real number ϵ<1/3\epsilon<1/3, we choose r0>0r_{0}>0 such that

W0({y𝒴|d(y,0)<r0})ϵ.\displaystyle W_{0}(\{y\in{\cal Y}|d(y,0)<r_{0}\})\leq\epsilon. (109)

We define the function ff from 𝒴{\cal Y} to {0,1}\{0,1\} such that f1({0})={y𝒴|d(y,0)<r0}f^{-1}(\{0\})=\{y\in{\cal Y}|d(y,0)<r_{0}\}. When x0x_{0} satisfies d(x0,0)>2r0d(x_{0},0)>2r_{0}, we have

Wx0f1({0})ϵ.\displaystyle W_{x_{0}}\circ f^{-1}(\{0\})\leq\epsilon. (110)

Since Wx0f1({1}),W0f1({0})1W_{x_{0}}\circ f^{-1}(\{1\}),W_{0}\circ f^{-1}(\{0\})\leq 1, (109) and (110) imply that

2tD1t(Wx0f1W0f1)\displaystyle 2^{-tD_{1-t}(W_{x_{0}}\circ f^{-1}\|W_{0}\circ f^{-1})}
=\displaystyle= Wx0f1({0})1tW0f1({0})t\displaystyle W_{x_{0}}\circ f^{-1}(\{0\})^{1-t}W_{0}\circ f^{-1}(\{0\})^{t}
+Wx0f1({1})1tW0f1({1})t\displaystyle+W_{x_{0}}\circ f^{-1}(\{1\})^{1-t}W_{0}\circ f^{-1}(\{1\})^{t}
\displaystyle\leq ϵt+ϵ1t.\displaystyle\epsilon^{t}+\epsilon^{1-t}. (111)

Thus,

D1t(Wx0f1W0f1)1tlog(ϵt+ϵ1t).\displaystyle D_{1-t}(W_{x_{0}}\circ f^{-1}\|W_{0}\circ f^{-1})\geq-\frac{1}{t}\log(\epsilon^{t}+\epsilon^{1-t}). (112)

When d(x,x)>2r0d(x,x^{\prime})>2r_{0}, we have

1tlog𝔼x[2t(ξx(Y)ξx(Y))]\displaystyle-\frac{1}{t}\log\mathbb{E}_{x^{\prime}}[2^{t(\xi_{x}(Y)-\xi_{x^{\prime}}(Y))}]
=\displaystyle= D1t(WxWx)=D1t(WxxW0)\displaystyle D_{1-t}(W_{x^{\prime}}\|W_{x})=D_{1-t}(W_{x^{\prime}-x}\|W_{0})
\displaystyle\geq D1t(Wxxf1W0f1)\displaystyle D_{1-t}(W_{x^{\prime}-x}\circ f^{-1}\|W_{0}\circ f^{-1})
\displaystyle\geq 1tlog(ϵt+ϵ1t)>0.\displaystyle-\frac{1}{t}\log(\epsilon^{t}+\epsilon^{1-t})>0. (113)

Therefore,

infx𝒳~:d(0,x)r1tlog𝔼x[2t(ξ0(Y)ξx(Y))]\displaystyle\inf_{x^{\prime}\in\tilde{\cal X}:d(0,x^{\prime})\geq r}\frac{-1}{t}\log\mathbb{E}_{x^{\prime}}[2^{t(\xi_{0}(Y)-\xi_{x^{\prime}}(Y))}]
=\displaystyle= min(infx𝒳~:r0d(0,x)r1tlog𝔼x[2t(ξ0(Y)ξx(Y))],\displaystyle\min\Big{(}\inf_{x^{\prime}\in\tilde{\cal X}:r_{0}\geq d(0,x^{\prime})\geq r}\frac{-1}{t}\log\mathbb{E}_{x^{\prime}}[2^{t(\xi_{0}(Y)-\xi_{x^{\prime}}(Y))}],
infx𝒳~:d(0,x)>r01tlog𝔼x[2t(ξ0(Y)ξx(Y))])\displaystyle\inf_{x^{\prime}\in\tilde{\cal X}:d(0,x^{\prime})>r_{0}}\frac{-1}{t}\log\mathbb{E}_{x^{\prime}}[2^{t(\xi_{0}(Y)-\xi_{x^{\prime}}(Y))}]\Big{)}
\displaystyle\geq min(minx𝒳~:r0d(0,x)rD1t(WxW0),\displaystyle\min\Big{(}\min_{x^{\prime}\in\tilde{\cal X}:r_{0}\geq d(0,x^{\prime})\geq r}D_{1-t}(W_{x^{\prime}}\|W_{0}),
1tlog(ϵt+ϵ1t)).\displaystyle-\frac{1}{t}\log(\epsilon^{t}+\epsilon^{1-t})\Big{)}. (114)

Since D1t(WxW0)>0D_{1-t}(W_{x^{\prime}}\|W_{0})>0 for x0x^{\prime}\neq 0, the set {x𝒳~|r0d(0,x)r}\{x^{\prime}\in\tilde{\cal X}|r_{0}\geq d(0,x^{\prime})\geq r\} is compact, and the map xD1t(WxW0)x^{\prime}\mapsto D_{1-t}(W_{x^{\prime}}\|W_{0}) continuous, we find that minx𝒳~:r0d(0,x)rD1t(WxW0)>0\min_{x^{\prime}\in\tilde{\cal X}:r_{0}\geq d(0,x^{\prime})\geq r}D_{1-t}(W_{x^{\prime}}\|W_{0})>0. Hence, the quantity (114) is strictly positive.

Since

ζ¯1,t(r)=\displaystyle\bar{\zeta}_{1,t}(r)= infx𝒳,x𝒳~:d(x,x)r1tlog𝔼x[2t(ξx(Y)ξx(Y))]\displaystyle\inf_{x\in{\cal X},x^{\prime}\in\tilde{\cal X}:d(x,x^{\prime})\geq r}\frac{-1}{t}\log\mathbb{E}_{x^{\prime}}[2^{t(\xi_{x}(Y)-\xi_{x^{\prime}}(Y))}]
=\displaystyle= infx𝒳~:d(0,x)r1tlog𝔼x[2t(ξ0(Y)ξx(Y))],\displaystyle\inf_{x^{\prime}\in\tilde{\cal X}:d(0,x^{\prime})\geq r}\frac{-1}{t}\log\mathbb{E}_{x^{\prime}}[2^{t(\xi_{0}(Y)-\xi_{x^{\prime}}(Y))}], (115)

the condition (100) holds.   

VIII Application to bit-string commitment

VIII-A Bit-string commitment based on secure list decoding

Now, we construct a code for bit-string commitment by using our code (ϕ,D)(\phi,D) for secure list decoding. (i) The previous studies [8, Theorem 2], [9] considered only the case with a discrete input alphabet 𝒳{\cal X} and discrete output alphabet 𝒴{\cal Y} while a continuous generalization of their result was mentioned as an open problem in [9]. We allow a continuous output alphabet 𝒴{\cal Y} with a discrete input alphabet 𝒳{\cal X}. (ii) As another setting, we consider the continuous input alphabet 𝒳{\cal X}. In this case, it is possible to make the capacity infinite, as pointed by the paper [25] in the case of the Gaussian channel. However, it is difficult to manage an input alphabet with infinitely many cardinality. Hence, we consider a restricted finite subset 𝒳~\tilde{\cal X} of the continuous input alphabet 𝒳{\cal X} so that honest Alice accesses only a restricted finite subset 𝒳~\tilde{\cal X} of the continuous input alphabet 𝒳{\cal X} and dishonest Alice accesses the continuous input alphabet 𝒳{\cal X}.

Since the binding condition (BIN) is satisfied by Condition (D) or (D’), it is sufficient to strengthen Condition (B) to Concealing condition (CON). For this aim, we combine a hash function and a code (ϕ,D)(\phi,D) for secure list decoding. A function ff from {\cal M} to 𝒦{\cal K} is called a regular hash function when ff is surjective and the cardinality |f1(k)||f^{-1}(k)| does not depend on k𝒦k\in{\cal K}. When a code (ϕ,D)(\phi,D) and a regular hash function ff are given, as explained in Fig. 4, we can naturally consider the following protocol for bit-string commitment with message set 𝒦{\cal K}. Before starting the protocol, Alice and Bob share a code (ϕ,D)(\phi,D) and a regular hash function ff.

(I)

(Commit Phase) When k𝒦k\in{\cal K} is a message to be sent by Alice, she randomly chooses an element MM\in{\cal M} subject to uniform distribution on f1(k)f^{-1}(k). Then, Alice sends ϕ(M)\phi(M) to Bob via a noisy channel.

(II)

(Reveal Phase) From Bob’s receiving information in Commit Phase, Bob outputs 𝖫\mathsf{L} elements of {\cal M} as the list. Alice sends MM to Bob via a noiseless channel. The list is required to contain the message MM. If the transmitted information via the noiseless channel is contained in Bob’s decoded list, Bob accepts it, and recovers the message k=f(M)k=f(M). Otherwise, Bob rejects it.

Refer to caption
Figure 4: Our protocol for bit-string commitment with message set 𝒦{\cal K}.

The binding condition (BIN) is evaluated by the parameter δC(ϕ,D)\delta_{C}(\phi,D), δD(D)\delta_{D}(D), or δD(D)\delta_{D^{\prime}}(D). To discuss the concealing condition (CON), for a deterministic encoder ϕ\phi for secure list decoding, we define the conditional distribution PY|K=kϕ,fP^{\phi,f}_{Y|K=k} and the distribution PYϕ,fP^{\phi,f}_{Y} on 𝒴{\cal Y} as

PY|K=kϕ,f:=\displaystyle P^{\phi,f}_{Y|K=k}:= mf1(k)1|f1(k)|Wϕ(m)\displaystyle\sum_{m\in f^{-1}(k)}\frac{1}{|f^{-1}(k)|}W_{\phi(m)} (116)
PYϕ,f:=\displaystyle P^{\phi,f}_{Y}:= m1||Wϕ(m).\displaystyle\sum_{m\in{\cal M}}\frac{1}{|{\cal M}|}W_{\phi(m)}. (117)

When ϕ\phi is given as a stochastic encoder by distributions {Pm}m\{P_{m}\}_{m\in{\cal M}} on 𝒳{\cal X}, these are defined as

PY|K=kϕ,f:=\displaystyle P^{\phi,f}_{Y|K=k}:= mf1(k)1|f1(k)|x𝒳Pm(x)Wx\displaystyle\sum_{m\in f^{-1}(k)}\frac{1}{|f^{-1}(k)|}\sum_{x\in{\cal X}}P_{m}(x)W_{x} (118)
PYϕ,f:=\displaystyle P^{\phi,f}_{Y}:= m1||x𝒳Pm(x)Wx.\displaystyle\sum_{m\in{\cal M}}\frac{1}{|{\cal M}|}\sum_{x\in{\cal X}}P_{m}(x)W_{x}. (119)

The concealing condition (CON) is evaluated by the following quantity;

δE(f,ϕ):=maxk,k𝒦12PY|K=kϕ,fPY|K=kϕ,f1.\displaystyle\delta_{E}(f,\phi):=\max_{k,k^{\prime}\in{\cal K}}\frac{1}{2}\|P^{\phi,f}_{Y|K=k}-P^{\phi,f}_{Y|K=k^{\prime}}\|_{1}. (120)

Therefore, we say that the tuple (ϕ,D,f)(\phi,D,f) is a code for bit-string commitment based on secure list decoding. Then, we have the following theorem, which is shown in Section VIII-B.

Theorem 5

For a code (ϕ,D)(\phi,D) of secure list code with message set {\cal M}, we assume that the size 𝖬=||=|(ϕ,D)|1\mathsf{M}=|{\cal M}|=|(\phi,D)|_{1} is a power of a prime pp, i.e., 𝖬=p𝗆\mathsf{M}=p^{\mathsf{m}}. Then, for an integer 𝗄\mathsf{k} and a set 𝒦{\cal K} with |𝒦|=p𝗄|{\cal K}|=p^{\mathsf{k}}, there exist a subset 𝒦¯𝒦\bar{\cal K}\subset{\cal K} with |𝒦¯|=p𝗄1|\bar{\cal K}|=p^{\mathsf{k}-1}, a subset ¯\bar{\cal M}\subset{\cal M} with |𝒦¯|=p𝗆1|\bar{\cal K}|=p^{\mathsf{m}-1}, and a regular hash function ff from {\cal M} to 𝒦{\cal K} such that f(¯)=𝒦¯f(\bar{\cal M})=\bar{\cal K} and

δE(f,ϕ|¯)3pp1pt𝗄1+t2t1+tH1+t(M|Y).\displaystyle\delta_{E}(f,\phi|_{\bar{\cal M}})\leq\frac{3p}{p-1}p^{\frac{t\mathsf{k}}{1+t}}2^{-\frac{t}{1+t}H_{1+t}(M|Y)}. (121)

\square

For a code (ϕ,D,f)(\phi,D,f) for bit-string commitment based on secure list coding, we define three parameters |(ϕ,D,f)|1:=|(ϕ,D)|1|(\phi,D,f)|_{1}:=|(\phi,D)|_{1}, |(ϕ,D,f)|2:=|(ϕ,D)|2|(\phi,D,f)|_{2}:=|(\phi,D)|_{2}, and |(ϕ,D,f)|3:=|Imf|=|𝒦||(\phi,D,f)|_{3}:=|\mathop{\rm Im}f|=|{\cal K}|. To discuss this type of code in the asymptotic setting, we make the following definitions. A sequence of codes {(ϕn,Dn,fn)}\{(\phi_{n},D_{n},f_{n})\} for bit-string commitment based on secure list coding is called strongly (weakly, ultimately) secure when ϵA(ϕn,Dn)\epsilon_{A}(\phi_{n},D_{n}), δE(fn,ϕn)\delta_{E}(f_{n},\phi_{n}), and δD(Dn)\delta_{D}(D_{n}) (δC(ϕn,Dn)\delta_{C}(\phi_{n},D_{n}), δD(Dn)\delta_{D^{\prime}}(D_{n})) approach to zero. A rate triple (R1,R2,R3)(R_{1},R_{2},R_{3}) is strongly (weakly, ultimately) deterministically achievable for bit-string commitment based on secure list coding when there exists a strongly (weakly, ultimately) secure deterministically sequence of codes {(ϕn,Dn,fn)}\{(\phi_{n},D_{n},f_{n})\} such that limn1nlog|(ϕn,Dn,fn)|i=Ri\lim_{n\to\infty}\frac{1}{n}\log|(\phi_{n},D_{n},f_{n})|_{i}=R_{i} for i=1,2,3i=1,2,3. We denote the set of strongly (weakly, ultimately) deterministically achievable rate triple (R1,R2,R3)(R_{1},R_{2},R_{3}) for bit-string commitment based on secure list coding by (s,d)B{\cal R}_{(s,d)}^{B} ((w,d)B{\cal R}_{(w,d)}^{B}, (u,d)B{\cal R}_{(u,d)}^{B}). We define strongly (weakly, ultimately) stochastically achievable rate triple for bit-string commitment based on secure list coding in the same way. Then, we denote the set of strongly (weakly, ultimately) stochastically achievable rate triple (R1,R2,R3)(R_{1},R_{2},R_{3}) for bit-string commitment based on secure list coding by (s,s)B{\cal R}_{(s,s)}^{B} ((w,s)B{\cal R}_{(w,s)}^{B}, (u,s)B{\cal R}_{(u,s)}^{B}). Then, we have

(g,d)B(g,s)B.\displaystyle{\cal R}_{(g,d)}^{B}\subset{\cal R}_{(g,s)}^{B}. (122)

for g=s,w,ug=s,w,u. We obtain the following theorem under the above two settings.

Theorem 6

(i) Assume that the input alphabet 𝒳{\cal X} is discrete. When Condition (W2) holds, we have the following relations for G{(w,d),(s,d)}G\in\{(w,d),(s,d)\}.

GB¯=𝒞¯,(s,s)B¯𝒞s¯.\displaystyle\overline{{\cal R}_{G}^{B}}=\overline{{\cal C}},\quad\overline{{\cal R}_{(s,s)}^{B}}\subset\overline{{\cal C}^{s}}. (123)

(ii) Assume that the input alphabet 𝒳{\cal X} is continuous. We choose a restricted finite subset 𝒳~\tilde{\cal X} of the continuous input alphabet 𝒳{\cal X}. When the channel 𝐖\bm{W} with 𝒳~𝒳\tilde{\cal X}\subset{\cal X} satisfies Conditions (W2) and (W3), we have the following relations

(u,d)B¯=𝒞¯,(u,s)B¯𝒞s¯.\displaystyle\overline{{\cal R}_{(u,d)}^{B}}=\overline{{\cal C}},\quad\overline{{\cal R}_{(u,s)}^{B}}\subset\overline{{\cal C}^{s}}. (124)

\square

Also, we define the optimal transmission rate in the above method as

CGB:=sup(R1,R2,R3)GBR3\displaystyle C^{B}_{G}:=\sup_{(R_{1},R_{2},R_{3})\in{\cal R}_{G}^{B}}R_{3} (125)

for G{(s,d),(w,d),(u,d),(s,s),(w,s),(u,s)}G\in\{(s,d),(w,d),(u,d),(s,s),(w,s),(u,s)\}. Then, Lemma 3, Theorem 6, and (122) imply the relation

CGB=supP𝒫(𝒳)H(X|Y)P\displaystyle C^{B}_{G}=\sup_{P\in{\cal P}({\cal X})}H(X|Y)_{P} (126)

for G{(s,d),(w,d),(u,d),(s,s),(u,s)}G\in\{(s,d),(w,d),(u,d),(s,s),(u,s)\} under the same assumption as Theorem 6. Here, we cannot determine only C(w,s)BC^{B}_{(w,s)} because the restriction for Alice is too weak in the setting (w,s)(w,s), i.e., Alice is allowed to use a stochastic encoder and Alice’s cheating is not possible only when Alice uses the correct encoder. Fig. 5 shows the numerical plot for AWGN channel with binary phase-shift keying (BPSK) modulation.

Since our setting allows the case with the continuous input and output systems, Theorem 6 can be considered as a generalization of the results by Winter et al [8, Theorem 2], [9] while a continuous generalization of their result was mentioned as an open problem in [9]. Although the paper [25] addressed the Gaussian channel, it considers only the special case when the cardinality of the input alphabet is infinitely many. It did not derive a general capacity formula with a finite input alphabet and a continuous output alphabet. At least, the paper [25] did not consider the case when honest Alice accesses only a restricted finite subset 𝒳~\tilde{\cal X} of the continuous input alphabet 𝒳{\cal X} and dishonest Alice accesses the continuous input alphabet 𝒳{\cal X}.

In addition to Theorem 5, to show Theorem 6, we prepare the following lemma, which is shown in Section VIII-C.

Lemma 6

When a sequence of codes {(ϕn,Dn,fn)}\{(\phi_{n},D_{n},f_{n})\} for bit-string commitment based on secure list coding satisfies the condition δE(fn,ϕn)0\delta_{E}(f_{n},\phi_{n})\to 0, we have

limn1nlog|(ϕn,Dn,fn)|3limn1nE(ϕn).\displaystyle\lim_{n\to\infty}\frac{1}{n}\log|(\phi_{n},D_{n},f_{n})|_{3}\leq\lim_{n\to\infty}\frac{1}{n}E(\phi_{n}). (127)

\square

Proof of Theorem 6:   The converse part of Theorem 6 follows from the combination of Theorem 2 and Lemma 6, which is shown in Section VIII-C.

The direct part of Theorem 6 can be shown as follows. For a given α>1\alpha>1, the combination of Theorem 5 and Corollary 1 implies 𝒞αGB{{\cal C}_{\alpha}}\subset{\cal R}_{G}^{B}. Taking the limit α1\alpha\to 1, we have 𝒞¯GB¯\overline{\cal C}\subset\overline{{\cal R}_{G}^{B}}. In the same way, using Theorem 5 and Corollary 2, we can show 𝒞¯(u,d)B¯\overline{\cal C}\subset\overline{{\cal R}_{(u,d)}^{B}}. ∎

Refer to caption
Figure 5: Numerical plot of the commitment capacity for AWGN channel with BPSK modulation. The vertical axis shows the commitment capacity, and the horizontal axis shows the noise power of the AWGN channel. x𝔽2Y=(1)x+Nx\in\mathbb{F}_{2}\mapsto Y=(-1)^{x}+N, where NN subject to the Gaussian distribution with average 0 and variance vv.

VIII-B Randomized construction (Proof of Theorem 5)

To show Theorem 5, we treat the set of messages {\cal M} as a vector space 𝔽p𝗆\mathbb{F}_{p}^{\mathsf{m}} over the finite field 𝔽p\mathbb{F}_{p}. For a linear regular hash function ff from 𝔽p𝗆\mathbb{F}_{p}^{\mathsf{m}} to 𝒦:=𝔽p𝗄{\cal K}:=\mathbb{F}_{p}^{\mathsf{k}} and a code ϕ\phi, we define the following value;

δ¯E(f,ϕ):=k𝒦12|𝒦|PY|K=kϕ,fPYϕ,f112δE(f,ϕ),\displaystyle\bar{\delta}_{E}(f,\phi):=\sum_{k\in{\cal K}}\frac{1}{2|{\cal K}|}\|P^{\phi,f}_{Y|K=k}-P^{\phi,f}_{Y}\|_{1}\geq\frac{1}{2}\delta_{E}(f,\phi), (128)

where the inequality follows from the triangle inequality. We denote the joint distribution of KK and YY by PK,Yϕ,fP_{K,Y}^{\phi,f} when KK is assumed to be subject to the uniform distribution on 𝒦{\cal K}. Then, the definition of δ¯E(f,ϕ)\bar{\delta}_{E}(f,\phi) is rewritten as

δ¯E(f,ϕ)=12PK,Yϕ,fPK,uni×PYϕ,f1.\displaystyle\bar{\delta}_{E}(f,\phi)=\frac{1}{2}\|P_{K,Y}^{\phi,f}-P_{K,\mathop{\rm uni}}\times P_{Y}^{\phi,f}\|_{1}. (129)

In the following, we employ a randomized construction. That is, we randomly choose a linear regular hash function fSf_{S} from 𝔽p𝗆\mathbb{F}_{p}^{\mathsf{m}} to 𝔽p𝗄\mathbb{F}_{p}^{\mathsf{k}}, where SS is a random seed to identify the function fSf_{S}. A randomized function fSf_{S} is called a universal2 hash function when the collision probability satisfies the inequality

Pr{fS(m)=fS(m)}p𝗄\displaystyle{\rm Pr}\{f_{S}(m)=f_{S}(m^{\prime})\}\leq p^{-\mathsf{k}} (130)

for any distinct elements mm𝔽p𝗆m\neq m^{\prime}\in\mathbb{F}_{p}^{\mathsf{m}} [19, 20].

When KK is subject to the uniform distribution on 𝒦{\cal K}, the stochastic behavior of KK can be simulated as follows. First, MM is generated according to the uniform distribution on {\cal M}. Then, the obtained outcome K=fs(M)K=f_{s}(M) of fsf_{s} with a fixed ss is subject to the uniform distribution on 𝒦{\cal K}. When fSf_{S} is a universal2 hash function with a variable SS, the Rényi conditional entropy version of universal hashing lemma [21, (67)][22, Lemma 27] [16, Proposition 21] implies that

ESδE(fS,ϕ)32|𝒦|t1+t2t1+tH1+t(M|Y).\displaystyle{\rm E}_{S}\delta_{E}(f_{S},\phi)\leq\frac{3}{2}|{\cal K}|^{\frac{t}{1+t}}2^{-\frac{t}{1+t}H_{1+t}(M|Y)}. (131)

Hence, there exists an element ss such that

δE(fs,ϕ)32|𝒦|t1+t2t1+tH1+t(M|Y).\displaystyle\delta_{E}(f_{s},\phi)\leq\frac{3}{2}|{\cal K}|^{\frac{t}{1+t}}2^{-\frac{t}{1+t}H_{1+t}(M|Y)}. (132)

Due to Markov inequality, there exists a subset 𝒦¯𝒦\bar{\cal K}\subset{\cal K} with cardinality |𝒦|/p|{\cal K}|/p such that any element k𝒦¯k\in\bar{\cal K} satisfies that

12PY|K=kϕ,fsPYϕ,fs1pp1δE(fs,ϕ).\displaystyle\frac{1}{2}\|P^{\phi,f_{s}}_{Y|K=k}-P^{\phi,f_{s}}_{Y}\|_{1}\leq\frac{p}{p-1}\delta_{E}(f_{s},\phi). (133)

This is because the number of elements that does not satisfy (133) is upper bounded by p1p|𝒦|\frac{p-1}{p}|{\cal K}|. Hence, any elements k,k𝒦¯k,k^{\prime}\in\bar{\cal K} satisfy that

12PY|K=kϕ,fsPY|K=kϕ,fs12pp1δE(fs,ϕ).\displaystyle\frac{1}{2}\|P^{\phi,f_{s}}_{Y|K=k}-P^{\phi,f_{s}}_{Y|K=k^{\prime}}\|_{1}\leq\frac{2p}{p-1}\delta_{E}(f_{s},\phi). (134)

The combination of (132) and (134) imply that any elements k,k𝒦¯k,k^{\prime}\in\bar{\cal K} satisfy that

12PY|K=kϕ,fsPY|K=kϕ,fs13pp1|𝒦|t1+t2t1+tH1+t(M|Y).\displaystyle\frac{1}{2}\|P^{\phi,f_{s}}_{Y|K=k}-P^{\phi,f_{s}}_{Y|K=k^{\prime}}\|_{1}\leq\frac{3p}{p-1}|{\cal K}|^{\frac{t}{1+t}}2^{-\frac{t}{1+t}H_{1+t}(M|Y)}. (135)

Choosing ¯\bar{\cal M} to be fs1(𝒦¯)f_{s}^{-1}(\bar{\cal K}), we find that (135) is the same as (121) due to the definition (120).   

VIII-C Proof of Lemma 6

To show Lemma 6, we prepare the following proposition.

Proposition 3 ([22, Lemma 30])

Any function ff defined on {\cal M} and a joint distribution on ×𝒴{\cal M}\times{\cal Y} satisfy the following inequality

12Pf(M)YPf(M)×PY1\displaystyle\frac{1}{2}\|P_{f(M)Y}-P_{f(M)}\times P_{Y}\|_{1}
\displaystyle\geq supγ0[PMY{log1PM|Y(m|y)<γ}2γ|Imf|].\displaystyle\sup_{\gamma\geq 0}\left[P_{MY}\left\{\log\frac{1}{P_{M|Y}(m|y)}<\gamma\right\}-\frac{2^{\gamma}}{|\mathop{\rm Im}f|}\right]. (136)

\square

We focus on the joint distribution PMYP_{MY} when Alice generates MM according to the uniform distribution on {\cal M} and chooses XnX^{n} as ϕ(M)\phi(M). Let pp be the probability PMY{log1PM|Y(m|y)<γ}P_{MY}\left\{\log\frac{1}{P_{M|Y}(m|y)}<\gamma\right\}. Then, the conditional entropy H(M|Y)H(M|Y) is lower bounded as

H(M|Y)γ(1p).\displaystyle H(M|Y)\geq\gamma(1-p). (137)

The quantity δE(f,ϕ)\delta_{E}(f,\phi) is evaluated as

δE(f,ϕ)=maxk,k𝒦12PY|K=kϕ,fPY|K=kϕ,f1\displaystyle\delta_{E}(f,\phi)=\max_{k,k^{\prime}\in{\cal K}}\frac{1}{2}\|P^{\phi,f}_{Y|K=k}-P^{\phi,f}_{Y|K=k^{\prime}}\|_{1}
\displaystyle\geq k,k𝒦12|𝒦|2PY|K=kϕ,fPY|K=kϕ,f1\displaystyle\sum_{k,k^{\prime}\in{\cal K}}\frac{1}{2|{\cal K}|^{2}}\|P^{\phi,f}_{Y|K=k}-P^{\phi,f}_{Y|K=k^{\prime}}\|_{1}
\displaystyle\geq k𝒦12|𝒦|PY|K=kϕ,fPY1\displaystyle\sum_{k\in{\cal K}}\frac{1}{2|{\cal K}|}\|P^{\phi,f}_{Y|K=k}-P_{Y}\|_{1}
=\displaystyle= 12Pf(M)YPf(M)×PY1(a)p2γ|Imf|,\displaystyle\frac{1}{2}\|P_{f(M)Y}-P_{f(M)}\times P_{Y}\|_{1}\stackrel{{\scriptstyle(a)}}{{\geq}}p-\frac{2^{\gamma}}{|\mathop{\rm Im}f|}, (138)

where (a)(a) follows from Proposition 3. Hence, we have δE(f,ϕ)+2γ|Imf|p\delta_{E}(f,\phi)+\frac{2^{\gamma}}{|\mathop{\rm Im}f|}\geq p. Applying this relation to (137), we have

H(M|Y)γ(1δE(f,ϕ)2γ|Imf|).\displaystyle H(M|Y)\geq\gamma\big{(}1-\delta_{E}(f,\phi)-\frac{2^{\gamma}}{|\mathop{\rm Im}f|}\big{)}. (139)

Therefore,

γ(1δE(f,ϕ)2γ|(ϕ,D,f)|3)E(ϕ).\displaystyle\gamma\big{(}1-\delta_{E}(f,\phi)-\frac{2^{\gamma}}{|(\phi,D,f)|_{3}}\big{)}\leq E(\phi). (140)

Choosing γ=log|(ϕn,Dn,fn)|3n\gamma=\log|(\phi_{n},D_{n},f_{n})|_{3}-\sqrt{n}, we have

(log|(ϕn,Dn,fn)|3n)(1δE(fn,ϕn)2n)\displaystyle(\log|(\phi_{n},D_{n},f_{n})|_{3}-\sqrt{n})(1-\delta_{E}(f_{n},\phi_{n})-2^{-\sqrt{n}})
\displaystyle\leq E(ϕn).\displaystyle E(\phi_{n}). (141)

Dividing the above by nn and taking the limit, we have (127).   

IX Proof of Converse Theorem

In order to show Theorem 2, we prepare the following lemma.

Lemma 7

For Xn=(X1,,Xn)X^{n}=(X_{1},\ldots,X_{n}), we choose the joint distribution PXnP_{X^{n}}. Let Yn=(Y1,,Yn)Y^{n}=(Y_{1},\ldots,Y_{n}) be the channel output variables of the inputs XnX^{n} via the channel 𝐖\bm{W}. Then, using the chain rule, we have

I(Xn;Yn)\displaystyle I(X^{n};Y^{n}) =j=1nI(Xj;Yj|Yj1),\displaystyle=\sum_{j=1}^{n}I(X_{j};Y_{j}|Y^{j-1}), (142)
H(Xn)\displaystyle H(X^{n}) j=1nH(Xj|Yj1).\displaystyle\leq\sum_{j=1}^{n}H(X_{j}|Y^{j-1}). (143)

\square

The proof of Lemma 7 is given in Appendix C.

Proof of Theorem 2: The proof of Theorem 2 is composed of two parts. The first part is the evaluation of R1R_{1}. The second part is the evaluation of R1R2R_{1}-R_{2}. The key point of the first part is the use of (143) in Lemma 7. The key point of the second part is the meta converse for list decoding [6, Section III-A].

Step 1: Preparation.

We show Theorem 2 by showing the following relations;

(w,d)L\displaystyle{\cal R}_{(w,d)}^{L} 𝒞¯,\displaystyle\subset\overline{\cal C}, (144)
(s,s)L\displaystyle{\cal R}_{(s,s)}^{L} 𝒞s¯.\displaystyle\subset\overline{{\cal C}^{s}}. (145)

because (s,d)𝒞¯{\cal R}_{(s,d)}\subset\overline{\cal C} follows from (144). Assume that a sequence of deterministic codes {(ϕn,Dn)}\{(\phi_{n},D_{n})\} is weakly secure. We assume that Ri:=limn1nlog|(ϕn,Dn)|iR_{i}:=\lim_{n\to\infty}\frac{1}{n}\log|(\phi_{n},D_{n})|_{i} converges for i=1,2i=1,2. For the definition of |(ϕn,Dn)|i|(\phi_{n},D_{n})|_{i}, see the end of Section IV-B. Also, we assume that R3limn1nE(ϕn)R_{3}\leq\lim_{n\to\infty}\frac{1}{n}E(\phi_{n}).

Letting MM be the random variable of the message, we define the variables Xn=(X1,,Xn):=ϕn(M)X^{n}=(X_{1},\ldots,X_{n}):=\phi_{n}(M). The random variables Yn=(Y1,,Yn)Y^{n}=(Y_{1},\ldots,Y_{n}) are defined as the output of the channel 𝑾n\bm{W}^{n}, which is the nn times use of the channel 𝑾\bm{W}. Choosing the set 𝒰:=i=1n{i}×𝒴i1{\cal U}:=\cup_{i=1}^{n}\{i\}\times{\cal Y}^{i-1}, we define the joint distribution Pn𝒫(𝒰×𝒳)P_{n}\in{\cal P}({\cal U}\times{\cal X}) as follows; pn(x,u):=1npYi1,X(yi1,x)p_{n}(x,u):=\frac{1}{n}p_{Y^{i-1},X}(y^{i-1},x) for u=(i,yi1)u=(i,y^{i-1}).

Under the distribution PnP_{n}, we denote the channel output by YY. In this proof, we use the notations 𝖬n:=|(ϕn,Dn)|1\mathsf{M}_{n}:=|(\phi_{n},D_{n})|_{1} and 𝖫n:=|(ϕn,Dn)|2\mathsf{L}_{n}:=|(\phi_{n},D_{n})|_{2}. Also, instead of ϵA(ϕn,Dn)\epsilon_{A}(\phi_{n},D_{n}), we employ ϵA(ϕn,Dn):=m=1𝖬n1𝖬nϵA,m(ϕn(m),Dn)\epsilon_{A}^{\prime}(\phi_{n},D_{n}):=\sum_{m=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\epsilon_{A,m}(\phi_{n}(m),D_{n}), which goes to zero.

Step 2: Evaluation of R1R_{1}.

When a code (ϕn,Dn)(\phi_{n},D_{n}) satisfies δC(ϕn,Dn)1ϵA(ϕn,Dn)\delta_{C}(\phi_{n},D_{n})\leq 1-\epsilon_{A}(\phi_{n},D_{n}), we have

log|(ϕn,Dn)|1(a)\displaystyle\log|(\phi_{n},D_{n})|_{1}\stackrel{{\scriptstyle(a)}}{{\leq}} H(Xn)+log2\displaystyle H(X^{n})+\log 2
(b)\displaystyle\stackrel{{\scriptstyle(b)}}{{\leq}} nH(X|U)Pn+log2,\displaystyle nH(X|U)_{P_{n}}+\log 2, (146)

where (b)(b) follows from (143) in Lemma 7 and the variable UU is defined in Step 1. Dividing the above by nn and taking the limit, we have

lim supnR1H(X|U)Pn0.\displaystyle\limsup_{n\to\infty}R_{1}-H(X|U)_{P_{n}}\leq 0. (147)

To show (a)(a) in (146), we consider the following protocol. After converting the message MM to XnX^{n} by the encoder ϕn(M)\phi_{n}(M), Alice sends the XnX^{n} to Bob 𝖪\mathsf{K} times. Here, we choose 𝖪\mathsf{K} to be an arbitrary large integer. Applying the decoder DnD_{n}, Bob obtains 𝖪\mathsf{K} lists that contain up to 𝖪𝖫n\mathsf{K}\mathsf{L}_{n} messages. Among these messages, Bob chooses M^\hat{M} as the element that most frequently appears in the 𝖪\mathsf{K} lists. When δC(ϕn,Dn)<1ϵA,M(ϕn(M),Dn)\delta_{C}(\phi_{n},D_{n})<1-\epsilon_{A,M}(\phi_{n}(M),D_{n}), the element MM has the highest probability to be contained in the list. In this case, when 𝖪\mathsf{K} is sufficiently large, Bob can correctly decode MM by this method because 1ϵA,M(ϕn(M),Dn)1-\epsilon_{A,M}(\phi_{n}(M),D_{n}) is the probability that the list contains MM and δC(ϕn,Dn)\delta_{C}(\phi_{n},D_{n}) is the maximum of the probability that the list contains mMm^{\prime}\neq M. Therefore, when δC(ϕn,Dn)1ϵA(ϕn,Dn)\delta_{C}(\phi_{n},D_{n})\leq 1-\epsilon_{A}(\phi_{n},D_{n}), the probability ϵ𝖪\epsilon_{\mathsf{K}} of the failure of decoding goes to zero as 𝖪\mathsf{K}\to\infty. Fano inequality shows that H(M|M^)ϵ𝖪log|(ϕn,Dn)|1+log2H(M|\hat{M})\leq\epsilon_{\mathsf{K}}\log|(\phi_{n},D_{n})|_{1}+\log 2. Then, we have

log|(ϕn,Dn)|1ϵ𝖪log|(ϕn,Dn)|1log2\displaystyle\log|(\phi_{n},D_{n})|_{1}-\epsilon_{\mathsf{K}}\log|(\phi_{n},D_{n})|_{1}-\log 2
\displaystyle\leq log|(ϕn,Dn)|1H(M|M^)\displaystyle\log|(\phi_{n},D_{n})|_{1}-H(M|\hat{M})
=\displaystyle= I(M;M^)I(M;Xn)\displaystyle I(M;\hat{M})\leq I(M;X^{n}) (148)
\displaystyle\leq H(Xn),\displaystyle H(X^{n}), (149)

which implies (a)(a) in (146) with the limit 𝖪\mathsf{K}\to\infty.

Step 3: Evaluation of R1R2R_{1}-R_{2}.

Now, we consider the hypothesis testing with two distributions P(m,yn):=1𝖬nWn(yn|ϕn(m))P(m,y^{n}):=\frac{1}{\mathsf{M}_{n}}W^{n}(y^{n}|\phi_{n}(m)) and Q(m,yn):=1𝖬n2m=1𝖬nWn(yn|ϕn(m))Q(m,y^{n}):=\frac{1}{\mathsf{M}_{n}^{2}}\sum_{m^{\prime}=1}^{\mathsf{M}_{n}}W^{n}(y^{n}|\phi_{n}(m^{\prime})) on n×𝒴n{\cal M}_{n}\times{\cal Y}^{n}, where n:={1,,𝖬n}{\cal M}_{n}:=\{1,\ldots,\mathsf{M}_{n}\}. Then, we define the region 𝒟nn×𝒴n{\cal D}_{n}^{*}\subset{\cal M}_{n}\times{\cal Y}^{n} as m1,,m𝖫n{m1,,m𝖫n}×𝒟m1,,m𝖫n\cup_{m_{1},\ldots,m_{\mathsf{L}_{n}}}\{m_{1},\ldots,m_{\mathsf{L}_{n}}\}\times{\cal D}_{m_{1},\ldots,m_{\mathsf{L}_{n}}}. Using the region 𝒟n{\cal D}_{n}^{*} as our test, we define ϵQ\epsilon_{Q} as the error probability to incorrectly support PP while the true is QQ. Also, we define ϵP\epsilon_{P} as the error probability to incorrectly support QQ while the true is PP. When we apply the monotonicity for the KL divergence between PP and QQ, dropping the term ϵPlog(1ϵQ)\epsilon_{P}\log(1-\epsilon_{Q}), we have

logϵQD(PQ)+h(1ϵP)1ϵP,\displaystyle-\log\epsilon_{Q}\leq\frac{D(P\|Q)+h(1-\epsilon_{P})}{1-\epsilon_{P}}, (150)

where hh is the binary entropy, i.e., h(p):=plog(p)(1p)log(1p)h(p):=-p\log(p)-(1-p)\log(1-p). The meta converse for list decoding [6, Section III-A] shows that ϵQ|(ϕn,Dn)|2|(ϕn,Dn)|1\epsilon_{Q}\leq\frac{|(\phi_{n},D_{n})|_{2}}{|(\phi_{n},D_{n})|_{1}} and ϵPϵA(ϕn,Dn)\epsilon_{P}\leq\epsilon_{A}(\phi_{n},D_{n}). Since (143) in Lemma 7 guarantees that D(PQ)=I(Xn;Yn)=nI(X;Y|U)PnD(P\|Q)=I(X^{n};Y^{n})=nI(X;Y|U)_{P_{n}}, the relation (150) is converted to

log|(ϕn,Dn)|1|(ϕn,Dn)|2I(Xn;Yn)+h(1ϵP)1ϵP\displaystyle\log\frac{|(\phi_{n},D_{n})|_{1}}{|(\phi_{n},D_{n})|_{2}}\leq\frac{I(X^{n};Y^{n})+h(1-\epsilon_{P})}{1-\epsilon_{P}}
\displaystyle\leq nI(X;Y|U)Pn+h(1ϵA(ϕn,Dn))1ϵA(ϕn,Dn)\displaystyle\frac{nI(X;Y|U)_{P_{n}}+h(1-\epsilon_{A}(\phi_{n},D_{n}))}{1-\epsilon_{A}(\phi_{n},D_{n})} (151)

under the condition that ϵA(ϕn,Dn)12\epsilon_{A}(\phi_{n},D_{n})\leq\frac{1}{2}. Dividing the above by nn and taking the limit, we have

lim supnR1R2I(X;Y|U)Pn0.\displaystyle\limsup_{n\to\infty}R_{1}-R_{2}-I(X;Y|U)_{P_{n}}\leq 0. (152)

Step 4: Evaluation of R3R_{3}.

Since the code ϕn\phi_{n} is deterministic, remembering the definition of the variable UU given in Step 1, we have

log|(ϕn,Dn)|1E(ϕn)=H(M)H(M|Yn)\displaystyle\log|(\phi_{n},D_{n})|_{1}-E(\phi_{n})=H(M)-H(M|Y^{n})
=\displaystyle= I(M;Yn)=I(Xn;Yn)=nI(X;Y|U)Pn.\displaystyle I(M;Y^{n})=I(X^{n};Y^{n})=nI(X;Y|U)_{P_{n}}. (153)

Dividing the above by nn and taking the limit, we have

R1R3lim supnI(X;Y|U)Pn.\displaystyle R_{1}-R_{3}\geq\limsup_{n\to\infty}I(X;Y|U)_{P_{n}}. (154)

Therefore, combining Eqs. (147), (152), and (154), we obtain Eq. (144).

Step 5: Proof of Eq. (145).

Assume that a sequence of stochastic codes {(ϕn,Dn)}\{(\phi_{n},D_{n})\} is strongly secure. Then, there exists a sequence of deterministic encoders {ϕn}\{\phi_{n}^{\prime}\} such that ϵA(ϕn,Dn)ϵA(ϕn,Dn)\epsilon_{A}(\phi_{n}^{\prime},D_{n})\leq\epsilon_{A}(\phi_{n},D_{n}) and δC(ϕn,Dn)δD(Dn)\delta_{C}(\phi_{n}^{\prime},D_{n})\leq\delta_{D}(D_{n}). Since ϵA(ϕn,Dn)\epsilon_{A}(\phi_{n}^{\prime},D_{n}) and δC(ϕn,Dn)\delta_{C}(\phi_{n}^{\prime},D_{n}) go to zero, we have Eqs. (147) and (152). However, the derivation of (154) does not hold in this case. Since the code is stochastic, the equality I(M;Yn)=I(Xn;Yn)I(M;Y^{n})=I(X^{n};Y^{n}) does not hold in general.

Instead of (154), we have the following derivation. Taking the limit 𝖪\mathsf{K}\to\infty in (148), we have

log|(ϕn,Dn)|1log2I(M;Xn).\displaystyle\log|(\phi_{n},D_{n})|_{1}-\log 2\leq I(M;X^{n}). (155)

Hence,

I(Xn;Yn)=I(XnM;Yn)\displaystyle I(X^{n};Y^{n})=I(X^{n}M;Y^{n})
=\displaystyle= I(M;Yn)+I(Xn;Yn|M)\displaystyle I(M;Y^{n})+I(X^{n};Y^{n}|M)
\displaystyle\leq I(M;Yn)+H(Xn|M)\displaystyle I(M;Y^{n})+H(X^{n}|M)
=\displaystyle= I(M;Yn)+H(Xn)I(Xn;M)\displaystyle I(M;Y^{n})+H(X^{n})-I(X^{n};M)
\displaystyle\leq I(M;Yn)+H(Xn)log|(ϕn,Dn)|1+log2\displaystyle I(M;Y^{n})+H(X^{n})-\log|(\phi_{n},D_{n})|_{1}+\log 2
=\displaystyle= H(M)H(M|Yn)+H(Xn)log|(ϕn,Dn)|1+log2\displaystyle H(M)\!-\!H(M|Y^{n})+H(X^{n})\!-\!\log|(\phi_{n},D_{n})|_{1}+\log 2
=\displaystyle= log|(ϕn,Dn)|1log|(ϕn,Dn)|3\displaystyle\log|(\phi_{n},D_{n})|_{1}-\log|(\phi_{n},D_{n})|_{3}
+H(Xn)log|(ϕn,Dn)|1+log2\displaystyle+H(X^{n})-\log|(\phi_{n},D_{n})|_{1}+\log 2
=\displaystyle= log|(ϕn,Dn)|3+H(Xn)+log2.\displaystyle-\log|(\phi_{n},D_{n})|_{3}+H(X^{n})+\log 2. (156)

Hence, we have

log|(ϕn,Dn)|3H(Xn)+log2I(Xn;Yn)\displaystyle\log|(\phi_{n},D_{n})|_{3}\leq H(X^{n})+\log 2-I(X^{n};Y^{n})
=\displaystyle= H(Xn|Yn)+log2=nH(X|YU)Pn+log2\displaystyle H(X^{n}|Y^{n})+\log 2=nH(X|YU)_{P_{n}}+\log 2 (157)

Dividing the above by nn and taking the limit, we have

R3lim infnH(X|YU)Pn.\displaystyle R_{3}\leq\liminf_{n\to\infty}H(X|YU)_{P_{n}}. (158)

Therefore, combining Eqs. (147), (152), and (158), we obtain Eq. (145).   

X Proof of direct theorem

As explained in Section VI-B, we show only the second part (ii) based on the random coding. First, we show Lemma 4. Then, using Lemma 4, we show the second part (ii) by preparing various lemmas, Lemmas 10, 11, 12 and 13. Using Lemmas 11, and 12, we extract an encoder ϕn\phi_{n} and messages mm that have a small decoding error probability and satisfy two conditions, which will be stated as the conditions (188) and (205). Then, using these two conditions, we show that the code satisfies the binding condition for dishonest Alice (D) and the equivocation version of concealing condition (B). In particular, Lemma 10 is used to derive the binding condition for dishonest Alice (D).

X-A Proof of Lemma 4

Step 1: For our proof of Lemma 4, we prepare the following lemma.

Lemma 8

Let 𝒮{\cal S} be a closed convex subset of 𝒫(𝒴){\cal P}({\cal Y}). Assume that a distribution P𝒫(𝒴)𝒮P\in{\cal P}({\cal Y})\setminus{\cal S} has the full support 𝒴{\cal Y}. We choose PP^{\prime} as

P:=argminQ𝒮D(QP).\displaystyle P^{\prime}:=\mathop{\rm argmin}_{Q\in{\cal S}}D(Q\|P). (159)

(i) We have Supp(Q)Supp(P)\mathop{\rm Supp}(Q)\subset\mathop{\rm Supp}(P^{\prime}) for Q𝒮Q\in{\cal S}. (ii) For Q𝒮Q\in{\cal S}, we have

D(PP)𝔼Q[logp(Y)logp(Y)].\displaystyle D(P^{\prime}\|P)\leq\mathbb{E}_{Q}[\log p^{\prime}(Y)-\log p(Y)]. (160)

\square

Proof: Now, we show (i) by contradiction. We choose Q𝒮Q\in{\cal S} such that Supp(Q)Supp(P)\mathop{\rm Supp}(Q)\not\subset\mathop{\rm Supp}(P^{\prime}). We define the distribution P¯t:=tQ+(1t)P\bar{P}_{t}:=tQ+(1-t)P^{\prime}. Then, we have

D(P¯tP)=y𝒴(η(p¯t(y))p¯t(y)logp(y)),\displaystyle D(\bar{P}_{t}\|P)=\sum_{y\in{\cal Y}}(\eta(\bar{p}_{t}(y))-\bar{p}_{t}(y)\log p(y)), (161)

where η(x):=xlogx\eta(x):=x\log x. The derivative of y𝒴p¯t(y)logp(y)\sum_{y\in{\cal Y}}\bar{p}_{t}(y)\log p(y) for tt at t=0t=0 is a finite value. For ySupp(P)y\in\mathop{\rm Supp}(P^{\prime}), the derivative of η(p¯t(y))\eta(\bar{p}_{t}(y)) for tt at t=0t=0 is a finite value. For ySupp(Q)Supp(P)y\in\mathop{\rm Supp}(Q)\setminus\mathop{\rm Supp}(P^{\prime}), the derivative of η(p¯t(y))\eta(\bar{p}_{t}(y)) for tt at t=0t=0 is -\infty. Hence, the derivative of D(P¯tP)D(\bar{P}_{t}\|P) for tt at t=0t=0 is -\infty. It means that there exist a small real number t0>0t_{0}>0 such that D(P¯tP)D(P¯0P)=D(PP)D(\bar{P}_{t}\|P)\leq D(\bar{P}_{0}\|P)=D(P^{\prime}\|P). Hence, we obtain a contradiction.

Next, we show (ii). Theorem 11.6.1 of [26] shows the following.

D(QP)+D(PP)D(QP),\displaystyle D(Q\|P^{\prime})+D(P^{\prime}\|P)\leq D(Q\|P), (162)

which implies

D(PP)D(QP)D(QP)\displaystyle D(P^{\prime}\|P)\leq D(Q\|P)-D(Q\|P^{\prime})
=\displaystyle= 𝔼Q[logp(Y)logp(Y)].\displaystyle\mathbb{E}_{Q}[\log p^{\prime}(Y)-\log p(Y)]. (163)

Hence, we obtain (160).   

Step 2: We prove Lemma 4 when 𝒴{\cal Y} is a finite set and the support of WxW_{x} does not depend on x𝒳x\in{\cal X}.

For x𝒳x\in{\cal X}, we define the distribution Px𝒫(𝒳{x})P_{x}\in{\cal P}({\cal X}\setminus\{x\}) as

Px:=argminP𝒫(𝒳{x})D(x𝒳{x}P(x)WxWx)\displaystyle P_{x}:=\mathop{\rm argmin}_{P\in{\cal P}({\cal X}\setminus\{x\})}D\bigg{(}\sum_{x^{\prime}\in{\cal X}\setminus\{x\}}P(x^{\prime})W_{x^{\prime}}\bigg{\|}W_{x}\bigg{)} (164)

We choose ξx\xi_{x} as ξx(y):=logwx(y)logwPx(y)D(WxWPx)\xi_{x}(y):=\log w_{x}(y)-\log w_{P_{x}}(y)-D(W_{x}\|W_{P_{x}}), which satisfies (92). Applying (ii) of Lemma 8 to the case when 𝒮{\cal S} is {x′′𝒳{x}P(x′′)Wx′′}P𝒫(𝒳{x})\{\sum_{x^{\prime\prime}\in{\cal X}\setminus\{x\}}P(x^{\prime\prime})W_{x^{\prime\prime}}\}_{P\in{\cal P}({\cal X}\setminus\{x\})}, we have

ζ1\displaystyle\zeta_{1} =minxx𝒳𝔼x[logwPx(y)logwx(y)]+D(WxWPx)\displaystyle=\min_{x\neq x^{\prime}\in{\cal X}}\mathbb{E}_{x^{\prime}}[\log w_{P_{x}}(y)-\log w_{x}(y)]+D(W_{x}\|W_{P_{x}})
minxx𝒳D(WPxWx)+D(WxWPx)\displaystyle\geq\min_{x\neq x^{\prime}\in{\cal X}}D(W_{P_{x}}\|W_{x})+D(W_{x}\|W_{P_{x}})
=\displaystyle= minx𝒳D(WPxWx)+D(WxWPx)>0.\displaystyle\min_{x\in{\cal X}}D(W_{P_{x}}\|W_{x})+D(W_{x}\|W_{P_{x}})>0. (165)

Hence, it satisfies (93). Since the support of WxW_{x} does not depend on x𝒳x\in{\cal X}, the function ξx\xi_{x} takes a finite value. Since 𝒴{\cal Y} is a finite set, maxx,yξx(y)\max_{x,y}\xi_{x}(y) exists. Thus, it satisfies (94).

Step 3: We prove Lemma 4 when 𝒴{\cal Y} is a finite set and the support of WxW_{x} depends on x𝒳x\in{\cal X}.

For an element x𝒳x\in{\cal X} and a small real number δ>0\delta>0, we define Wx,δW_{x,\delta} as

wx,δ(y):={(1δ)wx(y) for ySupp(Wx)δ|Supp(Wx)|c for ySupp(Wx)c,\displaystyle w_{x,\delta}(y):=\left\{\begin{array}[]{ll}(1-\delta)w_{x}(y)&\hbox{ for }y\in\mathop{\rm Supp}(W_{x})\\ \frac{\delta}{|\mathop{\rm Supp}(W_{x})|^{c}}&\hbox{ for }y\in\mathop{\rm Supp}(W_{x})^{c},\end{array}\right. (168)

where Supp(P)\mathop{\rm Supp}(P) is the support of the distribution PP. We define

Px,δ:=argminP𝒫(𝒳{x})D(WPWx,δ).\displaystyle P_{x,\delta}:=\mathop{\rm argmin}_{P\in{\cal P}({\cal X}\setminus\{x\})}D(W_{P}\|W_{x,\delta}). (169)

We choose δ>0\delta>0 to be sufficiently small such that

D(WPx,δWx,δ)\displaystyle D(W_{P_{x,\delta}}\|W_{x,\delta}) >0\displaystyle>0 (170)
log(1δ)+minP𝒫(𝒳{x})D(WxWP)\displaystyle\log(1-\delta)+\min_{P\in{\cal P}({\cal X}\setminus\{x\})}D(W_{x}\|W_{P}) >0\displaystyle>0 (171)

for any x𝒳x\in{\cal X}.

When Supp(Wx)x𝒳{x}Supp(Wx)\mathop{\rm Supp}(W_{x})\subset\cup_{x^{\prime}\in{\cal X}\setminus\{x\}}\mathop{\rm Supp}(W_{x^{\prime}}), we have Supp(Wx)Supp(Px,δ)\mathop{\rm Supp}(W_{x})\subset\mathop{\rm Supp}(P_{x,\delta}) due to (i) of Lemma 8. Then,

𝔼x[logwx,δ(Y)logwPx,δ(Y)]\displaystyle\mathbb{E}_{x}[\log w_{x,\delta}(Y)-\log w_{P_{x,\delta}}(Y)]
=\displaystyle= D(WxWPx,δ)+log(1δ)\displaystyle D(W_{x}\|W_{P_{x,\delta}})+\log(1-\delta)
\displaystyle\geq log(1δ)+minP𝒫(𝒳{x})D(WxWP)>0.\displaystyle\log(1-\delta)+\min_{P\in{\cal P}({\cal X}\setminus\{x\})}D(W_{x}\|W_{P})>0. (172)

Then, we define ξx\xi_{x} as

ξx(y):=\displaystyle\xi_{x}(y):= logwx,δ(y)logwPx,δ(y)\displaystyle\log w_{x,\delta}(y)-\log w_{P_{x,\delta}}(y)
𝔼x[logwx,δ(Y)logwPx,δ(Y)].\displaystyle-\mathbb{E}_{x}[\log w_{x,\delta}(Y)-\log w_{P_{x,\delta}}(Y)]. (173)

Then, we have

𝔼x[ξx(Y)]=0,\displaystyle\mathbb{E}_{x}[\xi_{x}(Y)]=0, (174)
minx𝒳{x}𝔼x[ξx(Y)]>0,\displaystyle\min_{x^{\prime}\in{\cal X}\setminus\{x\}}\mathbb{E}_{x^{\prime}}[-\xi_{x}(Y)]>0, (175)
maxx𝒳{x}𝕍x[ξx(Y)]<.\displaystyle\max_{x^{\prime}\in{\cal X}\setminus\{x\}}\mathbb{V}_{x^{\prime}}[\xi_{x}(Y)]<\infty. (176)

When Supp(Wx)x𝒳{x}Supp(Wx)\mathop{\rm Supp}(W_{x})\not\subset\cup_{x^{\prime}\in{\cal X}\setminus\{x\}}\mathop{\rm Supp}(W_{x^{\prime}}), we have Supp(Px,δ)=x𝒳{x}Supp(Wx)\mathop{\rm Supp}(P_{x,\delta})=\cup_{x^{\prime}\in{\cal X}\setminus\{x\}}\mathop{\rm Supp}(W_{x^{\prime}}) due to (i) of Lemma 8 because Wx,δW_{x,\delta} has the full support 𝒴{\cal Y}. Then, we define ξx\xi_{x} as

ξx(y):=logwx,δ(y)logwPx,δ(y)\displaystyle\xi_{x}(y):=\log w_{x,\delta}(y)-\log w_{P_{x,\delta}}(y) (177)

for ySupp(Px,δ)y\in\mathop{\rm Supp}(P_{x,\delta}), and

ξx(y)\displaystyle\xi_{x}(y)
:=\displaystyle:= ySupp(Px,δ)wx(y)(logwx,δ(y)logwPx,δ(y))Wx(Supp(Px,δ)c)\displaystyle-\frac{{\displaystyle\sum_{y\in\mathop{\rm Supp}(P_{x,\delta})}}w_{x}(y)(\log w_{x,\delta}(y)-\log w_{P_{x,\delta}}(y))}{W_{x}(\mathop{\rm Supp}(P_{x,\delta})^{c})} (178)

for ySupp(Px,δ)cy\in\mathop{\rm Supp}(P_{x,\delta})^{c}. Then, we have (174), (175), and (176). Therefore, our functions {ξx}x𝒳\{\xi_{x}\}_{x\in{\cal X}} satisfy the conditions (92), (93), and (94).

Step 4: We prove Lemma 4 when 𝒴{\cal Y} is not a finite set. Since the channel 𝑾\bm{W} satisfies Condition (W2), there exists a map ff from 𝒴{\cal Y} to a finite set 𝒴0{\cal Y}_{0} such that the channel 𝑾f1={Wxf1}x𝒳\bm{W}\circ f^{-1}=\{W_{x}\circ f^{-1}\}_{x\in{\cal X}} satisfies Condition (W2), where Wxf1({y0}):=Wx(f1{y0})W_{x}\circ f^{-1}(\{y_{0}\}):=W_{x}(f^{-1}\{y_{0}\}) for y0𝒴0y_{0}\in{\cal Y}_{0}. Applying the result of Step 3 to the channel 𝑾f1\bm{W}\circ f^{-1}, we obtain functions {ξx,0}x𝒳\{\xi_{x,0}\}_{x\in{\cal X}} defined on 𝒴0{\cal Y}_{0}. Then, for x𝒳x\in{\cal X}, we choose a function ξx\xi_{x} on 𝒴{\cal Y} as ξx(y):=ξx,0(f(y))\xi_{x}(y):=\xi_{x,0}(f(y)). The functions {ξx}x𝒳\{\xi_{x}\}_{x\in{\cal X}} satisfy the conditions (92), (93), and (94).

X-B Preparation

To show Theorem 3, we prepare notations and information quantities. For P𝒫(𝒳)P\in{\cal P}({\cal X}) and t>0t>0, we define

GP|x(t)\displaystyle G_{P|x}(t) :=log(2tP(x)+1P(x))\displaystyle:=\log(2^{t}P(x)+1-P(x)) (179)
GP,P(t)\displaystyle G_{P,P^{\prime}}(t) :=x𝒳P(x)log(2tP(x)+1P(x)).\displaystyle:=\sum_{x\in{\cal X}}P^{\prime}(x)\log(2^{t}P(x)+1-P(x)). (180)

Then, we have the Legendre transformation

L[GP,P](r):=mint>0GP,P(t)tr.\displaystyle L[G_{P,P^{\prime}}](r):=\min_{t>0}G_{P,P^{\prime}}(t)-tr. (181)

Using the ϵ\epsilon-neighborhood Uϵ,PU_{\epsilon,P} of PP with respect to the variational distance, we define

LPϵ(r):=maxPUϵ,PL[GP,P](r).\displaystyle L^{\epsilon}_{P}(r):=\max_{P^{\prime}\in U_{\epsilon,P}}L[G_{P,P^{\prime}}](r). (182)

Then, we have the following lemma, which is shown in Appendix D.

Lemma 9
limδ+0L[GP,P](1δ)=H(P).\displaystyle\lim_{\delta\to+0}L[G_{P,P}](1-\delta)=-H(P). (183)
limϵ+0LPϵ(r)=L[GP,P](r).\displaystyle\lim_{\epsilon\to+0}L^{\epsilon}_{P}(r)=L[G_{P,P}](r). (184)

\square

For α>1\alpha>1, we choose R1R_{1}, R2R_{2}, and R3R_{3} to satisfy the conditions (81), (82), and (83). For our decoder construction, we choose three real numbers ϵ1,ϵ2>0\epsilon_{1},\epsilon_{2}>0 and R4R_{4}. The real number R4R_{4} is chosen as

I(X;Y)P>R4>R1R2.\displaystyle I(X;Y)_{P}>R_{4}>R_{1}-R_{2}. (185)

Using Lemma 9, we choose ϵ2\epsilon_{2} such that

L[GP,P](1ϵ2)>R1.\displaystyle-L[G_{P,P}](1-\epsilon_{2})>R_{1}. (186)

Then, we choose ϵ1\epsilon_{1} to satisfy

ζ1ϵ22ϵ1>0.\displaystyle\zeta_{1}\frac{\epsilon_{2}}{2}-\epsilon_{1}>0. (187)

Next, we fix the size of message 𝖬n:=2nR1\mathsf{M}_{n}:=2^{nR_{1}}, the list size 𝖫n:=2nR2\mathsf{L}_{n}:=2^{nR_{2}}, and a number 𝖬n:=2nR4\mathsf{M}_{n}^{\prime}:=2^{nR_{4}}, which is smaller than the message size 𝖬n\mathsf{M}_{n}. For xn=(x1n,,xnn)𝒳nx^{n}=(x^{n}_{1},\ldots,x_{n}^{n})\in{\cal X}^{n}, we define wxn(yn):=wx1n(y1n)wxnn(ynn)w_{x^{n}}(y^{n}):=w_{x^{n}_{1}}(y_{1}^{n})\cdots w_{x^{n}_{n}}(y_{n}^{n}) for yn=(y1n,,ynn)y^{n}=(y^{n}_{1},\ldots,y_{n}^{n}). We prepare the decoder used in this proof as follows.

Definition 1 (Decoder DϕnD_{\phi_{n}})

Given a distribution PP on 𝒳{\cal X}, we define the decoder DϕnD_{\phi_{n}} for a given encoder ϕn\phi_{n} (a map from {1,,𝖬n}\{1,\ldots,\mathsf{M}_{n}\} to 𝒳n{\cal X}^{n}) in the following way. Using the condition (96), we define the subset 𝒟xn:={yn|wxn(yn)𝖬nwPnn(yn),ξxn(yn)nϵ1}{\cal D}_{x^{n}}:=\{y^{n}|w_{x^{n}}(y^{n})\geq\mathsf{M}_{n}^{\prime}w_{P^{n}}^{n}(y^{n}),\xi_{x^{n}}(y^{n})\geq-n\epsilon_{1}\}. Then, for yn𝒴ny^{n}\in{\cal Y}^{n}, we choose up to 𝖫n\mathsf{L}_{n} elements i1,,i𝖫ni_{1},\ldots,i_{\mathsf{L}_{n}^{\prime}} (𝖫n𝖫n)(\mathsf{L}_{n}^{\prime}\leq\mathsf{L}_{n}) as the decoded messages such that yn𝒟ϕn(ij)y^{n}\in{\cal D}_{\phi_{n}(i_{j})} for j=1,,𝖫nj=1,\ldots,\mathsf{L}_{n}^{\prime}. \square

Remember that, for xn=(x1n,,xnn),xn=(x1n,,xnn)𝒳nx^{n}=(x^{n}_{1},\ldots,x^{n}_{n}),{x^{n}}^{\prime}=({x^{n}_{1}}^{\prime},\ldots,{x^{n}_{n}}^{\prime})\in{\cal X}^{n}, Hamming distance dH(xn,xn)d_{H}(x^{n},{x^{n}}^{\prime}) is defined to be the number of kk such that xknxknx_{k}^{n}\neq{x_{k}^{n}}^{\prime} in Subsection VI-B. In the proof of Theorem 3, we need to extract an encoder ϕn\phi_{n} and elements mnm\in{\cal M}_{n} that satisfies the following condition;

dH(ϕn(m),ϕn(j))>nϵ2 for jm.\displaystyle d_{H}(\phi_{n}(m),\phi_{n}(j))>n\epsilon_{2}\hbox{ for }\forall j\neq m. (188)

For this aim, given a code ϕn\phi_{n} and a real number ϵ2>0\epsilon_{2}>0, we define the function ηϕn,ϵ2C\eta_{\phi_{n},\epsilon_{2}}^{C} from n{\cal M}_{n} to {0,1}\{0,1\} as

ηϕn,ϵ2C(m)\displaystyle\eta_{\phi_{n},\epsilon_{2}}^{C}(m) :={0 when (188) holds1 otherwise. \displaystyle:=\left\{\begin{array}[]{ll}0&\hbox{ when \eqref{CC2} holds}\\ 1&\hbox{ otherwise. }\end{array}\right. (191)

As shown in Section X-D, we have the following lemma.

Lemma 10

When a code ϕ~n\tilde{\phi}_{n} defined in a subset ~nn\tilde{{\cal M}}_{n}\subset{\cal M}_{n} satisfies

dH(ϕ~n(m),ϕ~n(m))>nϵ2\displaystyle d_{H}(\tilde{\phi}_{n}(m),\tilde{\phi}_{n}(m^{\prime}))>n\epsilon_{2} (192)

for two distinct elements mm~nm\neq m^{\prime}\in\tilde{{\cal M}}_{n}, the decoder Dϕ~nD_{\tilde{\phi}_{n}} defined in Definition 1 satisfies

δD(Dϕ~n)ζ2n[ζ1ϵ22ϵ1]+2.\displaystyle\delta_{D}(D_{\tilde{\phi}_{n}})\leq\frac{\zeta_{2}}{{n}[\zeta_{1}\frac{\epsilon_{2}}{2}-\epsilon_{1}]_{+}^{2}}. (193)

\square

X-C Proof of Theorem 3

Step 1: Lemmas related to random coding.

To show Theorem 3, we assume that the variable Φn(m)\Phi_{n}(m) for mnm\in{\cal M}_{n} is subject to the distribution PnP^{n} independently. Then, we have the following four lemmas, which are shown later. In this proof, we treat the code Φn\Phi_{n} as a random variable. Hence, the expectation and the probability for this variable are denoted by EΦn{\rm E}_{\Phi_{n}} and PrΦn{\rm Pr}_{\Phi_{n}}, respectively.

Lemma 11

When

I(X;Y)P>R4>R1R2,\displaystyle I(X;Y)_{P}>R_{4}>R_{1}-R_{2}, (194)

we have the average version of Verifiable condition (A), i.e.,

limnEΦnm=1𝖬n1𝖬nϵA,m(Φn,DΦn)=0.\displaystyle\lim_{n\to\infty}{\rm E}_{\Phi_{n}}\sum_{m=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\epsilon_{A,m}(\Phi_{n},D_{\Phi_{n}})=0. (195)

\square

Lemma 12

For ϵ2>0\epsilon_{2}>0, we have

limnEΦnm=1𝖬n1𝖬nηΦn,ϵ2C(m)=0.\displaystyle\lim_{n\to\infty}{\rm E}_{\Phi_{n}}\sum_{m=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\eta_{\Phi_{n},\epsilon_{2}}^{C}(m)=0. (196)

\square

Lemma 13

We choose QP,α𝒫(𝒴)Q_{P,\alpha}\in{\cal P}({\cal Y}) as

QP,α:=argminQ𝒫(𝒴)Dα(𝑾×PQ×P).\displaystyle Q_{P,\alpha}:=\mathop{\rm argmin}_{Q\in{\cal P}({\cal Y})}D_{\alpha}(\bm{W}\times P\|Q\times P). (197)

We have

EΦni=1𝖬n1𝖬n2(α1)Dα(WΦn(i)QP,αn)=2n(α1)Iα(X;Y)P.\displaystyle{\rm E}_{\Phi_{n}}\sum_{i=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}2^{(\alpha-1)D_{\alpha}(W_{\Phi_{n}(i)}\|Q_{P,\alpha}^{n})}=2^{n(\alpha-1)I_{\alpha}(X;Y)_{P}}. (198)

\square

Step 2: Extraction of an encoder ϕn\phi_{n} and messages mm with a small decoding error probability that satisfies the condition (188).

We define ϵ3,n\epsilon_{3,n} as

ϵ3,n:=9EΦnm=1𝖬n1𝖬n(ϵA,m(ϕn,DΦn)+ηΦn,ϵ2C(m)).\displaystyle\epsilon_{3,n}:=9{\rm E}_{\Phi_{n}}\sum_{m=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\Big{(}\epsilon_{A,m}(\phi_{n},D_{\Phi_{n}})+\eta_{\Phi_{n},\epsilon_{2}}^{C}(m)\Big{)}. (199)

Lemmas 11 and 12 guarantees that ϵ3,n0\epsilon_{3,n}\to 0. Then, there exists a sequence of codes ϕn\phi_{n} such that

m=1𝖬n1𝖬n(ϵA,m(ϕn,Dϕn)+ηϕn,ϵ2C(m))ϵ3,n3,\displaystyle\sum_{m=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\Big{(}\epsilon_{A,m}(\phi_{n},D_{\phi_{n}})+\eta_{\phi_{n},\epsilon_{2}}^{C}(m)\Big{)}\leq\frac{\epsilon_{3,n}}{3}, (200)
m=1𝖬n1𝖬n2(α1)Dα(Wϕn(m)QP,αn)32n(α1)Iα(X;Y|P).\displaystyle\sum_{m=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}2^{(\alpha-1)D_{\alpha}(W_{\phi_{n}(m)}\|Q_{P,\alpha}^{n})}\leq 3\cdot 2^{n(\alpha-1)I_{\alpha}(X;Y|P)}. (201)

Due to Eq. (200), Markov inequality guarantees that there exist 2𝖬n/32\mathsf{M}_{n}/3 elements ~n:={m1,,m2𝖬n/3}\tilde{{\cal M}}_{n}:=\{m_{1},\ldots,m_{2\mathsf{M}_{n}/3}\} such that every element m~nm\in\tilde{{\cal M}}_{n} satisfies

ϵA,m(ϕn,Dϕn)+ηϕn,ϵ2C(m)ϵ3,n,\displaystyle\epsilon_{A,m}(\phi_{n},D_{\phi_{n}})+\eta_{\phi_{n},\epsilon_{2}}^{C}(m)\leq\epsilon_{3,n}, (202)

which implies that

ϵA,m(ϕn,Dϕn)\displaystyle\epsilon_{A,m}(\phi_{n},D_{\phi_{n}}) ϵ3,n\displaystyle\leq\epsilon_{3,n} (203)
ηϕn,ϵ2C(m)\displaystyle\eta_{\phi_{n},\epsilon_{2}}^{C}(m) =0\displaystyle=0 (204)

because ηϕn,ϵ2C\eta_{\phi_{n},\epsilon_{2}}^{C} takes value 0 or 1. Then, we define a code ϕ~n\tilde{\phi}_{n} on ~n\tilde{{\cal M}}_{n} as ϕ~n(m):=ϕn(m)\tilde{\phi}_{n}(m):={\phi}_{n}(m) for m~nm\in\tilde{{\cal M}}_{n}. Eq. (203) guarantees Condition (A). Eq. (201) guarantees that

m~n1|~n|2(α1)Dα(Wϕ~n(m)QP,αn)\displaystyle\sum_{m\in\tilde{\cal M}_{n}}\frac{1}{|\tilde{\cal M}_{n}|}2^{(\alpha-1)D_{\alpha}(W_{\tilde{\phi}_{n}(m)}\|Q_{P,\alpha}^{n})}
=\displaystyle= m~n32𝖬n2(α1)Dα(Wϕn(m)QP,αn)\displaystyle\sum_{m\in\tilde{\cal M}_{n}}\frac{3}{2\mathsf{M}_{n}}2^{(\alpha-1)D_{\alpha}(W_{\phi_{n}(m)}\|Q_{P,\alpha}^{n})}
\displaystyle\leq 922n(α1)Iα(X;Y|P).\displaystyle\frac{9}{2}\cdot 2^{n(\alpha-1)I_{\alpha}(X;Y|P)}. (205)

Step 3: Proof of the binding condition for dishonest Alice (D).

The relation (204) guarantees the condition

dH(ϕ~n(m),ϕ~n(m))>nϵ2\displaystyle d_{H}(\tilde{\phi}_{n}(m),\tilde{\phi}_{n}(m^{\prime}))>n\epsilon_{2} (206)

for mm~nm\neq m^{\prime}\in\tilde{{\cal M}}_{n}. Therefore, Lemma 10 guarantees the binding condition for dishonest Alice (D), i.e.,

δD(Dϕ~n)ζ2n[ζ1ϵ22ϵ1]+2.\displaystyle\delta_{D}(D_{\tilde{\phi}_{n}})\leq\frac{\zeta_{2}}{{n}[\zeta_{1}\frac{\epsilon_{2}}{2}-\epsilon_{1}]_{+}^{2}}. (207)

Step 4: Proof of the equivocation version of concealing condition (B).

Eq. (205) guarantees that

minQn𝒫(𝒴n)m~n1|~n|2(α1)Dα(Wϕ~n(m)Qn)\displaystyle\min_{Q_{n}\in{\cal P}({\cal Y}^{n})}\sum_{m\in\tilde{\cal M}_{n}}\frac{1}{|\tilde{{\cal M}}_{n}|}2^{(\alpha-1)D_{\alpha}(W_{\tilde{\phi}_{n}(m)}\|Q_{n})}
\displaystyle\leq m~n1|~n|2(α1)Dα(Wϕ~n(m)QP,αn)\displaystyle\sum_{m\in\tilde{\cal M}_{n}}\frac{1}{|\tilde{{\cal M}}_{n}|}2^{(\alpha-1)D_{\alpha}(W_{\tilde{\phi}_{n}(m)}\|Q_{P,\alpha}^{n})}
\displaystyle\leq 922n(α1)Iα(X;Y)P.\displaystyle\frac{9}{2}\cdot 2^{n(\alpha-1)I_{\alpha}(X;Y)_{P}}. (208)

Hence,

limn1nEα(ϕ~n)R1Iα(X;Y)PR3.\displaystyle\lim_{n\to\infty}\frac{1}{n}E_{\alpha}(\tilde{\phi}_{n})\geq R_{1}-I_{\alpha}(X;Y)_{P}\geq R_{3}. (209)

 

X-D Proof of Lemma 10

Step 1: Evaluation of Wxnn(𝒟xn)W^{n}_{x^{n}}({\cal D}_{{x^{n}}^{\prime}}).

The conditions (92) and (93) imply that

𝔼xn[ξxn]\displaystyle\mathbb{E}_{{x^{n}}^{\prime}}[\xi_{x^{n}}] ζ1d(xn,xn).\displaystyle\leq-\zeta_{1}d(x^{n},{x^{n}}^{\prime}). (210)

The condition (94) implies that

𝕍xn[ξxn]\displaystyle\mathbb{V}_{{x^{n}}^{\prime}}[\xi_{x^{n}}] nζ2.\displaystyle\leq n\zeta_{2}. (211)

Hence, applying Chebyshev inequality to the variable ξxn(Yn)\xi_{x^{n}}(Y^{n}), we have

Wxnn(𝒟xn)\displaystyle W^{n}_{{x^{n}}^{\prime}}({\cal D}_{{x^{n}}})\leq Wxnn({yn|ξxn(yn)nϵ1})\displaystyle W^{n}_{{x^{n}}^{\prime}}(\{y^{n}|\xi_{x^{n}}(y^{n})\geq-n\epsilon_{1}\})
\displaystyle\leq nζ2[ζ1d(xn,xn)nϵ1]+2.\displaystyle\frac{n\zeta_{2}}{[\zeta_{1}d(x^{n},{x^{n}}^{\prime})-n\epsilon_{1}]_{+}^{2}}. (212)

Step 2: Evaluation of smaller value of Wxnn(𝒟ϕ~n(m))W^{n}_{x^{n}}({\cal D}_{\tilde{\phi}_{n}(m)}) and Wxnn(𝒟ϕ~n(m))W^{n}_{x^{n}}({\cal D}_{\tilde{\phi}_{n}(m^{\prime})}). Since Eq. (192) implies

nϵ2<d(ϕ~n(m),ϕ~n(m))\displaystyle n\epsilon_{2}<d(\tilde{\phi}_{n}(m),\tilde{\phi}_{n}(m^{\prime}))
\displaystyle\leq dH(xn,ϕ~n(m))+dH(xn,ϕ~n(m)),\displaystyle d_{H}(x^{n},\tilde{\phi}_{n}(m))+d_{H}(x^{n},\tilde{\phi}_{n}(m^{\prime})), (213)

we have

max([ζ1dH(xn,ϕ~n(m))nϵ1]+,\displaystyle\max([\zeta_{1}d_{H}(x^{n},\tilde{\phi}_{n}(m))-n\epsilon_{1}]_{+},
[ζ1dH(xn,ϕ~n(m))nϵ1]+)\displaystyle[\zeta_{1}d_{H}(x^{n},\tilde{\phi}_{n}(m^{\prime}))-n\epsilon_{1}]_{+})
\displaystyle\geq [n(ζ1ϵ22ϵ1)]+2.\displaystyle[n(\zeta_{1}\frac{\epsilon_{2}}{2}-\epsilon_{1})]_{+}^{2}. (214)

Hence, (212) guarantees that

min(Wxnn(𝒟ϕ~n(m)),Wxnn(𝒟ϕ~n(m)))\displaystyle\min(W^{n}_{x^{n}}({\cal D}_{\tilde{\phi}_{n}(m)}),W^{n}_{x^{n}}({\cal D}_{\tilde{\phi}_{n}(m^{\prime})}))
\displaystyle\leq nζ2max([ζ1d(xn,ϕ~n(m))nϵ1]+2,[ζ1d(xn,ϕ~n(m))nϵ1]+2)\displaystyle\frac{n\zeta_{2}}{\max([\zeta_{1}d(x^{n}\!,\tilde{\phi}_{n}(m))\!-\!n\epsilon_{1}]_{+}^{2},[\zeta_{1}d(x^{n}\!,\tilde{\phi}_{n}(m^{\prime}))\!-\!n\epsilon_{1}]_{+}^{2})}
\displaystyle\leq nζ2[n(ζ1ϵ22ϵ1)]+2=ζ2n[ζ1ϵ22ϵ1]+2,\displaystyle\frac{n\zeta_{2}}{[n(\zeta_{1}\frac{\epsilon_{2}}{2}-\epsilon_{1})]_{+}^{2}}=\frac{\zeta_{2}}{{n}[\zeta_{1}\frac{\epsilon_{2}}{2}-\epsilon_{1}]_{+}^{2}}, (215)

which implies the desired statement.   

X-E Proof of Lemma 11

We show Lemma 11 by employing an idea similar to [23, 24]. First, we show the following lemma.

Lemma 14

We have the following inequality;

ϵA(Φn,DΦn)\displaystyle\epsilon_{A}(\Phi_{n},D_{\Phi_{n}})
\displaystyle\leq i=1𝖬n1𝖬n(WΦn(i)(𝒟Φn(i)c)+ji1𝖫nWΦn(i)(𝒟Φn(j))).\displaystyle\sum_{i=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\Big{(}W_{\Phi_{n}(i)}({\cal D}_{\Phi_{n}(i)}^{c})+\sum_{j\neq i}\frac{1}{\mathsf{L}_{n}}W_{\Phi_{n}(i)}({\cal D}_{\Phi_{n}(j)})\Big{)}. (216)

\square

Proof: When ii is sent, there are two cases for incorrect decoding. The first case is the case that the received element yy does not belong to 𝒟Φn(i){\cal D}_{\Phi_{n}(i)}. The second case is the case that there are more than 𝖫n\mathsf{L}_{n} elements ii^{\prime} to satisfy y𝒟Φn(i)y\in{\cal D}_{\Phi_{n}(i^{\prime})}. In fact, the second case does not always realize incorrect decoding. However, the sum of the probabilities of the first and second cases upper bounds the decoding error probability ϵA(Φn,DΦn)\epsilon_{A}(\Phi_{n},D_{\Phi_{n}}). Hence, it is sufficient to evaluate these two probabilities. The error probability of the first case is given in the first term of Eq. (216). The error probability of the second case is given in the second term of Eq. (216).   

Taking the average in (216) of Lemma 14 with respect to the variable Φn\Phi_{n}, we obtain the following lemma. The following discussion employs the notations EΦn{\rm E}_{\Phi_{n}} and EXn{\rm E}_{X^{n}}, which are defined in the middle of Section V.

Lemma 15

We have the following inequality;

EΦnϵA(Φn,DΦn)\displaystyle{\rm E}_{\Phi_{n}}\epsilon_{A}(\Phi_{n},D_{\Phi_{n}})
\displaystyle\leq xn𝒳nPn(xn)(Wxn(𝒟xnc)+𝖬n1𝖫nWPn(𝒟xn)).\displaystyle\sum_{x^{n}\in{\cal X}^{n}}P^{n}(x^{n})\Big{(}W_{x^{n}}({\cal D}_{x_{n}}^{c})+\frac{\mathsf{M}_{n}-1}{\mathsf{L}_{n}}W_{P^{n}}({\cal D}_{x^{n}})\Big{)}. (217)

\square

Applying Lemma 15, we have

EΦnϵA(Φn,DΦn)\displaystyle{\rm E}_{\Phi_{n}}\epsilon_{A}(\Phi_{n},D_{\Phi_{n}})
\displaystyle\leq EXnWXn({yn|2nR4wXn(yn)<wPnn(yn)})\displaystyle{\rm E}_{X^{n}}W_{X^{n}}\big{(}\big{\{}y^{n}\big{|}2^{-nR_{4}}w_{X^{n}}(y^{n})<w^{n}_{P^{n}}(y^{n})\big{\}}\big{)}
+EXnWXn({yn|ξxn(yn)<nϵ1})\displaystyle+{\rm E}_{X^{n}}W_{X^{n}}\big{(}\big{\{}y^{n}\big{|}\xi_{x^{n}}(y^{n})<-n\epsilon_{1}\big{\}}\big{)}
+EXn2n(R1R2)WPn({yn|\displaystyle+{\rm E}_{X^{n}}2^{n(R_{1}-R_{2})}W_{P^{n}}\big{(}\big{\{}y^{n}\big{|}
2nR4wXn(yn)wPn(yn)})\displaystyle\qquad 2^{-nR_{4}}w_{X^{n}}(y^{n})\geq w_{P^{n}}(y^{n})\big{\}}\big{)}
(a)\displaystyle\stackrel{{\scriptstyle(a)}}{{\leq}} EXnWXn({yn|logwXn(yn)logwPnn(yn)<nR4})\displaystyle{\rm E}_{X^{n}}W_{X^{n}}\big{(}\big{\{}y^{n}\big{|}\log w_{X^{n}}(y^{n})-\log w^{n}_{P^{n}}(y^{n})<nR_{4}\big{\}}\big{)}
+EXnWXn({yn|ξxn(yn)<nϵ1})\displaystyle+{\rm E}_{X^{n}}W_{X^{n}}\big{(}\big{\{}y^{n}\big{|}\xi_{x^{n}}(y^{n})<-n\epsilon_{1}\big{\}}\big{)}
+EXn2n(R1R2)2nR4wXn({yn|\displaystyle+{\rm E}_{X^{n}}2^{n(R_{1}-R_{2})}2^{-nR_{4}}w_{X^{n}}\big{(}\big{\{}y^{n}\big{|}
2nR4wXn(yn)wPn(yn)})\displaystyle\qquad 2^{-nR_{4}}w_{X^{n}}(y^{n})\geq w_{P^{n}}(y^{n})\big{\}}\big{)}
\displaystyle\leq EXnWXn({yn|1n(logwXn(yn)\displaystyle{\rm E}_{X^{n}}W_{X^{n}}\bigg{(}\bigg{\{}y^{n}\bigg{|}\frac{1}{n}(\log w_{X^{n}}(y^{n})
logwPn(yn))<R4})\displaystyle\qquad-\log w_{P^{n}}(y^{n}))<R_{4}\bigg{\}}\bigg{)}
+EXnWXn({yn|1nξxn(yn)<ϵ1})\displaystyle+{\rm E}_{X^{n}}W_{X^{n}}\bigg{(}\bigg{\{}y^{n}\bigg{|}\frac{1}{n}\xi_{x^{n}}(y^{n})<-\epsilon_{1}\bigg{\}}\bigg{)}
+2n(R1R2R4),\displaystyle+2^{n(R_{1}-R_{2}-R_{4})}, (218)

where (a)(a) follows from the relation

WPn({yn|2nR4wXn(yn)wPn(yn)})\displaystyle W_{P^{n}}\big{(}\big{\{}y^{n}\big{|}2^{-nR_{4}}w_{X^{n}}(y^{n})\geq w_{P^{n}}(y^{n})\big{\}}\big{)}
\displaystyle\leq 2nR4WXn({yn|2nR4wXn(yn)wPn(yn)}).\displaystyle 2^{-nR_{4}}W_{X^{n}}\big{(}\big{\{}y^{n}\big{|}2^{-nR_{4}}w_{X^{n}}(y^{n})\geq w_{P^{n}}(y^{n})\big{\}}\big{)}.

The variable 1n(logwXn(yn)logwPn(yn))\frac{1}{n}(\log w_{X^{n}}(y^{n})-\log w_{P^{n}}(y^{n})) is the mean of nn independent variables that are identical to the variable logwX(Y)logwP(Y)\log w_{X}(Y)-\log w_{P}(Y) whose average is I(X;Y)P>R4I(X;Y)_{P}>R_{4}. The variable 1nξxn(yn)\frac{1}{n}\xi_{x^{n}}(y^{n}) is the mean of nn independent variables that are identical to the variable ξX(Y)\xi_{X}(Y) whose average is 0. Thus, the law of large number guarantees that the first and the second terms in (218) approaches to zero as nn goes to infinity. The third term in (218) also approaches to zero due to the assumption (185). Therefore, we obtain Eq. (195).   

X-F Proof of Lemma 13

Eq. (198) can be shown as follows.

EΦi=1𝖬n1𝖬n2(α1)Dα(WΦn(i)QP,αn)\displaystyle{\rm E}_{\Phi}\sum_{i=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}2^{(\alpha-1)D_{\alpha}(W_{\Phi_{n}(i)}\|Q_{P,\alpha}^{n})}
=\displaystyle= EΦi=1𝖬n1𝖬nj=1n𝔼Φn(i)j[(wΦn(i)j(Y)qP,α(Y))α1]\displaystyle{\rm E}_{\Phi}\sum_{i=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\prod_{j=1}^{n}\mathbb{E}_{\Phi_{n}(i)_{j}}\Big{[}\Big{(}\frac{w_{\Phi_{n}(i)_{j}}(Y)}{q_{P,\alpha}(Y)}\Big{)}^{\alpha-1}\Big{]}
=\displaystyle= i=1𝖬n1𝖬nj=1nEΦ𝔼Φn(i)j[(wΦn(i)j(Y)qP,α(Y))α1]\displaystyle\sum_{i=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\prod_{j=1}^{n}{\rm E}_{\Phi}\mathbb{E}_{\Phi_{n}(i)_{j}}\Big{[}\Big{(}\frac{w_{\Phi_{n}(i)_{j}}(Y)}{q_{P,\alpha}(Y)}\Big{)}^{\alpha-1}\Big{]}
=\displaystyle= i=1𝖬n1𝖬nj=1nx𝒳P(x)𝔼x[(wx(Y)qP,α(Y))α1]\displaystyle\sum_{i=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\prod_{j=1}^{n}\sum_{x\in{\cal X}}P(x)\mathbb{E}_{x}\Big{[}\Big{(}\frac{w_{x}(Y)}{q_{P,\alpha}(Y)}\Big{)}^{\alpha-1}\Big{]}
=\displaystyle= i=1𝖬n1𝖬nj=1n2(α1)Dα(𝑾×PQP,α×P)\displaystyle\sum_{i=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\prod_{j=1}^{n}2^{(\alpha-1)D_{\alpha}(\bm{W}\times P\|Q_{P,\alpha}\times P)}
=(a)\displaystyle\stackrel{{\scriptstyle(a)}}{{=}} i=1𝖬n1𝖬nj=1n2(α1)Iα(X;Y)P\displaystyle\sum_{i=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\prod_{j=1}^{n}2^{(\alpha-1)I_{\alpha}(X;Y)_{P}}
=\displaystyle= i=1𝖬n1𝖬n2n(α1)Iα(X;Y)P=2n(α1)Iα(X;Y)P,\displaystyle\sum_{i=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}2^{n(\alpha-1)I_{\alpha}(X;Y)_{P}}=2^{n(\alpha-1)I_{\alpha}(X;Y)_{P}}, (219)

where (a)(a) follows from (30) and (197).   

X-G Proof of Lemma 12

The outline of the proof of Lemma 12 is the following. To evaluate the value EΦnm=1𝖬n1𝖬nηΦn,ϵ2C(m){\rm E}_{\Phi_{n}}\sum_{m=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\eta_{\Phi_{n},\epsilon_{2}}^{C}(m), we convert it to the sum of certain probabilities. We evaluate these probabilities by excluding a certain exceptional case. That is, we show that the probability of the exceptional case is small and these probabilities under the condition to exclude the exceptional case is also small. The latter will be shown by evaluating a certain conditional probability. For this aim, we choose ϵ4,ϵ5>0\epsilon_{4},\epsilon_{5}>0 such that ϵ4:=L[GP,P](1ϵ2)R1\epsilon_{4}:=-L[G_{P,P}](1-\epsilon_{2})-R_{1} and LPϵ5(1ϵ2)>R1+ϵ42-L_{P}^{\epsilon_{5}}(1-\epsilon_{2})>R_{1}+\frac{\epsilon_{4}}{2}.

Step 1: Evaluation of a certain conditional probability.

We denote the empirical distribution of xnx^{n} by P[xn]P[x^{n}]. That is, nP[xn](x)nP[x^{n}](x) is the number of index i=1,,ni=1,\ldots,n to satisfy xin=xx^{n}_{i}=x. Hence, when Xn=(X1n,,Xnn)X^{n}=(X_{1}^{n},\ldots,X_{n}^{n}) are independently subject to PP,

EXn[2t(nd(Xn,xn))]=2GP|x1n(t)++GP|xnn(t)\displaystyle{\rm E}_{X^{n}}[2^{t(n-d(X^{n},x^{n}))}]=2^{G_{P|x_{1}^{n}}(t)+\cdots+G_{P|x_{n}^{n}}(t)}
=\displaystyle= 2nGP,P[xn](t).\displaystyle 2^{nG_{P,P[x^{n}]}(t)}. (220)

We define two conditions An,iA_{n,i} and Bn,iB_{n,i} for the encoder Φn\Phi_{n} as

An,iA_{n,i}

P[Φn(i)]Uϵ5,PP[\Phi_{n}(i)]\in U_{\epsilon_{5},P}.

Bn,iB_{n,i}

ji,d(Φn(i),Φn(j)|P)nϵ2\exists j\neq i,d(\Phi_{n}(i),\Phi_{n}(j)|P)\leq n\epsilon_{2}.

The aim of this step is the evaluation of the conditional probability PrΦn(Bn,i|An,i){\rm Pr}_{\Phi_{n}}(B_{n,i}|A_{n,i}) that expresses the probability that the condition Bn,iB_{n,i} holds under the condition An,iA_{n,i}.

We choose jij\neq i. Markov inequality implies that

PrΦn(j)|Φn(i)(d(Φn(i),Φn(j))nϵ2)\displaystyle{\rm Pr}_{\Phi_{n}(j)|\Phi_{n}(i)}\Big{(}d(\Phi_{n}(i),\Phi_{n}(j))\leq n\epsilon_{2}\Big{)}
=\displaystyle= PrΦn(j)|Φn(i)(nd(Φn(i),Φn(j))n(1ϵ2))\displaystyle{\rm Pr}_{\Phi_{n}(j)|\Phi_{n}(i)}\Big{(}n-d(\Phi_{n}(i),\Phi_{n}(j))\geq n(1-\epsilon_{2})\Big{)}
\displaystyle\leq EΦn(j)|Φn(i)[2t(nd(Φn(i),Φn(j)))]2tn(1ϵ2)\displaystyle{\rm E}_{\Phi_{n}(j)|\Phi_{n}(i)}[2^{t(n-d(\Phi_{n}(i),\Phi_{n}(j)))}]2^{-tn(1-\epsilon_{2})}
=\displaystyle= 2nGP,P[Φn(i)](t)tn(1ϵ2),\displaystyle 2^{nG_{P,P[\Phi_{n}(i)]}(t)-tn(1-\epsilon_{2})}, (221)

where PrΦn(j)|Φn(i){\rm Pr}_{\Phi_{n}(j)|\Phi_{n}(i)} and EΦn(j)|Φn(i){\rm E}_{\Phi_{n}(j)|\Phi_{n}(i)} are the conditional probability and the conditional expectation for the random variable Φn(j)\Phi_{n}(j) with the fixed variable Φn(i)\Phi_{n}(i). The final equation follows from (220). When the fixed variable Φn(i)\Phi_{n}(i) satisfies the condition An,iA_{n,i}, taking the infimum with respect to ss, we have

PrΦn(j)|Φn(i)(d(Φn(i),Φn(j))nϵ2)\displaystyle{\rm Pr}_{\Phi_{n}(j)|\Phi_{n}(i)}\Big{(}d(\Phi_{n}(i),\Phi_{n}(j))\leq n\epsilon_{2}\Big{)}
\displaystyle\leq 2nL[GP,P[Φn(i)]](1ϵ2)2nLPϵ5(1ϵ2).\displaystyle 2^{nL[G_{P,P[\Phi_{n}(i)]}](1-\epsilon_{2})}\leq 2^{nL_{P}^{\epsilon_{5}}(1-\epsilon_{2})}. (222)

Hence,

PrΦn,i,c|Φn(i)(Bn,i)\displaystyle{\rm Pr}_{\Phi_{n,i,c}|\Phi_{n}(i)}(B_{n,i})
\displaystyle\leq j(i)nPrΦn(j)|Φn(i)(d(Φn(i),Φn(j))nϵ2)\displaystyle\sum_{j(\neq i)\in{\cal M}_{n}}{\rm Pr}_{\Phi_{n}(j)|\Phi_{n}(i)}\Big{(}d(\Phi_{n}(i),\Phi_{n}(j))\leq n\epsilon_{2}\Big{)}
\displaystyle\leq j(i)n2nLPϵ5(1ϵ2)2n(LPϵ5(1ϵ2)+R1)2nϵ4/2,\displaystyle\sum_{j(\neq i)\in{\cal M}_{n}}2^{nL_{P}^{\epsilon_{5}}(1-\epsilon_{2})}\leq 2^{n(L_{P}^{\epsilon_{5}}(1-\epsilon_{2})+R_{1})}\leq 2^{-n\epsilon_{4}/2}, (223)

where Φn,i,c\Phi_{n,i,c} expresses the random variables {Φn(j)}ji\{\Phi_{n}(j)\}_{j\neq i}. Then, we have

PrΦn(Bn,i|An,i)2nϵ4/2.\displaystyle{\rm Pr}_{\Phi_{n}}(B_{n,i}|A_{n,i})\leq 2^{-n\epsilon_{4}/2}. (224)

Step 2: Evaluation of EΦnm=1𝖬n1𝖬nηΦn,ϵ2C(m){\rm E}_{\Phi_{n}}\sum_{m=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\eta_{\Phi_{n},\epsilon_{2}}^{C}(m).

The quantity EΦnm=1𝖬n1𝖬nηΦn,ϵ2C(m){\rm E}_{\Phi_{n}}\sum_{m=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\eta_{\Phi_{n},\epsilon_{2}}^{C}(m) can be evaluated as

EΦnm=1𝖬n1𝖬nηΦn,ϵ2C(m)\displaystyle{\rm E}_{\Phi_{n}}\sum_{m=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\eta_{\Phi_{n},\epsilon_{2}}^{C}(m)
=\displaystyle= 1𝖬nEΦn|{i|Bn,i holds. }|=i=1𝖬n1𝖬nPrΦn(Bn,i)\displaystyle\frac{1}{\mathsf{M}_{n}}{\rm E}_{\Phi_{n}}|\{i|B_{n,i}\hbox{ holds. }\}|=\sum_{i=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}{\rm Pr}_{\Phi_{n}}(B_{n,i})
\displaystyle\leq i=1𝖬n1𝖬n(PrΦn(An,i)PrΦn(Bn,i|An,i)\displaystyle\sum_{i=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}\Big{(}{\rm Pr}_{\Phi_{n}}(A_{n,i}){\rm Pr}_{\Phi_{n}}(B_{n,i}|A_{n,i})
+(1PrΦn(An,i)))\displaystyle\qquad+(1-{\rm Pr}_{\Phi_{n}}(A_{n,i}))\Big{)}
(a)\displaystyle\stackrel{{\scriptstyle(a)}}{{\leq}} 2nϵ4/2+i=1𝖬n1𝖬n(1Pr(An,i)),\displaystyle 2^{-n\epsilon_{4}/2}+\sum_{i=1}^{\mathsf{M}_{n}}\frac{1}{\mathsf{M}_{n}}(1-{\rm Pr}(A_{n,i})), (225)

where (a)(a) follows from Eq. (224).

Since P[Φn(i)]P[\Phi_{n}(i)] converges to PP in probability, we have

PrΦn(An,i)1.\displaystyle{\rm Pr}_{\Phi_{n}}(A_{n,i})\to 1. (226)

Hence, the combination of Eqs. (225) and (226) implies the desired statement.   

XI Proof of Theorem 4

XI-A Main part of proof of Theorem 4

Hamming distance dHd_{H} plays a central role in our proof of Theorem 3. However, since elements of 𝒳~𝒳\tilde{\cal X}\setminus{\cal X} can be sent by dishonest Alice, Hamming distance dHd_{H} does not work in our proof of Theorem 4. Hence, we introduce an alternative distance on 𝒳~n\tilde{\cal X}^{n}. We modify the distance dd on 𝒳~\tilde{\cal X} as

d¯(x,x):=1ζ3min(d(x,x),ζ3),\displaystyle\bar{d}(x,x^{\prime}):=\frac{1}{\zeta_{3}}\min(d(x,x^{\prime}),\zeta_{3}), (227)

where

ζ3:=minxx𝒳d(x,x).\displaystyle\zeta_{3}:=\min_{x\neq x^{\prime}\in{\cal X}}d(x,x^{\prime}). (228)

Then, we define

d¯H(xn,xn):=i=1nd¯(xin,xin),\displaystyle\bar{d}_{H}(x^{n},{x^{n}}^{\prime}):=\sum_{i=1}^{n}\bar{d}(x_{i}^{n},{x_{i}^{n}}^{\prime}), (229)

which is the same as Hamming distance dHd_{H} on 𝒳n{\cal X}^{n}. Instead of Lemma 10, we have the following lemma.

Lemma 16

When a code ϕ~n\tilde{\phi}_{n} defined in a subset ~nn\tilde{{\cal M}}_{n}\subset{\cal M}_{n} satisfies

dH(ϕ~n(m),ϕ~n(m))>nϵ2\displaystyle{d}_{H}(\tilde{\phi}_{n}(m),\tilde{\phi}_{n}(m^{\prime}))>n\epsilon_{2} (230)

for two distinct elements mm~nm\neq m^{\prime}\in\tilde{{\cal M}}_{n}, the decoder Dϕ~nD_{\tilde{\phi}_{n}} defined in Definition 1 satisfies

δD(Dϕ~n)2tn(2ϵ1ϵ24ζ¯1,t(ζ3ϵ24))+nζ¯2[nϵ1]+2.\displaystyle\delta_{D^{\prime}}(D_{\tilde{\phi}_{n}})\leq 2^{tn(2\epsilon_{1}-\frac{\epsilon_{2}}{4}\bar{\zeta}_{1,t}(\zeta_{3}\frac{\epsilon_{2}}{4}))}+\frac{n\bar{\zeta}_{2}}{[n\epsilon_{1}]_{+}^{2}}. (231)

\square

In our proof of Theorem 4, we choose the real numbers R4,ϵ2,ϵ1R_{4},\epsilon_{2},\epsilon_{1}. We fix s(0,1/2)s\in(0,1/2). While we choose R4,ϵ2>0R_{4},\epsilon_{2}>0 in the same way as our proof of Theorem 3, we choose ϵ1>0\epsilon_{1}>0 to satisfy

ϵ24ζ¯1,t(ζ3ϵ24)>2ϵ1.\displaystyle\frac{\epsilon_{2}}{4}\bar{\zeta}_{1,t}(\zeta_{3}\frac{\epsilon_{2}}{4})>2\epsilon_{1}. (232)

In this choice, the RHS of (231) goes to zero. Since the conditions (230) and (231) take the same role as the conditions of Lemma 10, the proof of Theorem 3 works by replacing Lemma 10 by Lemma 16 as a proof of Theorem 4.

XI-B Proof of Lemma 16

Step 1: Evaluation of Wxnn(𝒟xn)W^{n}_{x^{n}}({\cal D}_{{x^{n}}^{\prime}}).

As shown in Step 3, when d¯H(xn,xn)=k\bar{d}_{H}(x^{n},{x^{n}}^{\prime})=k, for t(0,12)t\in(0,\frac{1}{2}), we have

1tlog𝔼x[2t(ξx(Y)ξx(Y))]k2ζ¯1,t(ζ3k2n).\displaystyle\frac{-1}{t}\log\mathbb{E}_{x^{\prime}}[2^{t(\xi_{x}(Y)-\xi_{x^{\prime}}(Y))}]\geq\frac{k}{2}\bar{\zeta}_{1,t}(\zeta_{3}\frac{k}{2n}). (233)

Applying Markov inequality to the variable 2t(ξx(Y)ξx(Y))2^{t(\xi_{x}(Y)-\xi_{x^{\prime}}(Y))}, we have

Wxnn({yn|ξxn(yn)ξxn(yn)2nϵ1})\displaystyle W^{n}_{{x^{n}}^{\prime}}(\{y^{n}|\xi_{x^{n}}(y^{n})-\xi_{{x^{n}}^{\prime}}(y^{n})\geq-2n\epsilon_{1}\})
=\displaystyle= Wxnn({yn|2t(ξxn(yn)ξxn(yn))22tnϵ1})\displaystyle W^{n}_{{x^{n}}^{\prime}}(\{y^{n}|2^{t(\xi_{x^{n}}(y^{n})-\xi_{{x^{n}}^{\prime}}(y^{n}))}\geq 2^{-2tn\epsilon_{1}}\})
\displaystyle\leq 𝔼x[2t(ξx(Y)ξx(Y))]22tnϵ12t(2nϵ1k2ζ¯1,t(ζ3k2n)).\displaystyle\mathbb{E}_{x^{\prime}}[2^{t(\xi_{x}(Y)-\xi_{x^{\prime}}(Y))}]2^{2tn\epsilon_{1}}\leq 2^{t(2n\epsilon_{1}-\frac{k}{2}\bar{\zeta}_{1,t}(\zeta_{3}\frac{k}{2n}))}. (234)

The condition (92) implies that

𝔼xn[ξxn]=0.\displaystyle\mathbb{E}_{{x^{n}}^{\prime}}[\xi_{{x^{n}}^{\prime}}]=0. (235)

The condition (101) implies that

𝕍xn[ξxn]\displaystyle\mathbb{V}_{{x^{n}}^{\prime}}[\xi_{{x^{n}}^{\prime}}] nζ¯2.\displaystyle\leq n\bar{\zeta}_{2}. (236)

Hence, applying Chebyshev inequality to the variable ξxn(Yn)\xi_{{x^{n}}^{\prime}}(Y^{n}), we have

Wxnn({yn|ξxn(yn)nϵ1})nζ¯2[nϵ1]+2.\displaystyle W^{n}_{{x^{n}}^{\prime}}(\{y^{n}|\xi_{{x^{n}}^{\prime}}(y^{n})\leq-n\epsilon_{1}\})\leq\frac{n\bar{\zeta}_{2}}{[n\epsilon_{1}]_{+}^{2}}. (237)

Hence, we have

Wxnn(𝒟xn)\displaystyle W^{n}_{{x^{n}}^{\prime}}({\cal D}_{{x^{n}}})
\displaystyle\leq Wxnn({yn|nϵ1ξxn(yn)})\displaystyle W^{n}_{{x^{n}}^{\prime}}(\{y^{n}|-n\epsilon_{1}\leq\xi_{x^{n}}(y^{n})\})
=\displaystyle= Wxnn({yn|nϵ1ξxn(yn)ξxn(yn)+ξxn(yn)})\displaystyle W^{n}_{{x^{n}}^{\prime}}(\{y^{n}|-n\epsilon_{1}\leq\xi_{x^{n}}(y^{n})-\xi_{{x^{n}}^{\prime}}(y^{n})+\xi_{{x^{n}}^{\prime}}(y^{n})\})
\displaystyle\leq Wxnn({yn|2nϵ1ξxn(yn)ξxn(yn)})\displaystyle W^{n}_{{x^{n}}^{\prime}}(\{y^{n}|-2n\epsilon_{1}\leq\xi_{x^{n}}(y^{n})-\xi_{{x^{n}}^{\prime}}(y^{n})\})
+Wxnn({yn|nϵ1ξxn(yn)ξxn(yn)+ξxn(yn),2nϵ1>ξxn(yn)ξxn(yn)})\displaystyle+W^{n}_{{x^{n}}^{\prime}}\left(\left\{y^{n}\left|\begin{array}[]{ll}-n\epsilon_{1}\leq\!\!\!\!&\xi_{x^{n}}(y^{n})-\xi_{{x^{n}}^{\prime}}(y^{n})\\ &+\xi_{{x^{n}}^{\prime}}(y^{n}),\\ -2n\epsilon_{1}>\!\!\!\!&\xi_{x^{n}}(y^{n})-\xi_{{x^{n}}^{\prime}}(y^{n})\end{array}\right\}\right)\right. (241)
(a)\displaystyle\stackrel{{\scriptstyle(a)}}{{\leq}} Wxnn({yn|2nϵ1ξxn(yn)ξxn(yn)})\displaystyle W^{n}_{{x^{n}}^{\prime}}(\{y^{n}|-2n\epsilon_{1}\leq\xi_{x^{n}}(y^{n})-\xi_{{x^{n}}^{\prime}}(y^{n})\})
+Wxnn({yn|ξxn(yn)>nϵ1})\displaystyle+W^{n}_{{x^{n}}^{\prime}}(\{y^{n}|\xi_{{x^{n}}^{\prime}}(y^{n})>n\epsilon_{1}\})
(b)\displaystyle\stackrel{{\scriptstyle(b)}}{{\leq}} 2t(2nϵ1k2ζ¯1,t(ζ3k2n))+nζ¯2[nϵ1]+2,\displaystyle 2^{t(2n\epsilon_{1}-\frac{k}{2}\bar{\zeta}_{1,t}(\zeta_{3}\frac{k}{2n}))}+\frac{n\bar{\zeta}_{2}}{[n\epsilon_{1}]_{+}^{2}}, (242)

where (a)(a) follows from the fact that the conditions nϵ1ξxn(yn)ξxn(yn)+ξxn(yn)-n\epsilon_{1}\leq\xi_{x^{n}}(y^{n})-\xi_{{x^{n}}^{\prime}}(y^{n})+\xi_{{x^{n}}^{\prime}}(y^{n}) and 2nϵ1>ξxn(yn)ξxn(yn)-2n\epsilon_{1}>\xi_{x^{n}}(y^{n})-\xi_{{x^{n}}^{\prime}}(y^{n}) imply the condition ξxn(yn)>nϵ1\xi_{{x^{n}}^{\prime}}(y^{n})>n\epsilon_{1}, and (b)(b) follows from (234) and (237).

Step 2: Evaluation of smaller value of Wxnn(𝒟ϕ~n(m))W^{n}_{x^{n}}({\cal D}_{\tilde{\phi}_{n}(m)}) and Wxnn(𝒟ϕ~n(m))W^{n}_{x^{n}}({\cal D}_{\tilde{\phi}_{n}(m^{\prime})}). We simplify d(xn,ϕ~n(m))d(x^{n},\tilde{\phi}_{n}(m)) and d(xn,ϕ~n(m))d(x^{n},\tilde{\phi}_{n}(m^{\prime})) to k1k_{1} and k2k_{2}. Since Eq. (230) implies

nϵ2<d(ϕ~n(m),ϕ~n(m))k1+k2,\displaystyle n\epsilon_{2}<d(\tilde{\phi}_{n}(m),\tilde{\phi}_{n}(m^{\prime}))\leq k_{1}+k_{2}, (243)

we have

nϵ22k3:=max(k1,k2).\displaystyle\frac{n\epsilon_{2}}{2}\leq k_{3}:=\max(k_{1},k_{2}). (244)

Since ζ¯1,t(r)\bar{\zeta}_{1,t}(r) is monotonically increasing for rr, (244) yields

min[t(2nϵ1k12ζ¯1,t(ζ3k12n)),\displaystyle\min\Big{[}t\Big{(}2n\epsilon_{1}-\frac{k_{1}}{2}\bar{\zeta}_{1,t}\Big{(}\zeta_{3}\frac{k_{1}}{2n}\Big{)}\Big{)},
t(2nϵ1k22ζ¯1,t(ζ3k22n))]\displaystyle\qquad t\Big{(}2n\epsilon_{1}-\frac{k_{2}}{2}\bar{\zeta}_{1,t}\Big{(}\zeta_{3}\frac{k_{2}}{2n}\Big{)}\Big{)}\Big{]}
\displaystyle\leq t(2nϵ1max[k12ζ¯1,t(ζ3k12n),k22ζ¯1,t(ζ3k22n)])\displaystyle t\Big{(}2n\epsilon_{1}-\max\Big{[}\frac{k_{1}}{2}\bar{\zeta}_{1,t}\Big{(}\zeta_{3}\frac{k_{1}}{2n}\Big{)},\frac{k_{2}}{2}\bar{\zeta}_{1,t}\Big{(}\zeta_{3}\frac{k_{2}}{2n}\Big{)}\Big{]}\Big{)}
=\displaystyle= t(2nϵ1k32ζ¯1,t(ζ3k32n))\displaystyle t\Big{(}2n\epsilon_{1}-\frac{k_{3}}{2}\bar{\zeta}_{1,t}\Big{(}\zeta_{3}\frac{k_{3}}{2n}\Big{)}\Big{)}
\displaystyle\leq t(2nϵ1nϵ24ζ¯1,t(ζ3nϵ24n))=tn(2ϵ1ϵ24ζ¯1,t(ζ3ϵ24)).\displaystyle t\Big{(}2n\epsilon_{1}-\frac{n\epsilon_{2}}{4}\bar{\zeta}_{1,t}\Big{(}\zeta_{3}\frac{n\epsilon_{2}}{4n}\Big{)}\Big{)}=tn\Big{(}2\epsilon_{1}-\frac{\epsilon_{2}}{4}\bar{\zeta}_{1,t}\Big{(}\zeta_{3}\frac{\epsilon_{2}}{4}\Big{)}\Big{)}. (245)

Thus,

min[Wxnn(𝒟ϕ~n(m)),Wxnn(𝒟ϕ~n(m))]\displaystyle\min[W^{n}_{x^{n}}({\cal D}_{\tilde{\phi}_{n}(m)}),W^{n}_{x^{n}}({\cal D}_{\tilde{\phi}_{n}(m^{\prime})})]
(a)\displaystyle\stackrel{{\scriptstyle(a)}}{{\leq}} min[2t(2nϵ1k12ζ¯1,t(ζ3k12n))2t(2nϵ1k22ζ¯1,t(ζ3k22n))]\displaystyle\min\big{[}2^{t(2n\epsilon_{1}-\frac{k_{1}}{2}\bar{\zeta}_{1,t}(\zeta_{3}\frac{k_{1}}{2n}))}2^{t(2n\epsilon_{1}-\frac{k_{2}}{2}\bar{\zeta}_{1,t}(\zeta_{3}\frac{k_{2}}{2n}))}\big{]}
+nζ¯2[nϵ1]+2\displaystyle+\frac{n\bar{\zeta}_{2}}{[n\epsilon_{1}]_{+}^{2}}
=\displaystyle= 2min[t(2nϵ1k12ζ¯1,t(ζ3k12n)),t(2nϵ1k22ζ¯1,t(ζ3k22n))]+nζ¯2[nϵ1]+2\displaystyle 2^{\min\big{[}t(2n\epsilon_{1}-\frac{k_{1}}{2}\bar{\zeta}_{1,t}(\zeta_{3}\frac{k_{1}}{2n})),t(2n\epsilon_{1}-\frac{k_{2}}{2}\bar{\zeta}_{1,t}(\zeta_{3}\frac{k_{2}}{2n}))\big{]}}+\frac{n\bar{\zeta}_{2}}{[n\epsilon_{1}]_{+}^{2}}
(b)\displaystyle\stackrel{{\scriptstyle(b)}}{{\leq}} 2tn(2ϵ1ϵ24ζ¯1,t(ζ3ϵ24))+nζ¯2[nϵ1]+2,\displaystyle 2^{tn(2\epsilon_{1}-\frac{\epsilon_{2}}{4}\bar{\zeta}_{1,t}(\zeta_{3}\frac{\epsilon_{2}}{4}))}+\frac{n\bar{\zeta}_{2}}{[n\epsilon_{1}]_{+}^{2}}, (246)

where (a)(a) follows (242), and (b)(b) follows from (245). Eq. (246) implies (231), i.e., the desired statement of Lemma 16.

Step 3: Proof of (233). To show (233), we consider the random variable JJ subject to the uniform distribution Puni,nP_{\mathop{\rm uni},n} on {1,,n}\{1,\ldots,n\}. The quantity 1d¯(xJn,xJn)1-\bar{d}(x_{J}^{n},{x_{J}^{n}}^{\prime}) can be considered as a non-negative random variable whose expectation is 1kn1-\frac{k}{n}. We apply the Markov inequality to the variable 1d¯(xAn,xAn)1-\bar{d}(x_{A}^{n},{x_{A}^{n}}^{\prime}). Then, we have

|{j{1,,n}|d¯(xjn,xjn)<k2n}|\displaystyle\Big{|}\Big{\{}j\in\{1,\ldots,n\}\Big{|}\bar{d}(x_{j}^{n},{x_{j}^{n}}^{\prime})<\frac{k}{2n}\Big{\}}\Big{|}
=\displaystyle= |{j{1,,n}|1d¯(xjn,xjn)>1k2n}|\displaystyle\Big{|}\Big{\{}j\in\{1,\ldots,n\}\Big{|}1-\bar{d}(x_{j}^{n},{x_{j}^{n}}^{\prime})>1-\frac{k}{2n}\Big{\}}\Big{|}
\displaystyle\leq n1kn1k2nn(1k2n)=nk2,\displaystyle n\cdot\frac{1-\frac{k}{n}}{1-\frac{k}{2n}}\leq n\cdot\Big{(}1-\frac{k}{2n}\Big{)}=n-\frac{k}{2}, (247)

where the final inequality follows from the relation between arithmetic and geometric means. Hence, we have

|{j{1,,n}|d¯(xjn,xjn)k2n}|k2.\displaystyle\Big{|}\Big{\{}j\in\{1,\ldots,n\}\Big{|}\bar{d}(x_{j}^{n},{x_{j}^{n}}^{\prime})\geq\frac{k}{2n}\Big{\}}\Big{|}\geq\frac{k}{2}. (248)

Since d¯(xjn,xjn)k2n\bar{d}(x_{j}^{n},{x_{j}^{n}}^{\prime})\geq\frac{k}{2n} implies d(xjn,xjn)ζ3k2nd(x_{j}^{n},{x_{j}^{n}}^{\prime})\geq\zeta_{3}\frac{k}{2n}, (248) implies (233).

 

XII Conclusion

We have proposed a new concept, secure list decoding, which imposes additional requirements on conventional list decoding to work as a relaxation of bit-string commitment. This scheme has three requirements. Verifiable condition (A), Equivocation version of concealing condition (B), and Binding condition. Verifiable condition (A) means that the message sent by Alice (sender) is contained in the list output by Bob (receiver). Equivocation version of concealing condition (B) is given as a relaxation of the concealing condition of bit-string commitment. That is, it expresses Bob’s uncertainty of Alice’s message. Binding condition has two versions. One is the condition (C) for honest Alice. The other is the condition (D) for dishonest Alice. Since there is a possibility that dishonest Alice uses a different code, we need to guarantee the impossibility of cheating even for such a dishonest Alice. In this paper, we have shown the existence of a code to satisfy these three conditions. Also, we have defined the capacity region as the possible triplet of the rates of the message and the list, and the equivocation rate, and have derived the capacity region when the encoder is given as a deterministic map. Under this condition, we have shown that the conditions (C) and (D) have the same capacity region. However, we have not derived the capacity region when the stochastic encoder is allowed. Therefore, the characterization of the capacity region of this case is an interesting open problem.

As the second contribution, we have formulated the secure list decoding with a general input system. For this formulation, we have assumed that honest Alice accesses only a fixed subset of the general input system and dishonest Alice can access any element of the general input system. Then, we have shown that the capacity region of this setting is the same as the capacity region of the above setting when the encoder is limited to a deterministic map.

As the third contribution, we have proposed a method to convert a code for secure list decoding to a protocol for bit-string commitment. Then, we have shown that this protocol can achieve the same rate of the message size as the equivocation rate of the original code for secure list decoding. This method works even when the input system is a general probability space and dishonest Alice can access any element of the input system. Since many realistic noisy channels have continuous input and output systems, this result extends the applicability of our method for bit-string commitment.

Since the constructed code in this paper is based on random coding, it is needed to construct practical codes for secure list decoding. Fortunately, the existing study [3] systematically constructed several types of codes for list decoding with their algorithms. While their code construction is practical, in order to use their constructed code for secure list decoding and bit-string commitment, we need to clarify their security parameters, i.e., the equivocation rate and the binding parameter δD\delta_{D} for dishonest Alice in addition to the decoding error probability ϵA\epsilon_{A}. It is a practical open problem to calculate these security parameters of their codes.

Acknowledgments

The author is grateful to Dr. Vincent Tan, Dr. Anurag Anshu, Dr. Seunghoan Song, and Dr. Naqueeb Warsi for helpful discussions and helpful comments. In particular, Dr. Naqueeb Warsi informed me the application of Theorem 11.6.1 of [26]. The work reported here was supported in part by Guangdong Provincial Key Laboratory (Grant No. 2019B121203002), Fund for the Promotion of Joint International Research (Fostering Joint International Research) Grant No. 15KK0007, the JSPS Grant-in-Aid for Scientific Research (A) No.17H01280, (B) No. 16KT0017, and Kayamori Foundation of Informational Science Advancement K27-XX-46.

Appendix A Proof of Lemma 1

Step 1: Preparation.

We define the functions

γ¯1(R1):=\displaystyle\bar{\gamma}_{1}(R_{1}):= minP𝒫(𝒰×𝒳){I(X;Y|U)P|H(X|U)P=R1}\displaystyle\min_{P\in{\cal P}({\cal U}\times{\cal X})}\{I(X;Y|U)_{P}|H(X|U)_{P}=R_{1}\} (249)
γ¯1,o(R1):=\displaystyle\bar{\gamma}_{1,o}(R_{1}):= minP𝒫(𝒳){I(X;Y)P|H(X)P=R1}\displaystyle\min_{P\in{\cal P}({\cal X})}\{I(X;Y)_{P}|H(X)_{P}=R_{1}\} (250)
γ¯α(R1):=\displaystyle\bar{\gamma}_{\alpha}(R_{1}):= minP𝒫(𝒰×𝒳){Iα(X;Y|U)P|H(X|U)P=R1}\displaystyle\min_{P\in{\cal P}({\cal U}\times{\cal X})}\{I_{\alpha}(X;Y|U)_{P}|H(X|U)_{P}=R_{1}\} (251)
κ1(R1):=\displaystyle\kappa_{1}(R_{1}):= max{R3|(R1,R3)𝒞1,3¯}\displaystyle\max\{R_{3}|(R_{1},R_{3})\in\overline{{\cal C}^{1,3}}\} (252)
κ1s(R1):=\displaystyle\kappa_{1}^{s}(R_{1}):= max{R3|(R1,R3)𝒞s,1,3¯}\displaystyle\max\{R_{3}|(R_{1},R_{3})\in\overline{{\cal C}^{s,1,3}}\} (253)
κα(R1):=\displaystyle\kappa_{\alpha}(R_{1}):= max{R3|(R1,R3)𝒞α1,3¯}.\displaystyle\max\{R_{3}|(R_{1},R_{3})\in\overline{{\cal C}_{\alpha}^{1,3}}\}. (254)

Then, it is sufficient to show the following relations;

κ1(R1)\displaystyle\kappa_{1}(R_{1}) =R1γ¯1(R1)=γ1(R1)\displaystyle=R_{1}-\bar{\gamma}_{1}(R_{1})=\gamma_{1}(R_{1}) (255)
κ1s(R1)\displaystyle\kappa_{1}^{s}(R_{1}) =maxRR1γ1(R)\displaystyle=\max_{R\leq R_{1}}\gamma_{1}(R) (256)
κα(R1)\displaystyle\kappa_{\alpha}(R_{1}) =R1γ¯α(R1)=γα(R1).\displaystyle=R_{1}-\bar{\gamma}_{\alpha}(R_{1})=\gamma_{\alpha}(R_{1}). (257)

Since the second equations in (255) and (257) follows from the definitions, it is sufficient to show the first equations in (255) and (257). From the definitions, we have

𝒞1,3¯\displaystyle\overline{{\cal C}^{1,3}}
=\displaystyle= P𝒫(𝒰×𝒳){(R1,R3)|0R3R1I(X;Y|U)P,0R1H(X|U)P}\displaystyle\bigcup_{P\in{\cal P}({\cal U}\times{\cal X})}\left\{(R_{1},R_{3})\!\left|\!\begin{array}[]{l}0\leq R_{3}\leq R_{1}-I(X;Y|U)_{P},\!\!\!\\ 0\leq R_{1}\leq H(X|U)_{P}\end{array}\right.\right\} (260)
𝒞s,1,3¯\displaystyle\overline{{\cal C}^{s,1,3}}
=\displaystyle= P𝒫(𝒰×𝒳){(R1,R3)|0R3H(X|YU)P,0R1H(X|U)P}\displaystyle\bigcup_{P\in{\cal P}({\cal U}\times{\cal X})}\left\{(R_{1},R_{3})\left|\begin{array}[]{l}0\leq R_{3}\leq H(X|YU)_{P},\\ 0\leq R_{1}\leq H(X|U)_{P}\end{array}\right.\right\} (263)
𝒞α1,3¯\displaystyle\overline{{\cal C}_{\alpha}^{1,3}}
=\displaystyle= P𝒫(𝒰×𝒳){(R1,R3)|0R3R1Iα(X;Y|U)P,0R1H(X|U)P}.\displaystyle\bigcup_{P\in{\cal P}({\cal U}\times{\cal X})}\!\left\{(R_{1},R_{3})\!\left|\!\begin{array}[]{l}0\leq R_{3}\leq R_{1}-I_{\alpha}(X;Y|U)_{P},\!\!\!\\ 0\leq R_{1}\leq H(X|U)_{P}\end{array}\right.\right\}. (266)

Hence, (263) implies (256). To show (255) and (257), we derive the following relations from (260) and (266).

κ1(R1)\displaystyle\kappa_{1}(R_{1}) =maxRR1R1γ¯1(R)\displaystyle=\max_{R\leq R_{1}}R_{1}-\bar{\gamma}_{1}(R) (267)
κα(R1)\displaystyle\kappa_{\alpha}(R_{1}) =maxRR1R1γ¯α(R).\displaystyle=\max_{R\leq R_{1}}R_{1}-\bar{\gamma}_{\alpha}(R). (268)

Step 2: Proof of (255).

Given R>0R>0, we choose P(R):=argminP𝒫(𝒳){I(X;Y)P|H(X)P=R}P(R):=\mathop{\rm argmin}_{P\in{\cal P}({\cal X})}\{I(X;Y)_{P}|H(X)_{P}=R\}. We have I(X;Y)P(R)=D(𝑾×P(R)WP(R)×P(R))=x𝒳P(R)(x)D(WxWP(R))I(X;Y)_{P(R)}=D(\bm{W}\times P(R)\|W_{P(R)}\times P(R))=\sum_{x\in{\cal X}}P(R)(x)D(W_{x}\|W_{P(R)}). As shown later, when P(R)(x)>P(R)(x)P(R)(x^{\prime})>P(R)(x), we have

D(WxWP(R))D(WxWP(R)).\displaystyle D(W_{x^{\prime}}\|W_{P(R)})\leq D(W_{x}\|W_{P(R)}). (269)

We choose x1x_{1} and xdx_{d} such that D(Wx1WP(R))D(WxWP(R))D(WxdWP(R))D(W_{x_{1}}\|W_{P(R)})\leq D(W_{x}\|W_{P(R)})\leq D(W_{x_{d}}\|W_{P(R)}) or x𝒳x\in{\cal X}. Given ϵ>0\epsilon>0, we define the distribution P(R)ϵP(R)_{\epsilon} as

P(R)ϵ(x1):=\displaystyle P(R)_{\epsilon}(x_{1}):= P(R)(x1)+ϵ,\displaystyle P(R)(x_{1})+\epsilon, (270)
P(R)ϵ(xd):=\displaystyle P(R)_{\epsilon}(x_{d}):= P(R)(xd)ϵ,P(R)ϵ(x):=P(R)(x)\displaystyle P(R)(x_{d})-\epsilon,~{}P(R)_{\epsilon}(x):=P(R)(x) (271)

for x(x1,xd)𝒳x\neq(x_{1},x_{d})\in{\cal X}. We have H(P(R)ϵ)<H(P(R))=RH(P(R)_{\epsilon})<H(P(R))=R. In particular, when Ro<RR_{o}<R is sufficiently close to RR, there exists ϵ>0\epsilon>0 such that H(P(R)ϵ)=R0H(P(R)_{\epsilon})=R_{0}. Then,

γ¯1,o(Ro)=γ¯1,o(H(P(R)ϵ))I(X;Y)P(R)ϵ\displaystyle\bar{\gamma}_{1,o}(R_{o})=\bar{\gamma}_{1,o}(H(P(R)_{\epsilon}))\leq I(X;Y)_{P(R)_{\epsilon}}
=\displaystyle= minQD(𝑾×P(R)ϵQ×P(R))\displaystyle\min_{Q}D(\bm{W}\times P(R)_{\epsilon}\|Q\times P(R))
\displaystyle\leq D(𝑾×P(R)ϵWP(R)×P(R))\displaystyle D(\bm{W}\times P(R)_{\epsilon}\|W_{P(R)}\times P(R))
\displaystyle\leq D(𝑾×P(R)WP(R)×P(R))\displaystyle D(\bm{W}\times P(R)\|W_{P(R)}\times P(R))
=\displaystyle= I(X;Y)P(R)=γ¯1,o(R).\displaystyle I(X;Y)_{P(R)}=\bar{\gamma}_{1,o}(R). (272)

Then, we find that γ¯1,o(R)\bar{\gamma}_{1,o}(R) is monotonically increasing for RR.

Also, we have

γ¯1(R)\displaystyle\bar{\gamma}_{1}(R)
=\displaystyle= minλ[0,1],R1,R2[0,logd]{λγ¯1,o(R1)+(1λ)γ¯1,o(R2)|()}.\displaystyle\min_{\lambda\in[0,1],R_{1},R_{2}\in[0,\log d]}\{\lambda\bar{\gamma}_{1,o}(R_{1})+(1-\lambda)\bar{\gamma}_{1,o}(R_{2})|(*)\}. (273)

where the condition ()(*) is given as λR1+(1λ)R2=R\lambda R_{1}+(1-\lambda)R_{2}=R. Since γ¯1,o(R)\bar{\gamma}_{1,o}(R) is monotonically increasing for RR, (273) guarantees that γ¯1(R)\bar{\gamma}_{1}(R) is also monotonically increasing for RR. Hence, (267) yields (255), respectively.

Step 3: Proof of (269).

Assume that there exist xx𝒳x\neq x^{\prime}\in{\cal X} such that P(R)(x)>P(R)(x)P(R)(x^{\prime})>P(R)(x) and the condition (269) does not hold. We define the distribution P¯(R)\bar{P}(R) as follows.

P¯(R)(x)\displaystyle\bar{P}(R)(x) :=P(R)(x),P¯(R)(x):=P(R)(x),\displaystyle:={P}(R)(x^{\prime}),~{}\bar{P}(R)(x^{\prime}):={P}(R)(x), (274)
P¯(R)(xo)\displaystyle\bar{P}(R)(x_{o}) :=P(R)(xo)\displaystyle:={P}(R)(x_{o}) (275)

for xo(x,x)𝒳x_{o}(\neq x,x^{\prime})\in{\cal X}. Then,

I(X;Y)P¯(R)=minQD(𝑾×P¯(R)Q×P¯(R))\displaystyle I(X;Y)_{\bar{P}(R)}=\min_{Q}D(\bm{W}\times\bar{P}(R)\|Q\times\bar{P}(R))
\displaystyle\leq D(𝑾×P¯(R)WP(R)×P¯(R))\displaystyle D(\bm{W}\times\bar{P}(R)\|W_{P(R)}\times\bar{P}(R))
\displaystyle\leq D(𝑾×P(R)WP(R)×P(R))=I(X;Y)P(R),\displaystyle D(\bm{W}\times{P}(R)\|W_{P(R)}\times{P}(R))=I(X;Y)_{{P}(R)},

which implies (269).

Step 4: Proof of (269).

Instead of γ¯α(R1)\bar{\gamma}_{\alpha}(R_{1}) and γ¯α,o(R1)\bar{\gamma}_{\alpha,o}(R_{1}), we define

γ¯αp(R1):=\displaystyle\bar{\gamma}^{p}_{\alpha}(R_{1}):= minP𝒫(𝒰×𝒳){2(α1)Iα(X;Y|U)P|H(X|U)P=R1}\displaystyle\min_{P\in{\cal P}({\cal U}\times{\cal X})}\{2^{(\alpha-1)I_{\alpha}(X;Y|U)_{P}}|H(X|U)_{P}\!=\!R_{1}\!\} (276)
γ¯α,op(R1):=\displaystyle\bar{\gamma}^{p}_{\alpha,o}(R_{1}):= minP𝒫(𝒳){2(α1)Iα(X;Y)P|H(X)P=R1}.\displaystyle\min_{P\in{\cal P}({\cal X})}\{2^{(\alpha-1)I_{\alpha}(X;Y)_{P}}|H(X)_{P}=R_{1}\}. (277)

Given R>0R>0, we choose Pα(R):=argminP𝒫(𝒳){Iα(X;Y)Pα(R)|H(X)P=R}P_{\alpha}(R):=\mathop{\rm argmin}_{P\in{\cal P}({\cal X})}\{I_{\alpha}(X;Y)_{P_{\alpha}(R)}|H(X)_{P}=R\}. We choose Qα(R):=argminQ𝒫(𝒴)Dα(𝑾×Pα(R)Q×Pα(R))Q_{\alpha}(R):=\mathop{\rm argmin}_{Q\in{\cal P}({\cal Y})}D_{\alpha}(\bm{W}\times P_{\alpha}(R)\|Q\times P_{\alpha}(R)). We have

2(α1)Iα(X;Y)P=x𝒳P(R)(x)2(α1)Dα(WxQα(R)).\displaystyle 2^{(\alpha-1)I_{\alpha}(X;Y)_{P}}=\sum_{x\in{\cal X}}P(R)(x)2^{(\alpha-1)D_{\alpha}(W_{x}\|Q_{\alpha}(R))}. (278)

In the same way as (269), when Pα(R)(x)>Pα(R)(x)P_{\alpha}(R)(x^{\prime})>P_{\alpha}(R)(x), we have

Dα(WxWP(R))Dα(WxWP(R)).\displaystyle D_{\alpha}(W_{x^{\prime}}\|W_{P(R)})\leq D_{\alpha}(W_{x}\|W_{P(R)}). (279)

In the same way as the case with γ¯1,o\bar{\gamma}_{1,o}, we can show that γ¯α,op(R)\bar{\gamma}^{p}_{\alpha,o}(R) is monotonically increasing for RR. Hence, in the same way as the case with γ¯1\bar{\gamma}_{1}, we can show that γ¯αp(R)\bar{\gamma}^{p}_{\alpha}(R) is monotonically increasing for RR. Therefore, γ¯α(R)\bar{\gamma}_{\alpha}(R) is monotonically increasing for RR. Hence, (268) yields (257).

Appendix B Proof of Lemma 2

The first statement follows from (59). The second statement can be shown as follows. Assume that γα,o\gamma_{\alpha,o} is a concave function. We choose

P=argmaxP𝒫(𝒰×𝒳){R1Iα(X;Y|U)P|H(X|U)P=R1}.\displaystyle P=\mathop{\rm argmax}_{P\in{\cal P}({\cal U}\times{\cal X})}\{R_{1}-I_{\alpha}(X;Y|U)_{P}|H(X|U)_{P}=R_{1}\}. (280)

Then, we have

γα(R1)\displaystyle\gamma_{\alpha}(R_{1})
=\displaystyle= R1Iα(X;Y|U)P(a)R1u𝒰PU(u)Iα(X;Y)PX|U=u\displaystyle R_{1}-I_{\alpha}(X;Y|U)_{P}\stackrel{{\scriptstyle(a)}}{{\leq}}R_{1}-\sum_{u\in{\cal U}}P_{U}(u)I_{\alpha}(X;Y)_{P_{X|U=u}}
=\displaystyle= u𝒰PU(u)(H(X)PX|U=uIα(X;Y)PX|U=u)\displaystyle\sum_{u\in{\cal U}}P_{U}(u)(H(X)_{P_{X|U=u}}-I_{\alpha}(X;Y)_{P_{X|U=u}})
(b)\displaystyle\stackrel{{\scriptstyle(b)}}{{\leq}} u𝒰PU(u)γα,o(H(X)PX|U=u)(c)γα,o(R1),\displaystyle\sum_{u\in{\cal U}}P_{U}(u)\gamma_{\alpha,o}(H(X)_{P_{X|U=u}})\stackrel{{\scriptstyle(c)}}{{\leq}}\gamma_{\alpha,o}(R_{1}),

where (a)(a) follows from the concavity of xlogxx\mapsto-\log x and the relation

2(α1)Iα(X;Y|U)P=u𝒰PU(u)2(α1)Iα(X;Y)PX|U=u,2^{(\alpha-1)I_{\alpha}(X;Y|U)_{P}}=\sum_{u\in{\cal U}}P_{U}(u)2^{(\alpha-1)I_{\alpha}(X;Y)_{P_{X|U=u}}},

(b)(b) follows from the definition of γα,o\gamma_{\alpha,o}, and (c)(c) follows from the assumption that γα,o\gamma_{\alpha,o} is a concave function. Hence, we have γα(R1)=γα,o(R1)\gamma_{\alpha}(R_{1})=\gamma_{\alpha,o}(R_{1}).

Appendix C Lemma 7

Since we have the Markovian chain Yj1(Xj1,Xj+1,,Xn)XjYjY^{j-1}-(X^{j-1},X_{j+1},\ldots,X_{n})-X_{j}-Y_{j}, the relation

I(Xn;Yj|Yj1)=(Xj;Yj|Yj1)\displaystyle I(X^{n};Y_{j}|Y^{j-1})=(X_{j};Y_{j}|Y^{j-1}) (281)

holds. Hence,

I(Xn;Yn)=j=1nI(Xn;Yj|Yj1)\displaystyle I(X^{n};Y^{n})=\sum_{j=1}^{n}I(X^{n};Y_{j}|Y^{j-1})
=\displaystyle= j=1nI(Xj;Yj|Xj1),\displaystyle\sum_{j=1}^{n}I(X_{j};Y_{j}|X^{j-1}), (282)

which implies (142). Since we have the Markovian chain XjXj1Yj1X_{j}-X^{j-1}-Y^{j-1}, we have

H(Xj|Yj1)H(Xj|Xj1)\displaystyle H(X_{j}|Y^{j-1})-H(X_{j}|X^{j-1})
=\displaystyle= H(Xj|Yj1)H(Xj|Xj1Yj1)\displaystyle H(X_{j}|Y^{j-1})-H(X_{j}|X^{j-1}Y^{j-1})
=\displaystyle= I(Xj;Xj1|Yj1)0.\displaystyle I(X_{j};X^{j-1}|Y^{j-1})\geq 0. (283)

Thus,

H(Xn)\displaystyle H(X^{n}) =j=1nH(Xj|Xj1)j=1nH(Xj|Yj1),\displaystyle=\sum_{j=1}^{n}H(X_{j}|X^{j-1})\leq\sum_{j=1}^{n}H(X_{j}|Y^{j-1}), (284)

which implies (143).

Appendix D Proof of Lemma 9

When ss is sufficiently large and δ>0\delta>0 is small, we have

GP,P(s)s(1δ)\displaystyle G_{P,P}(s)-s(1-\delta)
=\displaystyle= (x𝒳P(x)log(2sP(x)+1P(x)))s(1δ)\displaystyle\bigg{(}\sum_{x\in{\cal X}}P(x)\log(2^{s}P(x)+1-P(x))\bigg{)}-s(1-\delta)
=\displaystyle= (x𝒳P(x)(s+logP(x)+log(1+1P(x)2sP(x))))\displaystyle\bigg{(}\sum_{x\in{\cal X}}P(x)\Big{(}s+\log P(x)+\log(1+\frac{1-P(x)}{2^{s}P(x)})\Big{)}\bigg{)}
s(1δ)\displaystyle-s(1-\delta)
=\displaystyle= (x𝒳P(x)(s+logP(x)\displaystyle\bigg{(}\sum_{x\in{\cal X}}P(x)\Big{(}s+\log P(x)
+loge(2)1loge(1+1P(x)2sP(x))))s(1δ)\displaystyle+\log_{e}(2)^{-1}\log_{e}(1+\frac{1-P(x)}{2^{s}P(x)})\Big{)}\bigg{)}-s(1-\delta)
\displaystyle\cong (x𝒳P(x)(s+logP(x)+1P(x)loge(2)2sP(x)))\displaystyle\bigg{(}\sum_{x\in{\cal X}}P(x)\Big{(}s+\log P(x)+\frac{1-P(x)}{\log_{e}(2)2^{s}P(x)}\Big{)}\bigg{)}
s(1δ)\displaystyle-s(1-\delta)
=\displaystyle= sH(P)+(x𝒳1P(x)2sloge(2))s(1δ)\displaystyle s-H(P)+\bigg{(}\sum_{x\in{\cal X}}\frac{1-P(x)}{2^{s}\log_{e}(2)}\bigg{)}-s(1-\delta)
=\displaystyle= H(P)+(|𝒳|12sloge(2))+sδ.\displaystyle-H(P)+\bigg{(}\frac{|{\cal X}|-1}{2^{s}\log_{e}(2)}\bigg{)}+s\delta. (285)

Under the above approximation, the minimum with respect to ss is realized when 2s=|𝒳|1δ2^{s}=\frac{|{\cal X}|-1}{\delta}. Hence, the minimum is approximated to H(P)+δlog(e(|𝒳|1)δ)-H(P)+\delta\log(\frac{e(|{\cal X}|-1)}{\delta}). This value goes to H(P)-H(P) when δ\delta goes to +0+0. Hence, we have (183).

Also, we have

GP,P(s)sr\displaystyle G_{P,P^{\prime}}(s)-sr
=\displaystyle= (x𝒳P(x)log(2sP(x)+1P(x)))sr\displaystyle\bigg{(}\sum_{x\in{\cal X}}P^{\prime}(x)\log(2^{s}P(x)+1-P(x))\bigg{)}-sr
=\displaystyle= (x𝒳P(x)(s+logP(x)+log(1+1P(x)2sP(x))))\displaystyle\bigg{(}\sum_{x\in{\cal X}}P^{\prime}(x)\Big{(}s+\log P(x)+\log(1+\frac{1-P(x)}{2^{s}P(x)})\Big{)}\bigg{)}
sr\displaystyle-sr
=\displaystyle= (x𝒳P(x)(s+logP(x)\displaystyle\bigg{(}\sum_{x\in{\cal X}}P^{\prime}(x)\Big{(}s+\log P(x)
+loge(2)1loge(1+1P(x)2sP(x))))sr.\displaystyle+\log_{e}(2)^{-1}\log_{e}(1+\frac{1-P(x)}{2^{s}P(x)})\Big{)}\bigg{)}-sr. (286)

For each xx, the (s+logP(x)+loge(2)1loge(1+1P(x)2sP(x)))\Big{(}s+\log P(x)+\log_{e}(2)^{-1}\log_{e}(1+\frac{1-P(x)}{2^{s}P(x)})\Big{)} is bounded even when ss goes to infinity. Hence, we have

limPPmaxs>0GP,P(s)sr=maxs>0GP,P(s)sr,\displaystyle\lim_{P^{\prime}\to P}\max_{s>0}G_{P,P^{\prime}}(s)-sr=\max_{s>0}G_{P,P}(s)-sr, (287)

which implies (184).   

References

  • [1] P. Elias, “List decoding for noisy channels,” in WESCON Conv. Rec., 1957, pp. 94- 104.
  • [2] J.M. Wozencraft, “List decoding,” Quart. Progr. Rep. Res. Lab. Electron., MIT, Cambridge, MA Vol. 48, 1958.
  • [3] V. Guruswami, “Algorithmic results in list decoding,” Foundations and Trends in Theoretical Computer Science, Vol. 2, No. 2, 107–195 (2007).
  • [4] S. Nishimura. “The strong converse theorem in the decoding scheme of list size LL,” Kōdai Math. Sem. Rep., 21, 418–25, (1969).
  • [5] R. Ahlswede, “Channel capacities for list codes,” J. Appl. Probab., vol. 10, 824–836, 1973.
  • [6] M. Hayashi, “Channel capacities of classical and quantum list decoding,” arXiv:quant-ph/0603031.
  • [7] C. Crépeau, “Efficient Cryptographic Protocols Based on Noisy Channels,” Advances in Cryptology: Proc. EUROCRYPT 1997 , pp. 306–317, Springer 1997.
  • [8] A. Winter, A. C. A. Nascimento, and H. Imai, “Commitment Capacity of Discrete Memoryless Channels,” Proc. 9th IMA International Conferenece on Cryptography and Coding (Cirencester 16-18 December 2003), pp. 35-51, 2003.
  • [9] H. Imai, K. Morozov, A. C. A. Nascimento, and A. Winter, “Efficient Protocols Achieving the Commitment Capacity of Noisy Correlations,” Proc. IEEE ISIT 2006, pp. 1432-1436, July 6-14, 2006.
  • [10] H. Yamamoto and D. Isami, “Multiplex Coding of Bit Commitment Based on a Discrete Memoryless Channel,” Proc. IEEE ISIT 2007, pp. 721-725, June 24-29, 2007.
  • [11] V. Y. F. Tan and M. Hayashi, “Analysis of remaining uncertainties and exponents under various conditional Rényi entropies,” IEEE Transactions on Information Theory, Volume 64, Issue 5, 3734 – 3755 (2018).
  • [12] L. Yu and V. Y. F. Tan, “Rényi Resolvability and Its Applications to the Wiretap Channel,” IEEE Transactions on Information Theory, Volume 65, Issue 3, 1862 – 1897 (2019).
  • [13] M. Hayashi, “Secure list decoding” Proc. IEEE International Symposium on Information Theory (ISIT2019), Paris, France, July 7 – 12, 2019, pp. 1727 – 1731; https://arxiv.org/abs/1901.02590.
  • [14] S. Arimoto, “Information measures and capacity of order α\alpha for discrete memoryless channels,” Colloquia Mathematica Societatis János Bolyai, 16. Topics in Information Theory 41–52 (1975)
  • [15] M. Iwamoto and J. Shikata, “Information theoretic security for encryption based on conditional Rényi entropies,” Information Theoretic Security (Lecture Notes in Computer Science), vol. 8317. Berlin, Germany: Springer, 2014, pp. 103–121.
  • [16] M. Hayashi, “Security analysis of epsilon-almost dual universal2 hash functions: smoothing of min entropy vs. smoothing of Renyi entropy of order 2,” IEEE Trans. Inform. Theory, 62(6) 3451 – 3476 (2016).
  • [17] I. Csiszár and J. Körner, “Broadcast channels with confidential messages,” IEEE Trans. Inform. Theory, 24(3) 339 – 348 (1978).
  • [18] R. Sibson, “Information radius,” Z. Wahrscheinlichkeitstheorie und Verw. Geb., vol. 14, pp. 149–161, 1969.
  • [19] L. Carter and M. Wegman, “Universal classes of hash functions,” J. Comput. System Sci., vol. 18(2), 143–154 (1979).
  • [20] M. N. Wegman and J. L. Carter, “New Hash Functions and Their Use in Authentication and Set Inequality,” J. Comput. System Sci., 22, 265-279 (1981).
  • [21] M. Hayashi, “Tight exponential analysis of universally composable privacy amplification and its applications,” IEEE Trans. Inform. Theory, 59(11) 7728 – 7746 (2013).
  • [22] M. Hayashi and S. Watanabe, “Uniform Random Number Generation from Markov Chains: Non-Asymptotic and Asymptotic Analyses,” IEEE Trans. Inform. Theory, 62(4) 1795 – 1822 (2016).
  • [23] S. Verdú and T. S. Han, “A general formula for channel capacity,” IEEE Trans. Inform. Theory, 40(6) 1147–1157, (1994).
  • [24] M. Hayashi and H. Nagaoka, “General formulas for capacity of classical-quantum channels,” IEEE Trans. Inform. Theory, 49(7), 1753–1768 (2003).
  • [25] A. C. A. Nascimento, J. Barros, S. Skludarek and H. Imai, “The Commitment Capacity of the Gaussian Channel Is Infinite,” IEEE Trans. Inform. Theory, 54(6), 2785 – 2789 (2008).
  • [26] T. M. Cover and J. A. Thomas, Elements of Information Theory: Second Edition, New York Wiley-Interscience (2006).
Masahito Hayashi (Fellow, IEEE) was born in Japan in 1971. He received the B.S. degree from the Faculty of Sciences in Kyoto University, Japan, in 1994 and the M.S. and Ph.D. degrees in Mathematics from Kyoto University, Japan, in 1996 and 1999, respectively. He worked in Kyoto University as a Research Fellow of the Japan Society of the Promotion of Science (JSPS) from 1998 to 2000, and worked in the Laboratory for Mathematical Neuroscience, Brain Science Institute, RIKEN from 2000 to 2003, and worked in ERATO Quantum Computation and Information Project, Japan Science and Technology Agency (JST) as the Research Head from 2000 to 2006. He worked in the Graduate School of Information Sciences, Tohoku University as Associate Professor from 2007 to 2012. In 2012, he joined the Graduate School of Mathematics, Nagoya University as Professor. In 2020, he joined Shenzhen Institute for Quantum Science and Engineering, Southern University of Science and Technology, Shenzhen, China as Chief Research Scientist. In 2011, he received Information Theory Society Paper Award (2011) for “Information-Spectrum Approach to Second-Order Coding Rate in Channel Coding”. In 2016, he received the Japan Academy Medal from the Japan Academy and the JSPS Prize from Japan Society for the Promotion of Science. In 2006, he published the book “Quantum Information: An Introduction” from Springer, whose revised version was published as “Quantum Information Theory: Mathematical Foundation” from Graduate Texts in Physics, Springer in 2016. In 2016, he published other two books “Group Representation for Quantum Theory” and “A Group Theoretic Approach to Quantum Information” from Springer. He is on the Editorial Board of International Journal of Quantum Information and International Journal On Advances in Security. His research interests include classical and quantum information theory and classical and quantum statistical inference.