Discrete-Time Poisson Channel (DTPC)
- DTPC is a channel model defined by Poisson counting statistics, capturing the randomness of signal arrivals in discrete time.
- Its methodology involves sampling Poisson random variables to analyze capacity under noise constraints and security requirements.
- DTPC is applied in optical and molecular communication systems, supporting robust transmission and secure identification protocols.
Secure Randomized Identification (SRI) is a theoretical and practical framework for identifying entities or messages in the presence of adversaries, privacy constraints, and system noise. The SRI paradigm is grounded in the information-theoretic notion of identification, as distinguished from classical message transmission, and incorporates randomness, secrecy, and robust authentication across a variety of models including classical, physical-layer, biometric, and quantum systems.
1. Foundational Principles and System Models
SRI extends the classical identification paradigm of Ahlswede and Dueck, in which a receiver tests for a specific identity or event, to settings where security and privacy requirements are paramount. The central property distinguishing SRI from conventional transmission is that the number of reliably identifiable objects or users grows doubly-exponentially with blocklength—a result of employing highly randomized coding strategies. Major system models for SRI include:
- Source-based identification/authentication: Users enroll source data (e.g., biometrics), which is compressed and accompanies a secret key for later identification and authentication. Privacy constraints limit information leakage about the source and keys (Kittichokechai et al., 2015).
- Physical-layer SRI: Identification and authentication are performed over noisy communication channels, including Poisson channels for molecular systems (Labidi et al., 18 Dec 2025) and Gaussian wiretap channels for continuous-valued channels (Labidi et al., 2020).
- Random access and MAC-based schemes: Each packet is augmented with cryptographically generated tags (MACs) to enable user identification and authentication without explicit addressing, maintaining i.i.d. codeword selection among users (Kotaba et al., 2021).
- Biometric similarity search: Feature vectors are indexed and queried in a privacy-preserving way using randomized Montgomery domains and obfuscated, interval-valued similarity measures (Wang et al., 2017).
- Quantum and isolated qubits models: Identification protocols use variations of randomised oblivious transfer primitives in settings with restricted quantum operations (Vogiatzian, 2015).
2. Performance Metrics and Information-Theoretic Bounds
The SRI framework is characterized by a set of rate-based metrics that quantify various security, privacy, and performance trade-offs:
- Identification rate (): The asymptotic per-symbol rate at which users or messages can be identified.
- Compression rate (): The rate at which source data (e.g., enrolled biometrics) is compressed and stored.
- Privacy-leakage rate (): The amount of information about the source or secret key leaked to an adversary with side information.
- Secret-key rate (): The maximal rate at which secret keys can be generated for authentication, bounded by the mutual information difference between legitimate and adversarial channels.
- False-acceptance exponent (): The asymptotic exponent characterizing the decay of the maximum false-acceptance probability due to adversarial guessing attacks.
For source-based systems with auxiliary variables satisfying (where is the source, is the legitimate measurement, is adversarial side information), the achievable region is given by:
The operational design insight is that the maximum attainable secret-key rate coincides with the maximal false-acceptance exponent, thus rate allocation to maximize simultaneously optimizes resistance to adversarial impersonation (Kittichokechai et al., 2015).
3. Coding Strategies and Protocol Architectures
SRI implementations exploit randomization to achieve identification and security properties:
- Layered random binning: Used to achieve optimal trade-offs between identification, compression, secrecy, and leakage. Codebook generation involves multiple levels of binning, with sub-bin indices serving as secret keys (Kittichokechai et al., 2015).
- Concatenated and superposition coding: In physical-layer SRI (notably Poisson and Gaussian channels), message transmission is realized via concatenation of a secure transmission code (wiretap code) with a random "coloring" layer for identification. This two-stage approach ensures total-variation secrecy and identification reliability (Labidi et al., 18 Dec 2025, Labidi et al., 2020).
- MAC-based authentication and unsourced access: Large-scale random access systems append short cryptographic tags (e.g., 32-bit MACs) to payloads, maintaining statistical indistinguishability of packets and achieving efficient search and authentication at the receiver. List decoding is combined with key-search to authenticate and identify users (Kotaba et al., 2021).
- Randomized Montgomery-domain hashing: Biometric SRI avoids disclosure of exact similarity or feature information by hashing one-bit substring variants into randomized modular arithmetic domains, achieving negligible information leakage and enabling practical, accurate similarity search (Wang et al., 2017).
- ROOT/sROT protocols in quantum models: Randomized oblivious transfer primitives, employing separable state transmission and r-wise independent hashing, are used to implement sender-private password identification protocols, with interaction (e.g., a single hash from server to client) being essential for soundness (Vogiatzian, 2015).
4. Security, Privacy, and Adversarial Models
The security landscape in SRI encompasses both passive and active adversaries:
- Passive adversaries aim to infer source data, identity, or secret keys from stored values and available side information. SRI enforces that adversarial information gain approaches zero.
- Active adversaries attempt false-acceptance or impersonation, with the false-acceptance exponent quantifying the exponential rate at which their probability of success decays.
- Leakage analysis for biometric templates using randomization (e.g., Montgomery domains) demonstrates empirical negligible mutual information recovery, given sufficiently large modulus and random multiplier (Wang et al., 2017).
- In quantum SRI, the isolated qubits model (LOCC-only, no entanglement) strictly bounds adversarial measurement strategies, and security is defined in terms of negligible statistical distance from ideal functionality; interaction is necessary to prevent trivial attacks (Vogiatzian, 2015).
- Physical-layer SRI achieves security whenever the mutual information to the legitimate receiver exceeds that to the eavesdropper; otherwise, the secure identification rate drops to zero (Labidi et al., 18 Dec 2025, Labidi et al., 2020).
5. Domain-Specific Realizations and Trade-Offs
SRI has been proposed and analyzed in diverse application domains, with system-specific challenges and advantages:
- Massive unsourced random access: SRI provides address-free but authentic user identification, dramatically reducing overhead compared to traditional source-identified packets, with MAC tag lengths (e.g., 32 bits) balancing security and spectrum efficiency (Kotaba et al., 2021).
- Privacy-preserving biometric identification: Secure similarity search protocols maintain high accuracy (detection probability >96%) and minimal false alarm rates, with computational cost orders of magnitude lower than solutions based on homomorphic encryption (Wang et al., 2017).
- Molecular and bio-nano communications: In energy-limited, event-driven scenarios (such as in vivo diagnostics and therapeutics), SRI achieves monitorability of exponentially many biomarkers or events under molecule-count constraints, with identification capacity matching the main channel's Shannon transmission capacity under security conditions (Labidi et al., 18 Dec 2025).
- Physical-layer wireless systems (Gaussian and MIMO channels): SRI architectures extend identification security to high-dimensional, multi-antenna systems while preserving standard signal-processing (SVD, water-filling) optimizations, supporting ultra-reliable, low-latency systems such as mission-critical IoT (Labidi et al., 2020).
- Quantum cryptography environments: SRI protocols remain secure under LOCC adversaries, but non-interactive identification based on a single oblivious transfer is ruled out due to inherent vulnerabilities (Vogiatzian, 2015).
6. Key Theoretical Results and Capacity Dichotomy
The central theorem for SRI on wiretap channels—classical, Poisson, and Gaussian—establishes a dichotomy: the secure identification rate equals the main channel capacity if and only if the secrecy capacity is positive; otherwise, the identification rate is zero. This holds in both discrete and continuous (Gaussian) settings, and also for molecular channels modeled via Poisson statistics (Labidi et al., 18 Dec 2025, Labidi et al., 2020). The double-exponential scaling in the number of identifiable events/users remains a fundamental property, enabling extremely large-scale secure authentication or event-detection that is not possible via standard transmission codes.
7. Comparison of Approaches and Parameter Trade-Offs
| Approach/Model | Key Security Feature | Practical Overhead / Limitation |
|---|---|---|
| Layered random binning (source-based) | Rate-leakage-optimal, maximizes | Requires i.i.d. sources, joint typicality |
| MAC-based identification (U-RA) | User-secret MAC guarantees untraceability | Tag length reduces net payload rate |
| Montgomery domain hashing (biometric) | Provably negligible mutual information leakage | Hash table indices, parameter tuning needed |
| Concatenated wiretap-reliable coding | Secrecy by color-index randomization | Additional coding complexity |
| Quantum sROT/k-OT protocols | Security under LOCC, composable | Interaction is essential; no non-interactive |
| Event-driven molecular SRI | Security at molecular communication scale | Optimized for rare, sparse events |
The practical configuration of system parameters (tag length, substring partition, codebook size, etc.) is determined by application-specific throughput, security, and efficiency requirements, with choices directly impacting authentication error rates, computational burden, and privacy guarantees. For instance, in U-RA, increasing MAC length drives mis-authentication probabilities below the physical-layer error floor; in privacy-preserving biometrics, index size and domain parameters balance privacy with search efficiency and accuracy.
SRI unifies an array of information-theoretic, cryptographic, and coding-theoretic constructs to enable secure, efficient, and privacy-preserving identification and authentication. Its universal applicability spans weakly structured sources, classical and quantum channels, overlay physical and MAC layers, and supports both direct user authentication and indirect event detection at unprecedented scale (Kittichokechai et al., 2015, Kotaba et al., 2021, Wang et al., 2017, Labidi et al., 2020, Labidi et al., 18 Dec 2025, Vogiatzian, 2015).