Secure Randomized Identification (SRI)
- Secure Randomized Identification (SRI) is a cryptographic framework that defines protocols for reliable user and data identification with robust security and privacy guarantees.
- It employs layered random binning and information-theoretic coding strategies to balance high authentication performance with minimal information leakage.
- SRI is applied in biometric systems, massive random access networks, and quantum communications to optimize secure authentication even in noisy channels.
Secure Randomized Identification (SRI) refers to a general information-theoretic and cryptographic framework for user or data identification protocols that combine randomization, security/robustness guarantees, and—in various settings—privacy against adversarial inference. SRI underpins a range of mechanisms, from large-scale authentication in communication systems and privacy-preserving biometric identification, to secure identification over noisy and molecular channels, and quantum-limited protocols. This article presents the core models, analytical tradeoffs, coding strategies, capacity results, utilized primitives, and typical applications of Secure Randomized Identification.
1. Foundational Models and Definitions
SRI formalizes the task where, given a dataset (e.g., biometrics, secret keys, random codewords) or a channel output, a verifier must reliably identify an entity (user/event) with strong security constraints—often in the presence of an active adversary with partial knowledge or noisy observations.
The canonical SRI model, e.g., (Kittichokechai et al., 2015), consists of:
- Enrollment: Each user generates an i.i.d. source sample . An (possibly randomized) encoder produces two outputs: a public message (a compressed template) and a secret key .
- Identification/Authentication: Upon a query (measure or channel output correlated to ), the system seeks to produce both an estimated user and secret . Successful authentication requires .
- Adversary: The attacker observes all and obtains side information (correlated with ).
- Security/Privacy Constraints: Information leakage about and must be small in a precise sense (e.g., mutual information vanishing per sample).
Formally, the achievable region is specified in terms of rates (identification , compression , leakage , secret-key ) and error exponents (false acceptance ), with single-letter characterizations for optimality.
2. Coding Strategies and Achievability—Layered Random Binning
The optimal SRI strategy for discrete memoryless sources involves layered random binning as detailed in (Kittichokechai et al., 2015):
- First Layer: Generate sequences, bin them into groups (indexed by ).
- Second Layer: For each , generate , bin into groups (indexed by ). Each group is further sub-binned; the sub-bin index serves as the secret key .
- Identification: The decoder, with all and , searches for matching typical with .
- Security: The layered binning structure ensures both low information leakage (privacy) and high resilience against false acceptances and impersonation (security), enforced via the Markov structure .
The achievable rate region is:
where the optimization is over and the stated cardinality constraints.
3. Secure Randomized Identification on Channels
3.1 Gaussian and Poisson Channels
SRI extends to information-theoretic settings where identification is performed over noisy communication channels:
- Gaussian Wiretap Channel (GWC): The SRI capacity equals the main channel's Shannon capacity whenever the secrecy capacity ; otherwise, SRI capacity is zero, reflecting a "dichotomy" (Labidi et al., 2020).
- Poisson Channel: For both classical and secure identification, the identification capacity matches the channel transmission capacity provided Bob's mutual information exceeds Eve's. The code construction concatenates a transmission code and a wiretap code, achieving doubly exponential codebook growth in blocklength— (Labidi et al., 18 Dec 2025).
3.2 Protocol Construction
Identification codes deploy two-layer randomness: a secure transmission code for "color" indices and a reliable code for identity coloring. Decoders operate by checking functionally-defined membership; eavesdropper advantage is limited by pushing total-variation distance between output measures under different identities to zero.
In MIMO Gaussian channels, SRI capacity is established by channel diagonalization (SVD), reduction to parallel SISO channels, and water-filling, achieving capacity equal to the classical MIMO Shannon capacity (Labidi et al., 2020).
4. Cryptographic and Privacy-Preserving SRI
4.1 Message Authentication Codes in Massive Random Access
In massive unsourced random access (U-RA) settings, classical user addressing is infeasible. SRI is achieved by appending a short message authentication code (MAC) to each user's payload. Each user computes , where is a secret key and is a public nonce, and transmits . At the receiver (BS), the authentication test checks whether for any .
The collision and mis-authentication probabilities are determined by (the MAC length): choosing bits yields collision probability and contains the cryptographic error well below typical physical-layer error floors, even in large- regimes (up to users) (Kotaba et al., 2021).
4.2 Privacy-Preserving Biometric SRI
For biometric identification, privacy-preserving SRI is realized by:
- Obfuscating Hamming distances using substring collision counts and randomized one-bit variants;
- Concealing indices in randomized Montgomery domains via nested multiplicative mappings, ensuring negligible mutual information leakage;
- Deploying privacy-utility controls via collision interval width, enabling detection probabilities exceeding 96% on realistic datasets at negligible computational cost compared to Paillier or hash-based schemes (Wang et al., 2017).
A three-party protocol (User, Data Owner, Server) is used for key generation, enrollment, index construction, and querying, employing layered Montgomery signatures for security.
5. SRI in Quantum and Physical-Layer Cryptography
Within the isolated qubits model (IQM), SRI is constructed from string randomized oblivious transfer (ROOT) and its one-out-of- generalizations (Vogiatzian, 2015):
- The ROOT primitive supports identification by delivering random strings to Alice and the selected string to Bob, ensuring sender–receiver privacy via -wise independent hashing and efficient error-correcting codes.
- Interactive protocols for password-based identification leverage ROT and pairwise-independent hashing, achieving negligible error and soundness without entanglement.
- Non-interactive SRI protocols are shown to be impossible even when ROT is available, due to adversarial control over OT messages in the absence of Bob→Alice interaction.
Security is quantified via trace distance to the ideal functionality, and composability is guaranteed under the measure-at-end (LOCC only) restriction.
6. Trade-Offs, Capacity Regions, and System Design Implications
The SRI framework, across all modalities, is characterized by sharp operational trade-offs:
- In source-based SRI (biometrics, key-based systems), the maximal achievable secret-key rate coincides with the exponent of the maximum false acceptance probability, , under the same privacy and compression constraints (Kittichokechai et al., 2015).
- In channel-based SRI (Gaussian, Poisson), positive SRI capacity is achievable if and only if the legitimate receiver's channel is strictly better than the adversary's (main/strong secrecy dichotomies).
- In U-RA and privacy-preserving index schemes, parameter selection (MAC length, substring partitioning) calibrates the trade-off between throughput, false acceptance, computational cost, and privacy leakage.
The table below summarizes capacity/metric relations in representative SRI settings:
| Setting | Identification Rate | Security Constraint | Achieves When |
|---|---|---|---|
| Source/SI SRI (Kittichokechai et al., 2015) | , | Markov | |
| Gaussian/Pois. Ch. (Labidi et al., 2020, Labidi et al., 18 Dec 2025) | |||
| U-RA + MAC (Kotaba et al., 2021) | (bits/slot) | Sufficiently large | |
| Montgomery SRI (Wang et al., 2017) | -- | Large , |
7. Applications and Practical Impact
Secure Randomized Identification protocols have been adopted in:
- Biometric access control with provable privacy guarantees, enabling resilience to adversarial template analysis.
- Massive connectivity scenarios (5G/6G, IoT) where explicit addressing is infeasible; SRI permits high spectral efficiency and low authentication error in unsourced communication paradigms.
- Energy-limited event detection (e.g., molecular communication, IoBNT) where SRI supports detection of an exponentially large set of triggers with stringent energy and privacy constraints.
- Quantum-limited and low-trust cryptographic infrastructures where only single-qubit operations are available.
- MIMO systems, leveraging separation of identification coding and signal processing for scalable secure ultra-reliable access.
SRI's unifying principle is the deployment of carefully structured, randomized encoding and decoding mechanisms that saturate the information-theoretic limits for secure identification, leveraging both statistical compression and cryptographic obfuscation—subject to explicit, quantified performance and privacy guarantees.