Multiuser Commitment over Noisy Channelsthanks: R. Chou is with the Department of Computer Science and Engineering at The University of Texas at Arlington, Arlington, TX. M. Bloch is with the School of Electrical and Computer Engineering at The Georgia Institute of Technology, Atlanta, GA. This work was supported in part by NSF grant CCF-2401373. Part of this work has been presented at the 58th Annual Allerton Conference on Communication, Control, and Computing [1]. Emails : [email protected], [email protected]

Rémi A. Chou and Matthieu R. Bloch
Abstract

We consider multi-user commitment models that capture the problem of enabling multiple bidders to simultaneously submit auctions to verifiers while ensuring that i) verifiers do not obtain information on the auctions until bidders reveal them at a later stage; and, ii) bidders cannot change their auction once committed. Specifically, we assume that bidders and verifiers have access to a noiseless channel as well as a noisy multiple-access channel or broadcast channel, where inputs are controlled by the bidders and outputs are observed by verifiers. In the case of multiple bidders and a single verifier connected by a non-redundant multiple-access channel, we characterize the commitment capacity region when bidders are not colluding. When the bidders are colluding, we derive an achievable region and a tight converse for the sum rate. In both cases our proposed achievable commitment schemes are constructive. In the case of a single bidder and multiple verifiers connected by a non-redundant broadcast channel, in which verifiers could drop out of the network after auctions are committed, we also characterize the commitment capacity region. Our results demonstrate how commitment schemes can benefit from multi-user protocols, and develop resilience when some verifiers may become unavailable.

Index Terms:
Commitment, noisy channels, multiple-access channels, broadcast channel, information-theoretic security.

I Introduction

Commitment without the need for a trusted third party can be traced back to Blum’s coin-flipping problem [2]. More generally, a two-party commitment problem involves a bidder, Alice, and a verifier, Bob, and operates in two phases. In the first phase, called the commit phase, Alice sends Bob information to commit to a message M𝑀Mitalic_M, representing a bid in an auction that must remain concealed from Bob. In the second phase, called the reveal phase, Alice reveals a message Msuperscript𝑀M^{\prime}italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT to Bob, who must determine whether Msuperscript𝑀M^{\prime}italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT is the message that Alice committed to in the commit phase. The protocol must be binding in the sense that, in the reveal phase, Alice cannot make Bob believe that she committed to a message MMsuperscript𝑀𝑀M^{\prime}\neq Mitalic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ≠ italic_M. It is well-known that information-theoretic concealment guarantees cannot be achieved over noiseless communication channels, e.g., [3]. However, when a noisy channel is available as a resource, both concealment and binding requirements can be obtained under information-theoretic guarantees, i.e., when Alice and Bob are not assumed to be computationally limited, for some class of noisy channels called non-redundant [4].

Most of the literature on information-theoretic commitments focuses on two-party scenarios that involve a single bidder and a single verifier, e.g., [5, 3, 4, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15], characterizing commitment capacity under increasingly complex channel models. We study here instead two specific multi-user commitment settings: one in which a verifier interacts with L𝐿Litalic_L bidders, each committing to individual messages, and another in which a bidder commits to B𝐵Bitalic_B verifiers, some of whom may drop out after the commit phase. The motivation for our first setting is to explore whether a multi-bidder protocol can outperform single-bidder protocols and time-sharing when multiple bidders wish to commit to individual messages. Our motivation to consider multiple verifiers in our second setting, is to ensure positive commitment rates even if a verifier drops out of the network after the commit phase, which would be impossible with a single verifier.

In our first setting, L𝐿Litalic_L bidders and the verifier have access to a noiseless public communication channel and a noisy discrete memoryless multiple-access channel with L𝐿Litalic_L inputs. Each input of the multiple-access channel is controlled by a distinct bidder and the verifier observes the output of the channel. Similar to a two-party setting, the protocol consists of a commit phase and a reveal phase. Here, the concealment requirement is that the verifier must not learn, in an information-theoretic sense, information about any message of any bidder after the commit phase. The protocol must also be information-theoretically binding in the sense that, during the reveal phase, a bidder cannot make the verifier believe that it committed to another message than the one committed to in the commit phase. For this setting, we consider both the cases of colluding and non-colluding bidders. The non-colluding bidders case corresponds to a scenario in which the bidders do not trust each other and do not want to exchange information with one another. For instance, this would be the case when the bidders commit to messages sent to an auctioneer. Under a non-redundancy condition on the multiple-access channel, we derive the capacity region for the non-colluding bidders case, and an achievable region and the sum-rate capacity for the colluding bidders case. In both cases, our achievability scheme is constructive and relies on distributing hashing with two-universal hash functions [16] for the concealment guarantees. The bindingness of our achievability scheme hinges on the non-redundancy property of the multiple access channel akin to the two-party commitment in [4]. The characterization of the sum-rate capacity relies on the polymatroidal properties of our achievability region. Additionally, we demonstrate through a numerical example that, for some channels, using a multi-bidder protocol can outperform using single-bidder protocols, e.g., [4], and time-sharing.

In our second setting, a single bidder can interact with B𝐵Bitalic_B verifiers through a noiseless public communication channel and a noisy discrete memoryless broadcast channels with B𝐵Bitalic_B outputs. The input of the channel is controlled by the bidder and each output is observed by a verifier. Similar to our first setting, the protocol consists of a commit phase and a reveal phase, and must guarantee information-theoretic bindingness and concealment. Our results demonstrate that introducing multiple verifiers can mitigate situations in which verifiers could drop out of the network after the commit phase, as long as one verifier is available during the reveal phase to validate the committed message. For this setting, we derive the commitment capacity under a non-redundancy property of the channel.

As a byproduct of independent interest, we show a simple sufficient condition, in terms of injectivity of the transition probability matrix of the channel, to guarantee channel non-redundancy. Additionally, we prove that, for channels whose input alphabet is at most three, our sufficient condition is also necessary, and thus equivalent to the non-redundancy characterization in [4].

The remainder of the paper is organized as follows. After a review of notation in Section II, we develop an auxiliary result in Section III, offering a sufficient condition to guarantee non-redundancy and an alternative characterization of non-redundant channels with input alphabet of cardinality at most three. We formally introduce our multiuser commitment models in Section IV along with the associated results. We delegate the proofs to Section V and Section VI to streamline the presentation. Finally, we provide concluding remark in Section VII.

II Notation

For a,b𝑎𝑏a,b\in\mathbb{R}italic_a , italic_b ∈ blackboard_R, define a,b[a,b]𝑎𝑏𝑎𝑏\llbracket a,b\rrbracket\triangleq[\lfloor a\rfloor,\lceil b\rceil]\cap\mathbb% {N}⟦ italic_a , italic_b ⟧ ≜ [ ⌊ italic_a ⌋ , ⌈ italic_b ⌉ ] ∩ blackboard_N. Unless specified otherwise, random variables and their realizations are denoted by uppercase and corresponding lowercase letters, respectively, e.g., x𝑥xitalic_x is a realization of the random variable X𝑋Xitalic_X. A Discrete Memoryless Channel (DMC) with input alphabet 𝒳𝒳\mathcal{X}caligraphic_X, output alphabet 𝒴𝒴\mathcal{Y}caligraphic_Y, and transition probability W𝑊Witalic_W is denoted by (𝒳,𝒴,W)𝒳𝒴𝑊(\mathcal{X},\mathcal{Y},W)( caligraphic_X , caligraphic_Y , italic_W ). Additionally, for x𝒳𝑥𝒳x\in\mathcal{X}italic_x ∈ caligraphic_X, Wxsubscript𝑊𝑥W_{x}italic_W start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT denotes the output distribution of the channel when the input is x𝑥xitalic_x. The probability simplex for distributions defined over the set 𝒳𝒳\mathcal{X}caligraphic_X is denoted by 𝒫(𝒳)𝒫𝒳\mathcal{P}(\mathcal{X})caligraphic_P ( caligraphic_X ). For a DMC (𝒳,𝒴,W)𝒳𝒴𝑊(\mathcal{X},\mathcal{Y},W)( caligraphic_X , caligraphic_Y , italic_W ) and a distribution p𝒫(𝒳)𝑝𝒫𝒳p\in\mathcal{P}(\mathcal{X})italic_p ∈ caligraphic_P ( caligraphic_X ), Wp𝑊𝑝W\circ pitalic_W ∘ italic_p denotes the distribution of the channel output when the input is distributed according to p𝑝pitalic_p. \|\cdot\|∥ ⋅ ∥ denotes the 1subscript1\ell_{1}roman_ℓ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT-norm. For two distributions p,q𝒫(𝒳)𝑝𝑞𝒫𝒳p,q\in\mathcal{P}(\mathcal{X})italic_p , italic_q ∈ caligraphic_P ( caligraphic_X ), the variational distance between p𝑝pitalic_p and q𝑞qitalic_q is denoted by 𝕍(p,q)12pq𝕍𝑝𝑞12norm𝑝𝑞\mathbb{V}(p,q)\triangleq\frac{1}{2}\|p-q\|blackboard_V ( italic_p , italic_q ) ≜ divide start_ARG 1 end_ARG start_ARG 2 end_ARG ∥ italic_p - italic_q ∥. The indicator function is denoted by 𝟙{ω}1𝜔\mathds{1}\{\omega\}blackboard_1 { italic_ω }, which is equal to 1111 if the predicate ω𝜔\omegaitalic_ω is true and 00 otherwise.

III Non-Redundant Channels

[4] introduced the concept of non-redundant channel as follows. A DMC (𝒳,𝒴,W)𝒳𝒴𝑊(\mathcal{X},\mathcal{Y},W)( caligraphic_X , caligraphic_Y , italic_W ) is non-redundant if

η>0,x𝒳,p𝒫(𝒳) s.t. p(x)=0,WxWpη.formulae-sequenceformulae-sequence𝜂0formulae-sequencefor-all𝑥𝒳for-all𝑝𝒫𝒳 s.t. 𝑝𝑥0normsubscript𝑊𝑥𝑊𝑝𝜂\displaystyle\exists\eta>0,\forall x\in\mathcal{X},\forall p\in\mathcal{P}(% \mathcal{X})\text{ s.t. }p(x)=0,\|W_{x}-W\circ p\|\geqslant\eta.∃ italic_η > 0 , ∀ italic_x ∈ caligraphic_X , ∀ italic_p ∈ caligraphic_P ( caligraphic_X ) s.t. italic_p ( italic_x ) = 0 , ∥ italic_W start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT - italic_W ∘ italic_p ∥ ⩾ italic_η . (1)

The following proposition offers a sufficient condition for a channel to be non-redundant. We will then show that this condition is also necessary for a channel to be non-redundant in the case of an input alphabet with cardinality smaller than or equal to three.

Proposition 1.

A DMC (𝒳,𝒴,W)𝒳𝒴𝑊(\mathcal{X},\mathcal{Y},W)( caligraphic_X , caligraphic_Y , italic_W ) is non-redundant if

Wp=Wqp=q.𝑊𝑝𝑊𝑞𝑝𝑞W\circ p=W\circ q\Rightarrow p=q.italic_W ∘ italic_p = italic_W ∘ italic_q ⇒ italic_p = italic_q .
Proof.

We first show that a channel is non-redundant if and only if111This fact is implicitly assumed true in [4], we prove it here for completeness.

x𝒳,p𝒫(𝒳) s.t. p(x)=0,WxWp.formulae-sequenceformulae-sequencefor-all𝑥𝒳for-all𝑝𝒫𝒳 s.t. 𝑝𝑥0subscript𝑊𝑥𝑊𝑝\displaystyle\forall x\in\mathcal{X},\forall p\in\mathcal{P}(\mathcal{X})\text% { s.t. }p(x)=0,W_{x}\neq W\circ p.∀ italic_x ∈ caligraphic_X , ∀ italic_p ∈ caligraphic_P ( caligraphic_X ) s.t. italic_p ( italic_x ) = 0 , italic_W start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ≠ italic_W ∘ italic_p . (2)

The fact that (1) implies (2) follows from the definition. Assume now that (2) holds. For x𝒳𝑥𝒳x\in\mathcal{X}italic_x ∈ caligraphic_X, define the functional

fx:Δ(𝒳{x}):subscript𝑓𝑥Δ𝒳𝑥\displaystyle f_{x}:\Delta(\mathcal{X}\setminus\{x\})italic_f start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT : roman_Δ ( caligraphic_X ∖ { italic_x } ) +absentsubscript\displaystyle\to\mathbb{R}_{+}→ blackboard_R start_POSTSUBSCRIPT + end_POSTSUBSCRIPT
p𝑝\displaystyle pitalic_p WxWp,maps-toabsentnormsubscript𝑊𝑥𝑊𝑝\displaystyle\mapsto\|W_{x}-W\circ p\|,↦ ∥ italic_W start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT - italic_W ∘ italic_p ∥ ,

where Δ(𝒳{x})Δ𝒳𝑥\Delta(\mathcal{X}\setminus\{x\})roman_Δ ( caligraphic_X ∖ { italic_x } ) is the set of distributions in 𝒫(𝒳)𝒫𝒳\mathcal{P}(\mathcal{X})caligraphic_P ( caligraphic_X ) with supports included in 𝒳{x}𝒳𝑥\mathcal{X}\setminus\{x\}caligraphic_X ∖ { italic_x }. For any p1,p2Δ(𝒳{x})subscript𝑝1subscript𝑝2Δ𝒳𝑥p_{1},p_{2}\in\Delta(\mathcal{X}\setminus\{x\})italic_p start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_p start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∈ roman_Δ ( caligraphic_X ∖ { italic_x } ), the triangle inequality ensures that

|f(p1)f(p2)|𝑓subscript𝑝1𝑓subscript𝑝2\displaystyle\absolutevalue{f(p_{1})-f(p_{2})}| start_ARG italic_f ( italic_p start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) - italic_f ( italic_p start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) end_ARG | =|WxWp1WxWp2|absentnormsubscript𝑊𝑥𝑊subscript𝑝1normsubscript𝑊𝑥𝑊subscript𝑝2\displaystyle=\absolutevalue{\|W_{x}-W\circ p_{1}\|-\|W_{x}-W\circ p_{2}\|}= | start_ARG ∥ italic_W start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT - italic_W ∘ italic_p start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ∥ - ∥ italic_W start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT - italic_W ∘ italic_p start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∥ end_ARG |
Wp1Wp2absentnorm𝑊subscript𝑝1𝑊subscript𝑝2\displaystyle\leqslant\|{W\circ p_{1}-W\circ p_{2}}\|⩽ ∥ italic_W ∘ italic_p start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_W ∘ italic_p start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∥
p1p2,absentnormsubscript𝑝1subscript𝑝2\displaystyle\leqslant\|p_{1}-p_{2}\|,⩽ ∥ italic_p start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT - italic_p start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ∥ ,

so that fxsubscript𝑓𝑥f_{x}italic_f start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT is continuous on Δ(𝒳{x})Δ𝒳𝑥\Delta(\mathcal{X}\setminus\{x\})roman_Δ ( caligraphic_X ∖ { italic_x } ). Since Δ(𝒳{x})Δ𝒳𝑥\Delta(\mathcal{X}\setminus\{x\})roman_Δ ( caligraphic_X ∖ { italic_x } ) is a subset of |𝒳|1superscript𝒳1\mathbb{R}^{\absolutevalue{\mathcal{X}}-1}blackboard_R start_POSTSUPERSCRIPT | start_ARG caligraphic_X end_ARG | - 1 end_POSTSUPERSCRIPT that is closed and bounded, it is compact and there exists pxΔ(𝒳{x})subscript𝑝𝑥Δ𝒳𝑥p_{x}\in\Delta(\mathcal{X}\setminus\{x\})italic_p start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ∈ roman_Δ ( caligraphic_X ∖ { italic_x } ) such that

infpΔ(𝒳{x})fx(p)=fx(px).subscriptinfimum𝑝Δ𝒳𝑥subscript𝑓𝑥𝑝subscript𝑓𝑥subscript𝑝𝑥\displaystyle\inf_{p\in\Delta(\mathcal{X}\setminus\{x\})}f_{x}(p)=f_{x}(p_{x}).roman_inf start_POSTSUBSCRIPT italic_p ∈ roman_Δ ( caligraphic_X ∖ { italic_x } ) end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ( italic_p ) = italic_f start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ( italic_p start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ) .

Setting η=minx𝒳fx(px)𝜂subscript𝑥𝒳subscript𝑓𝑥subscript𝑝𝑥\eta=\min_{x\in\mathcal{X}}f_{x}(p_{x})italic_η = roman_min start_POSTSUBSCRIPT italic_x ∈ caligraphic_X end_POSTSUBSCRIPT italic_f start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ( italic_p start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ) shows that (1) holds, so that (1) and (2) are indeed equivalent.

Finally, if the channel is such that Wp=Wqp=q𝑊𝑝𝑊𝑞𝑝𝑞W\circ p=W\circ q\Rightarrow p=qitalic_W ∘ italic_p = italic_W ∘ italic_q ⇒ italic_p = italic_q, then (2) follows directly and the channel is non-redundant. ∎

Proposition 2.

If |𝒳|3𝒳3\absolutevalue{\mathcal{X}}\leqslant 3| start_ARG caligraphic_X end_ARG | ⩽ 3, a DMC (𝒳,𝒴,W)𝒳𝒴𝑊(\mathcal{X},\mathcal{Y},W)( caligraphic_X , caligraphic_Y , italic_W ) is non-redundant if and only if

Wp=Wqp=q.𝑊𝑝𝑊𝑞𝑝𝑞W\circ p=W\circ q\Rightarrow p=q.italic_W ∘ italic_p = italic_W ∘ italic_q ⇒ italic_p = italic_q .
Proof.

By Proposition 1, it only remains to show that Wp=Wqp=q𝑊𝑝𝑊𝑞𝑝𝑞W\circ p=W\circ q\Rightarrow p=qitalic_W ∘ italic_p = italic_W ∘ italic_q ⇒ italic_p = italic_q is a necessary condition for non-redundancy. By contraposition, assume now that the channel is such that there exist two distinct distributions p,q𝒫(𝒳)𝑝𝑞𝒫𝒳p,q\in\mathcal{P}(\mathcal{X})italic_p , italic_q ∈ caligraphic_P ( caligraphic_X ) such that Wp=Wq𝑊𝑝𝑊𝑞W\circ p=W\circ qitalic_W ∘ italic_p = italic_W ∘ italic_q. Define 𝒮{x𝒳:p(x)>q(x)}𝒮conditional-set𝑥𝒳𝑝𝑥𝑞𝑥\mathcal{S}\triangleq\{x\in\mathcal{X}:p(x)>q(x)\}caligraphic_S ≜ { italic_x ∈ caligraphic_X : italic_p ( italic_x ) > italic_q ( italic_x ) }, which is not empty since p𝑝pitalic_p and q𝑞qitalic_q are distinct so that |𝒮|1𝒮1|\mathcal{S}|\geqslant 1| caligraphic_S | ⩾ 1. Define the distributions

p~(x)~𝑝𝑥\displaystyle\tilde{p}(x)over~ start_ARG italic_p end_ARG ( italic_x ) p(x)q(x)u𝒮(p(u)q(u)),x𝒮,formulae-sequenceabsent𝑝𝑥𝑞𝑥subscript𝑢𝒮𝑝𝑢𝑞𝑢for-all𝑥𝒮\displaystyle\triangleq\frac{p(x)-q(x)}{\sum_{u\in\mathcal{S}}(p(u)-q(u))},% \forall x\in\mathcal{S},≜ divide start_ARG italic_p ( italic_x ) - italic_q ( italic_x ) end_ARG start_ARG ∑ start_POSTSUBSCRIPT italic_u ∈ caligraphic_S end_POSTSUBSCRIPT ( italic_p ( italic_u ) - italic_q ( italic_u ) ) end_ARG , ∀ italic_x ∈ caligraphic_S ,
q~(x)~𝑞𝑥\displaystyle\tilde{q}(x)over~ start_ARG italic_q end_ARG ( italic_x ) q(x)p(x)u𝒮c(q(u)p(u)),x𝒮c,formulae-sequenceabsent𝑞𝑥𝑝𝑥subscript𝑢superscript𝒮𝑐𝑞𝑢𝑝𝑢for-all𝑥superscript𝒮𝑐\displaystyle\triangleq\frac{q(x)-p(x)}{\sum_{u\in\mathcal{S}^{c}}(q(u)-p(u))}% ,\forall x\in\mathcal{S}^{c},≜ divide start_ARG italic_q ( italic_x ) - italic_p ( italic_x ) end_ARG start_ARG ∑ start_POSTSUBSCRIPT italic_u ∈ caligraphic_S start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_q ( italic_u ) - italic_p ( italic_u ) ) end_ARG , ∀ italic_x ∈ caligraphic_S start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT ,

which have disjoint support, and note that u𝒮(p(u)q(u))=u𝒮c(q(u)p(u))subscript𝑢𝒮𝑝𝑢𝑞𝑢subscript𝑢superscript𝒮𝑐𝑞𝑢𝑝𝑢\sum_{u\in\mathcal{S}}(p(u)-q(u))=\sum_{u\in\mathcal{S}^{c}}(q(u)-p(u))∑ start_POSTSUBSCRIPT italic_u ∈ caligraphic_S end_POSTSUBSCRIPT ( italic_p ( italic_u ) - italic_q ( italic_u ) ) = ∑ start_POSTSUBSCRIPT italic_u ∈ caligraphic_S start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_q ( italic_u ) - italic_p ( italic_u ) ). Then, we have

Wp=Wq𝑊𝑝𝑊𝑞\displaystyle W\circ p=W\circ qitalic_W ∘ italic_p = italic_W ∘ italic_q
y𝒴,x𝒮W(y|x)(p(x)q(x))=x𝒮cW(y|x)(q(x)p(x))absentformulae-sequencefor-all𝑦𝒴subscript𝑥𝒮𝑊conditional𝑦𝑥𝑝𝑥𝑞𝑥subscript𝑥superscript𝒮𝑐𝑊conditional𝑦𝑥𝑞𝑥𝑝𝑥\displaystyle\Leftrightarrow\forall y\in\mathcal{Y},\sum_{x\in\mathcal{S}}W(y|% x)(p(x)-q(x))=\sum_{x\in\mathcal{S}^{c}}W(y|x)(q(x)-p(x))⇔ ∀ italic_y ∈ caligraphic_Y , ∑ start_POSTSUBSCRIPT italic_x ∈ caligraphic_S end_POSTSUBSCRIPT italic_W ( italic_y | italic_x ) ( italic_p ( italic_x ) - italic_q ( italic_x ) ) = ∑ start_POSTSUBSCRIPT italic_x ∈ caligraphic_S start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT end_POSTSUBSCRIPT italic_W ( italic_y | italic_x ) ( italic_q ( italic_x ) - italic_p ( italic_x ) )
y𝒴,x𝒮W(y|x)p~(x)=x𝒮cW(y|x)q~(x).absentformulae-sequencefor-all𝑦𝒴subscript𝑥𝒮𝑊conditional𝑦𝑥~𝑝𝑥subscript𝑥superscript𝒮𝑐𝑊conditional𝑦𝑥~𝑞𝑥\displaystyle\Leftrightarrow\forall y\in\mathcal{Y},\sum_{x\in\mathcal{S}}W(y|% x)\tilde{p}(x)=\sum_{x\in\mathcal{S}^{c}}W(y|x)\tilde{q}(x).⇔ ∀ italic_y ∈ caligraphic_Y , ∑ start_POSTSUBSCRIPT italic_x ∈ caligraphic_S end_POSTSUBSCRIPT italic_W ( italic_y | italic_x ) over~ start_ARG italic_p end_ARG ( italic_x ) = ∑ start_POSTSUBSCRIPT italic_x ∈ caligraphic_S start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT end_POSTSUBSCRIPT italic_W ( italic_y | italic_x ) over~ start_ARG italic_q end_ARG ( italic_x ) .

Since |𝒳|3𝒳3\absolutevalue{\mathcal{X}}\leqslant 3| start_ARG caligraphic_X end_ARG | ⩽ 3, either |𝒮|=1𝒮1|\mathcal{S}|=1| caligraphic_S | = 1 or |𝒮c|=1superscript𝒮𝑐1|\mathcal{S}^{c}|=1| caligraphic_S start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT | = 1 and we can assume without loss of generality that 𝒮={x}𝒮superscript𝑥\mathcal{S}=\{x^{*}\}caligraphic_S = { italic_x start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT } and p~(x)=1~𝑝superscript𝑥1\tilde{p}(x^{*})=1over~ start_ARG italic_p end_ARG ( italic_x start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ) = 1. Hence, Wx=x𝒳{x}W(y|x)q~(x)subscript𝑊superscript𝑥subscript𝑥𝒳superscript𝑥𝑊conditional𝑦𝑥~𝑞𝑥W_{x^{*}}=\sum_{x\in\mathcal{X}\setminus\{x^{*}\}}W(y|x)\tilde{q}(x)italic_W start_POSTSUBSCRIPT italic_x start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = ∑ start_POSTSUBSCRIPT italic_x ∈ caligraphic_X ∖ { italic_x start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT } end_POSTSUBSCRIPT italic_W ( italic_y | italic_x ) over~ start_ARG italic_q end_ARG ( italic_x ) and the channel is redundant as per (2). ∎

Proposition 2 provides an alternative characterization of the non-redundant condition but the result cannot be extended to the case |𝒳|>3𝒳3|\mathcal{X}|>3| caligraphic_X | > 3. Indeed, the channel with |𝒳|=4𝒳4\absolutevalue{\mathcal{X}}=4| start_ARG caligraphic_X end_ARG | = 4, |𝒴|=3𝒴3\absolutevalue{\mathcal{Y}}=3| start_ARG caligraphic_Y end_ARG | = 3, and

W=[1001/21/201/201/201/21/2]𝑊delimited-[]100121201201201212\displaystyle W=\left[\begin{array}[]{ccc}1&0&0\\ 1/2&1/2&0\\ 1/2&0&1/2\\ 0&1/2&1/2\\ \end{array}\right]italic_W = [ start_ARRAY start_ROW start_CELL 1 end_CELL start_CELL 0 end_CELL start_CELL 0 end_CELL end_ROW start_ROW start_CELL 1 / 2 end_CELL start_CELL 1 / 2 end_CELL start_CELL 0 end_CELL end_ROW start_ROW start_CELL 1 / 2 end_CELL start_CELL 0 end_CELL start_CELL 1 / 2 end_CELL end_ROW start_ROW start_CELL 0 end_CELL start_CELL 1 / 2 end_CELL start_CELL 1 / 2 end_CELL end_ROW end_ARRAY ] (7)

corresponds to a non-redundant channel since the rows define the extreme points of a polytope but the input distributions (0.5,0,0,0.5)0.5000.5(0.5,0,0,0.5)( 0.5 , 0 , 0 , 0.5 ) and (0,0.5,0.5,0)00.50.50(0,0.5,0.5,0)( 0 , 0.5 , 0.5 , 0 ) induce the same output distribution.

IV Multi-User Commitment Models and Main Results

In Section IV-A, we present a multi-bidder single-verifier model and our results for both colluding and non-colluding bidders settings. In Section IV-B, we present a single-bidder multi-verifier model and our results for this model.

IV-A Multi-Bidder Single-Verifier Model and Results

Refer to caption
Figure 1: Multi-bidder single-verifier commitment over a multiple-access channel.

We first consider the model illustrated in Figure 1, in which L𝐿superscriptL\in\mathbb{N}^{*}italic_L ∈ blackboard_N start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT bidders want to commit messages to a single verifier using a noiseless channel and a noisy multiple access channel. We set 1,L1𝐿\mathcal{L}\triangleq\llbracket 1,L\rrbracketcaligraphic_L ≜ ⟦ 1 , italic_L ⟧. The multiple-access channel is characterized by L𝐿Litalic_L finite input alphabets (𝒳)subscriptsubscript𝒳(\mathcal{X}_{\ell})_{\ell\in\mathcal{L}}( caligraphic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT, a finite output alphabet 𝒴𝒴\mathcal{Y}caligraphic_Y, and a transition probability pY|X1,,XLsubscript𝑝conditional𝑌subscript𝑋1subscript𝑋𝐿p_{Y|X_{1},\cdots,X_{L}}italic_p start_POSTSUBSCRIPT italic_Y | italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , ⋯ , italic_X start_POSTSUBSCRIPT italic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT. To simplify notation, we denote the Cartesian product of the input alphabets by 𝒳×𝒳\mathcal{X}_{\mathcal{L}}\triangleq\bigtimes_{{\ell}\in\mathcal{L}}\mathcal{X}% _{\ell}caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ × start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT caligraphic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, a generic input by X(X)subscript𝑋subscriptsubscript𝑋X_{\mathcal{L}}\triangleq(X_{\ell})_{\ell\in\mathcal{L}}italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT where Xsubscript𝑋X_{\ell}italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, {\ell}\in\mathcal{L}roman_ℓ ∈ caligraphic_L, is defined over 𝒳subscript𝒳\mathcal{X}_{\ell}caligraphic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, and pY|XpY|X1,,XLsubscript𝑝conditional𝑌subscript𝑋subscript𝑝conditional𝑌subscript𝑋1subscript𝑋𝐿p_{Y|X_{\mathcal{L}}}\triangleq p_{Y|X_{1},\cdots,X_{L}}italic_p start_POSTSUBSCRIPT italic_Y | italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≜ italic_p start_POSTSUBSCRIPT italic_Y | italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , ⋯ , italic_X start_POSTSUBSCRIPT italic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT. For any x𝒳subscript𝑥subscript𝒳x_{\mathcal{L}}\in\mathcal{X}_{\mathcal{L}}italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ∈ caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT, define Wx:ypY|X(y|x):subscript𝑊subscript𝑥maps-to𝑦subscript𝑝conditional𝑌subscript𝑋conditional𝑦subscript𝑥W_{x_{\mathcal{L}}}:y\mapsto p_{Y|X_{\mathcal{L}}}(y|x_{\mathcal{L}})italic_W start_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT : italic_y ↦ italic_p start_POSTSUBSCRIPT italic_Y | italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_y | italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ).

We assume throughout that the multiple access channel W𝑊Witalic_W is non-redundant by adapting the definition in (2), i.e.,

x𝒳,pX𝒫(𝒳) s.t. pX(x)=0,Wxx𝒳pX(x)Wx.formulae-sequenceformulae-sequencefor-allsubscript𝑥subscript𝒳for-allsubscript𝑝subscript𝑋𝒫subscript𝒳 s.t. subscript𝑝subscript𝑋subscript𝑥0subscript𝑊subscript𝑥subscriptsubscriptsuperscript𝑥subscript𝒳subscript𝑝subscript𝑋subscriptsuperscript𝑥subscript𝑊subscriptsuperscript𝑥\displaystyle\forall x_{\mathcal{L}}\in\mathcal{X}_{\mathcal{L}},\forall p_{X_% {\mathcal{L}}}\in\mathcal{P}(\mathcal{X}_{\mathcal{L}})\text{ s.t. }p_{X_{% \mathcal{L}}}(x_{\mathcal{L}})=0,W_{x_{\mathcal{L}}}\neq\sum_{x^{\prime}_{% \mathcal{L}}\in\mathcal{X}_{\mathcal{L}}}p_{X_{\mathcal{L}}}(x^{\prime}_{% \mathcal{L}})W_{x^{\prime}_{\mathcal{L}}}.∀ italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ∈ caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , ∀ italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∈ caligraphic_P ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) s.t. italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) = 0 , italic_W start_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≠ ∑ start_POSTSUBSCRIPT italic_x start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ∈ caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_x start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) italic_W start_POSTSUBSCRIPT italic_x start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT . (8)

The bidders interactively use the noiseless and noisy channels to commit their messages (commit phase) and reveal their messages (reveal phase). We distinguish two modes of operation, depending on whether the bidders collude or not.

IV-A1 Colluding bidders

For (R)subscriptsubscript𝑅({R_{\ell}})_{{\ell}\in\mathcal{L}}( italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT, a ((2nR),n)subscriptsuperscript2𝑛subscript𝑅𝑛((2^{n{R_{\ell}}})_{{\ell}\in\mathcal{L}},n)( ( 2 start_POSTSUPERSCRIPT italic_n italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT , italic_n ) commitment scheme with colluding bidders consists of:

  • For every {\ell}\in\mathcal{L}roman_ℓ ∈ caligraphic_L, a sequence a𝒜1,2nRsubscript𝑎subscript𝒜1superscript2𝑛subscript𝑅a_{\ell}\in\mathcal{A}_{\ell}\triangleq\llbracket 1,2^{nR_{\ell}}\rrbracketitalic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ caligraphic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ≜ ⟦ 1 , 2 start_POSTSUPERSCRIPT italic_n italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⟧ that Bidder \ellroman_ℓ wishes to commit to;

  • A noiseless communication channel between the bidders and the verifier;

  • Local randomness S𝑆S\in\mathcal{R}italic_S ∈ caligraphic_R available at the bidders;

  • Local randomness Ssuperscript𝑆superscriptS^{\prime}\in\mathcal{R}^{\prime}italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∈ caligraphic_R start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT available at the verifier.

The scheme then operates as follows:

  1. (i)

    Commit phase: Define a(a)subscript𝑎subscriptsubscript𝑎a_{\mathcal{L}}\triangleq(a_{\ell})_{{\ell}\in\mathcal{L}}italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT. For channel use i1,n𝑖1𝑛i\in\llbracket 1,n\rrbracketitalic_i ∈ ⟦ 1 , italic_n ⟧, the bidders send X,i(a,S,M1:i1,1:ri1)subscript𝑋𝑖subscript𝑎𝑆subscriptsuperscript𝑀:1𝑖11:subscript𝑟𝑖1X_{\mathcal{L},i}(a_{\mathcal{L}},S,M^{\prime}_{1:i-1,1:r_{i-1}})italic_X start_POSTSUBSCRIPT caligraphic_L , italic_i end_POSTSUBSCRIPT ( italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_S , italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 : italic_i - 1 , 1 : italic_r start_POSTSUBSCRIPT italic_i - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) over the channel, where M1:i1,1:ri1(Mα,β)α1,i1,β1,ri1subscriptsuperscript𝑀:1𝑖11:subscript𝑟𝑖1subscriptsubscriptsuperscript𝑀𝛼𝛽formulae-sequence𝛼1𝑖1𝛽1subscript𝑟𝑖1M^{\prime}_{1:i-1,1:r_{i-1}}\triangleq(M^{\prime}_{\alpha,\beta})_{\alpha\in% \llbracket 1,i-1\rrbracket,\beta\in\llbracket 1,r_{i-1}\rrbracket}italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 : italic_i - 1 , 1 : italic_r start_POSTSUBSCRIPT italic_i - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≜ ( italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_α , italic_β end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_α ∈ ⟦ 1 , italic_i - 1 ⟧ , italic_β ∈ ⟦ 1 , italic_r start_POSTSUBSCRIPT italic_i - 1 end_POSTSUBSCRIPT ⟧ end_POSTSUBSCRIPT (with the convention M1:i1,1:ri1=subscriptsuperscript𝑀:1𝑖11:subscript𝑟𝑖1M^{\prime}_{1:i-1,1:r_{i-1}}=\emptysetitalic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 : italic_i - 1 , 1 : italic_r start_POSTSUBSCRIPT italic_i - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT = ∅ when i=0𝑖0i=0italic_i = 0) represents messages previously received from the verifier as described next. Then, the bidders engage in risubscript𝑟𝑖r_{i}italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT rounds of noiseless communication with the verifier, i.e., for j1,ri𝑗1subscript𝑟𝑖j\in\llbracket 1,r_{i}\rrbracketitalic_j ∈ ⟦ 1 , italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟧, the bidders send Mi,j(a,S,M1:i,1:j1)subscript𝑀𝑖𝑗subscript𝑎𝑆subscriptsuperscript𝑀:1𝑖1:𝑗1M_{i,j}(a_{\mathcal{L}},S,M^{\prime}_{1:i,1:j-1})italic_M start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT ( italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_S , italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 : italic_i , 1 : italic_j - 1 end_POSTSUBSCRIPT ) and the verifier replies Mi,j(S,M1:i,1:j,Yi)subscriptsuperscript𝑀𝑖𝑗superscript𝑆subscript𝑀:1𝑖1:𝑗superscript𝑌𝑖M^{\prime}_{i,j}(S^{\prime},M_{1:i,1:j},Y^{i})italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT ( italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT , italic_Y start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT ), where Yi(Y1,Y2,,Yi)superscript𝑌𝑖subscript𝑌1subscript𝑌2subscript𝑌𝑖Y^{i}\triangleq(Y_{1},Y_{2},\ldots,Y_{i})italic_Y start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT ≜ ( italic_Y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_Y start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , … , italic_Y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) and M1:i,1:j(Mα,β)α1,i,β1,jsubscript𝑀:1𝑖1:𝑗subscriptsubscript𝑀𝛼𝛽formulae-sequence𝛼1𝑖𝛽1𝑗M_{1:i,1:j}\triangleq(M_{\alpha,\beta})_{\alpha\in\llbracket 1,i\rrbracket,% \beta\in\llbracket 1,j\rrbracket}italic_M start_POSTSUBSCRIPT 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT ≜ ( italic_M start_POSTSUBSCRIPT italic_α , italic_β end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_α ∈ ⟦ 1 , italic_i ⟧ , italic_β ∈ ⟦ 1 , italic_j ⟧ end_POSTSUBSCRIPT. We denote the collective noiseless communication between the bidders and the verifier by M𝑀Mitalic_M, i.e., M(M1:n,1:rn,M1:n,1:rn)𝑀subscriptsuperscript𝑀:1𝑛1:subscript𝑟𝑛subscript𝑀:1𝑛1:subscript𝑟𝑛M\triangleq(M^{\prime}_{1:n,1:r_{n}},M_{1:n,1:r_{n}})italic_M ≜ ( italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 : italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_M start_POSTSUBSCRIPT 1 : italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT ). Define V(Yn,M,S)𝑉superscript𝑌𝑛𝑀superscript𝑆V\triangleq(Y^{n},M,S^{\prime})italic_V ≜ ( italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) as all the information available at the verifier at the end of the commit phase.

  2. (ii)

    Reveal phase: The bidders reveal (a,S)subscript𝑎𝑆(a_{\mathcal{L}},S)( italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_S ) to the verifier. The verifier performs a test β(V,a,S)𝛽𝑉subscript𝑎𝑆\beta(V,a_{\mathcal{L}},S)italic_β ( italic_V , italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_S ) that returns 1111 if the sequence asubscript𝑎a_{\mathcal{L}}italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT is accepted and 00 otherwise.

The collusion of the bidders is reflected in the randomness S𝑆Sitalic_S common to all bidders and the fact that bidders know each other’s messages in the commit phase.

Definition 1.

A rate-tuple (R)subscriptsubscript𝑅(R_{\ell})_{\ell\in\mathcal{L}}( italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT is achievable if there exists a sequence of ((2nR),n)subscriptsuperscript2𝑛subscript𝑅𝑛((2^{n{R_{\ell}}})_{{\ell}\in\mathcal{L}},n)( ( 2 start_POSTSUPERSCRIPT italic_n italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT , italic_n ) commitment schemes such that for any S~~𝑆\tilde{S}\in\mathcal{R}over~ start_ARG italic_S end_ARG ∈ caligraphic_R, a,a𝒜subscript𝑎superscriptsubscript𝑎subscript𝒜a_{\mathcal{L}},a_{\mathcal{L}}^{\prime}\in\mathcal{A}_{\mathcal{L}}italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∈ caligraphic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT such that aasubscript𝑎subscriptsuperscript𝑎a_{\mathcal{L}}\neq a^{\prime}_{\mathcal{L}}italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≠ italic_a start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT,

limn[β(V,a,S)=0]subscript𝑛delimited-[]𝛽𝑉subscript𝑎𝑆0\displaystyle\lim_{n\to\infty}\mathbb{P}[\beta(V,a_{\mathcal{L}},S)=0]roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT blackboard_P [ italic_β ( italic_V , italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_S ) = 0 ] =0, (correctness)absent0 (correctness)\displaystyle=0,\text{ (correctness) }= 0 , (correctness) (9)
limnI(A;V)subscript𝑛𝐼subscript𝐴𝑉\displaystyle\lim_{n\to\infty}I(A_{\mathcal{L}};V)roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V ) =0, (concealment)absent0 (concealment)\displaystyle=0,\text{ (concealment)}= 0 , (concealment) (10)
limn[β(V,a,S)=1=β(V,a,S~)]subscript𝑛delimited-[]𝛽𝑉subscript𝑎𝑆1𝛽𝑉superscriptsubscript𝑎~𝑆\displaystyle\lim_{n\to\infty}\mathbb{P}[\beta(V,a_{\mathcal{L}},S)\!=\!1\!=\!% \beta(V,a_{\mathcal{L}}^{\prime},\tilde{S})]roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT blackboard_P [ italic_β ( italic_V , italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_S ) = 1 = italic_β ( italic_V , italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , over~ start_ARG italic_S end_ARG ) ] =0. (bindingness)formulae-sequenceabsent0 (bindingness)\displaystyle=0.\text{ (bindingness)}= 0 . (bindingness) (11)

The set of all achievable rate-tuples is the capacity region, and the supremum, over all achievable rate-tuples (R)subscriptsubscript𝑅(R_{\ell})_{{\ell}\in\mathcal{L}}( italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT, of the sum-rates Rsubscriptsubscript𝑅\sum_{{\ell}\in\mathcal{L}}R_{\ell}∑ start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT is the sum-rate capacity.

(9) means that the verifier accepts the revealed sequences asubscript𝑎a_{\mathcal{L}}italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT as long as the bidders are honest. (10) ensures that the verifier gains no information about the committed sequences asubscript𝑎a_{\mathcal{L}}italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT prior to the reveal phase. (11) ensures that the bidders cannot convince the verifier to accept sequences other than those initially committed to.

Our main results is a partial characterization of the capacity region for colluding bidders. In the following, for any 𝒯𝒯\mathcal{T}\subseteq\mathcal{L}caligraphic_T ⊆ caligraphic_L, we write the sum-rate of the bidders in 𝒯𝒯\mathcal{T}caligraphic_T as R𝒯𝒯Rsubscript𝑅𝒯subscript𝒯subscript𝑅R_{\mathcal{T}}\triangleq\sum_{{\ell}\in\mathcal{T}}R_{\ell}italic_R start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ≜ ∑ start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_T end_POSTSUBSCRIPT italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT.

Theorem 1.

For the case of colluding bidders, the following region is achievable:

pX𝒫(𝒳){(R):R𝒯H(X𝒯|Y),𝒯}.subscriptsubscript𝑝subscript𝑋𝒫subscript𝒳conditional-setsubscriptsubscript𝑅formulae-sequencesubscript𝑅𝒯𝐻conditionalsubscript𝑋𝒯𝑌for-all𝒯\bigcup_{p_{X_{\mathcal{L}}}\in{\mathcal{P}}(\mathcal{X}_{\mathcal{L}})}\{(R_{% \ell})_{{\ell}\in\mathcal{L}}:R_{\mathcal{T}}\leqslant H(X_{\mathcal{T}}|Y),% \forall\mathcal{T}\subseteq\mathcal{L}\}.⋃ start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∈ caligraphic_P ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT { ( italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT : italic_R start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ⩽ italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_Y ) , ∀ caligraphic_T ⊆ caligraphic_L } .

Moreover, the sum-rate capacity is maxpX𝒫(𝒳)H(X|Y).subscriptsubscript𝑝subscript𝑋𝒫subscript𝒳𝐻conditionalsubscript𝑋𝑌\max_{p_{X_{\mathcal{L}}\in{\mathcal{P}}(\mathcal{X}_{\mathcal{L}})}}H(X_{% \mathcal{L}}|Y).roman_max start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ∈ caligraphic_P ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT | italic_Y ) .

Proof.

See Section V-A. ∎

The following example demonstrates that, for some channels, having a multi-bidder coding scheme, rather than doing time-sharing with single-bidder coding schemes as in [4], can increase the sum-rate of the bidders.

Example 1.

Suppose L=2𝐿2L=2italic_L = 2 and 𝒳1=𝒳2=𝒴={0,1}subscript𝒳1subscript𝒳2𝒴01\mathcal{X}_{1}=\mathcal{X}_{2}=\mathcal{Y}=\{0,1\}caligraphic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = caligraphic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = caligraphic_Y = { 0 , 1 }. Consider the following transition probability matrices

W𝑊\displaystyle Witalic_W =[W(0|0,0)W(1|0,0)W(0|0,1)W(1|0,1)W(0|1,0)W(1|1,0)W(0|1,1)W(1|1,1)],absentdelimited-[]𝑊conditional000𝑊conditional100missing-subexpression𝑊conditional001𝑊conditional101missing-subexpression𝑊conditional010𝑊conditional110missing-subexpression𝑊conditional011𝑊conditional111missing-subexpression\displaystyle=\left[\begin{array}[]{ccc}W(0|0,0)&W(1|0,0)\\ W(0|0,1)&W(1|0,1)\\ W(0|1,0)&W(1|1,0)\\ W(0|1,1)&W(1|1,1)\\ \end{array}\right],= [ start_ARRAY start_ROW start_CELL italic_W ( 0 | 0 , 0 ) end_CELL start_CELL italic_W ( 1 | 0 , 0 ) end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_W ( 0 | 0 , 1 ) end_CELL start_CELL italic_W ( 1 | 0 , 1 ) end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_W ( 0 | 1 , 0 ) end_CELL start_CELL italic_W ( 1 | 1 , 0 ) end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_W ( 0 | 1 , 1 ) end_CELL start_CELL italic_W ( 1 | 1 , 1 ) end_CELL start_CELL end_CELL end_ROW end_ARRAY ] , (16)
W1subscript𝑊1\displaystyle W_{1}italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT =[W(0|0,0)W(1|0,0)W(0|0,1)W(1|0,1)],absentdelimited-[]𝑊conditional000𝑊conditional100missing-subexpression𝑊conditional001𝑊conditional101missing-subexpression\displaystyle=\left[\begin{array}[]{ccc}W(0|0,0)&W(1|0,0)\\ W(0|0,1)&W(1|0,1)\end{array}\right],= [ start_ARRAY start_ROW start_CELL italic_W ( 0 | 0 , 0 ) end_CELL start_CELL italic_W ( 1 | 0 , 0 ) end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_W ( 0 | 0 , 1 ) end_CELL start_CELL italic_W ( 1 | 0 , 1 ) end_CELL start_CELL end_CELL end_ROW end_ARRAY ] , (19)
W2subscript𝑊2\displaystyle W_{2}italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT =[W(0|0,0)W(1|0,0)W(0|1,0)W(1|1,0)],absentdelimited-[]𝑊conditional000𝑊conditional100missing-subexpression𝑊conditional010𝑊conditional110missing-subexpression\displaystyle=\left[\begin{array}[]{ccc}W(0|0,0)&W(1|0,0)\\ W(0|1,0)&W(1|1,0)\end{array}\right],= [ start_ARRAY start_ROW start_CELL italic_W ( 0 | 0 , 0 ) end_CELL start_CELL italic_W ( 1 | 0 , 0 ) end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL italic_W ( 0 | 1 , 0 ) end_CELL start_CELL italic_W ( 1 | 1 , 0 ) end_CELL start_CELL end_CELL end_ROW end_ARRAY ] , (22)

and suppose that the corresponding channels are non-redundant.

The transition probability matrix Wisubscript𝑊𝑖W_{i}italic_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, i{1,2}𝑖12i\in\{1,2\}italic_i ∈ { 1 , 2 }, corresponds to the situation in which only Bidder (1i)1𝑖(1-i)( 1 - italic_i ) uses the channel W𝑊Witalic_W and Xisubscript𝑋𝑖X_{i}italic_X start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT is constant and equal to 00, i.e., when the distribution of Xisubscript𝑋𝑖X_{i}italic_X start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT is pXisuperscriptsubscript𝑝subscript𝑋𝑖p_{X_{i}}^{\star}italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT defined by (pXi(0),pXi(1))(1,0)superscriptsubscript𝑝subscript𝑋𝑖0superscriptsubscript𝑝subscript𝑋𝑖110(p_{X_{i}}^{\star}(0),p_{X_{i}}^{\star}(1))\triangleq(1,0)( italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ( 0 ) , italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ( 1 ) ) ≜ ( 1 , 0 ). For the problem of commitment as described in Definition 1, let Σ(W)Σ𝑊\Sigma(W)roman_Σ ( italic_W ) be the sum-rate capacity for the channel W𝑊Witalic_W and C(Wi)𝐶subscript𝑊𝑖C(W_{i})italic_C ( italic_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ), i{1,2}𝑖12i\in\{1,2\}italic_i ∈ { 1 , 2 }, be the commitment capacity for the channel Wisubscript𝑊𝑖W_{i}italic_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. For convenience, we write Hp(X1X2|Y)subscript𝐻𝑝conditionalsubscript𝑋1subscript𝑋2𝑌H_{p}(X_{1}X_{2}|Y)italic_H start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT | italic_Y ) to indicate that (X1,X2)subscript𝑋1subscript𝑋2(X_{1},X_{2})( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) is distributed according to p𝑝pitalic_p. Then, from Theorem 1, we have

Σ(W)Σ𝑊\displaystyle\Sigma(W)roman_Σ ( italic_W ) =maxpX1X2H(X1X2|Y)absentsubscriptsubscript𝑝subscript𝑋1subscript𝑋2𝐻conditionalsubscript𝑋1subscript𝑋2𝑌\displaystyle=\max_{p_{X_{1}X_{2}}}H(X_{1}X_{2}|Y)= roman_max start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_H ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT | italic_Y )
Hp(X1X2|Y)absentsubscript𝐻superscript𝑝conditionalsubscript𝑋1subscript𝑋2𝑌\displaystyle\geqslant H_{p^{\star}}(X_{1}X_{2}|Y)⩾ italic_H start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT | italic_Y )
=Hp(X1|Y)+Hp(X2|YX1)absentsubscript𝐻superscript𝑝conditionalsubscript𝑋1𝑌subscript𝐻superscript𝑝conditionalsubscript𝑋2𝑌subscript𝑋1\displaystyle=H_{p^{\star}}(X_{1}|Y)+H_{p^{\star}}(X_{2}|YX_{1})= italic_H start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT | italic_Y ) + italic_H start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT | italic_Y italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT )
=C(W1)+Hp(X2|YX1)absent𝐶subscript𝑊1subscript𝐻superscript𝑝conditionalsubscript𝑋2𝑌subscript𝑋1\displaystyle=C(W_{1})+H_{p^{\star}}(X_{2}|YX_{1})= italic_C ( italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) + italic_H start_POSTSUBSCRIPT italic_p start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT | italic_Y italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT )
C(W1),absent𝐶subscript𝑊1\displaystyle\geqslant C(W_{1}),⩾ italic_C ( italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , (23)

where the first inequality holds with pargmaxpX1pX2H(X1|Y)superscript𝑝subscriptargmaxsubscript𝑝subscript𝑋1superscriptsubscript𝑝subscript𝑋2𝐻conditionalsubscript𝑋1𝑌p^{\star}\in\operatorname*{arg\,max}_{p_{X_{1}}p_{X_{2}}^{\star}}H(X_{1}|Y)italic_p start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ∈ start_OPERATOR roman_arg roman_max end_OPERATOR start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT italic_H ( italic_X start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT | italic_Y ). Similar to (23), we have Σ(W)C(W2)Σ𝑊𝐶subscript𝑊2\Sigma(W)\geqslant C(W_{2})roman_Σ ( italic_W ) ⩾ italic_C ( italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) such that

Σ(W)max(C(W1),C(W2)).Σ𝑊𝐶subscript𝑊1𝐶subscript𝑊2\displaystyle\Sigma(W)\geqslant\max(C(W_{1}),C(W_{2})).roman_Σ ( italic_W ) ⩾ roman_max ( italic_C ( italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , italic_C ( italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ) . (24)

Equation (24) indicates that using time-sharing with a single bidder over W1subscript𝑊1W_{1}italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and W2subscript𝑊2W_{2}italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT cannot outperform a multi-bidder coding scheme over W𝑊Witalic_W.

We now provide a numerical example to show that the inequality in (24) can be strict, demonstrating that using W𝑊Witalic_W with a multi-bidder coding scheme achieves a larger sum rate than using time-sharing with a single bidder over W1subscript𝑊1W_{1}italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and W2subscript𝑊2W_{2}italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. Specifically, consider the following channels

W𝑊\displaystyle Witalic_W =[1/43/41/21/21/21/21/21/2],absentdelimited-[]1434missing-subexpression1212missing-subexpression1212missing-subexpression1212missing-subexpression\displaystyle=\left[\begin{array}[]{ccc}1/4&3/4\\ 1/2&1/2\\ 1/2&1/2\\ 1/2&1/2\\ \end{array}\right],= [ start_ARRAY start_ROW start_CELL 1 / 4 end_CELL start_CELL 3 / 4 end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL 1 / 2 end_CELL start_CELL 1 / 2 end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL 1 / 2 end_CELL start_CELL 1 / 2 end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL 1 / 2 end_CELL start_CELL 1 / 2 end_CELL start_CELL end_CELL end_ROW end_ARRAY ] , (29)
W1subscript𝑊1\displaystyle W_{1}italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT =[1/43/41/21/2],absentdelimited-[]1434missing-subexpression1212missing-subexpression\displaystyle=\left[\begin{array}[]{ccc}1/4&3/4\\ 1/2&1/2\end{array}\right],= [ start_ARRAY start_ROW start_CELL 1 / 4 end_CELL start_CELL 3 / 4 end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL 1 / 2 end_CELL start_CELL 1 / 2 end_CELL start_CELL end_CELL end_ROW end_ARRAY ] , (32)
W2subscript𝑊2\displaystyle W_{2}italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT =[1/43/41/21/2].absentdelimited-[]1434missing-subexpression1212missing-subexpression\displaystyle=\left[\begin{array}[]{ccc}1/4&3/4\\ 1/2&1/2\\ \end{array}\right].= [ start_ARRAY start_ROW start_CELL 1 / 4 end_CELL start_CELL 3 / 4 end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL 1 / 2 end_CELL start_CELL 1 / 2 end_CELL start_CELL end_CELL end_ROW end_ARRAY ] . (35)

Note that the kernel of the matrices W𝑊Witalic_W, W1subscript𝑊1W_{1}italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, and W2subscript𝑊2W_{2}italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT contain only the zero vector, hence, by Proposition 1, the three channels are non-redundant. Then, from Theorem 1, we numerically find that

Σ(W)>1.9647 bits/channel use>0.9512 bits/channel use>max(C(W1),C(W2)).Σ𝑊1.9647 bits/channel use0.9512 bits/channel use𝐶subscript𝑊1𝐶subscript𝑊2\Sigma(W)>1.9647\textnormal{ bits/channel use}>0.9512\textnormal{ bits/channel% use}>\max(C(W_{1}),C(W_{2})).roman_Σ ( italic_W ) > 1.9647 bits/channel use > 0.9512 bits/channel use > roman_max ( italic_C ( italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , italic_C ( italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ) .

IV-A2 Non-colluding bidders

For (R)subscriptsubscript𝑅({R_{\ell}})_{{\ell}\in\mathcal{L}}( italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT, a ((2nR),n)subscriptsuperscript2𝑛subscript𝑅𝑛((2^{n{R_{\ell}}})_{{\ell}\in\mathcal{L}},n)( ( 2 start_POSTSUPERSCRIPT italic_n italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT , italic_n ) commitment scheme for non-colluding bidders consists of:

  • For every {\ell}\in\mathcal{L}roman_ℓ ∈ caligraphic_L, a sequence a𝒜1,2nRsubscript𝑎subscript𝒜1superscript2𝑛subscript𝑅a_{\ell}\in\mathcal{A}_{\ell}\triangleq\llbracket 1,2^{nR_{\ell}}\rrbracketitalic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ caligraphic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ≜ ⟦ 1 , 2 start_POSTSUPERSCRIPT italic_n italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⟧ that Bidder \ellroman_ℓ wants to commit to;

  • Local randomness Ssubscript𝑆subscriptS_{\ell}\in\mathcal{R}_{\ell}italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ caligraphic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT at Bidder \ell\in\mathcal{L}roman_ℓ ∈ caligraphic_L;

  • Local randomness Ssubscriptsuperscript𝑆superscriptsubscriptS^{\prime}_{\ell}\in\mathcal{R}_{\ell}^{\prime}italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ caligraphic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT, \ell\in\mathcal{L}roman_ℓ ∈ caligraphic_L, at the verifier where Ssubscriptsuperscript𝑆S^{\prime}_{\ell}italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT is only used in the interactive noiseless communication with Bidder \ell\in\mathcal{L}roman_ℓ ∈ caligraphic_L during the commit phase.

The scheme then operates as follows:

  1. (i)

    Commit phase: We adopt the same notation as in Section IV-A1. For each \ell\in\mathcal{L}roman_ℓ ∈ caligraphic_L, for i1,n𝑖1𝑛i\in\llbracket 1,n\rrbracketitalic_i ∈ ⟦ 1 , italic_n ⟧, Bidder \ellroman_ℓ sends Xl,i(a,S,Ml,1:i1,1:ri1)subscript𝑋𝑙𝑖subscript𝑎subscript𝑆subscriptsuperscript𝑀:𝑙1𝑖11:subscript𝑟𝑖1X_{l,i}(a_{\ell},S_{\ell},M^{\prime}_{l,1:i-1,1:r_{i-1}})italic_X start_POSTSUBSCRIPT italic_l , italic_i end_POSTSUBSCRIPT ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_l , 1 : italic_i - 1 , 1 : italic_r start_POSTSUBSCRIPT italic_i - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) over the channel and engage in risubscript𝑟𝑖r_{i}italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT rounds of noiseless communication with the verifier, i.e., for j1,ri𝑗1subscript𝑟𝑖j\in\llbracket 1,r_{i}\rrbracketitalic_j ∈ ⟦ 1 , italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟧, Bidder \ellroman_ℓ sends Ml,i,j(a,S,Ml,1:i,1:j1)subscript𝑀𝑙𝑖𝑗subscript𝑎subscript𝑆subscriptsuperscript𝑀:𝑙1𝑖1:𝑗1M_{l,i,j}(a_{\ell},S_{\ell},M^{\prime}_{l,1:i,1:j-1})italic_M start_POSTSUBSCRIPT italic_l , italic_i , italic_j end_POSTSUBSCRIPT ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_l , 1 : italic_i , 1 : italic_j - 1 end_POSTSUBSCRIPT ) and the verifier replies Ml,i,j(S,Ml,1:i,1:j,Yi)subscriptsuperscript𝑀𝑙𝑖𝑗subscriptsuperscript𝑆subscript𝑀:𝑙1𝑖1:𝑗superscript𝑌𝑖M^{\prime}_{l,i,j}(S^{\prime}_{\ell},M_{l,1:i,1:j},Y^{i})italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_l , italic_i , italic_j end_POSTSUBSCRIPT ( italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_M start_POSTSUBSCRIPT italic_l , 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT , italic_Y start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT ). We denote the collective noiseless communication between Bidder \ell\in\mathcal{L}roman_ℓ ∈ caligraphic_L and the verifier by Msubscript𝑀M_{\ell}italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and define M(M)𝑀subscriptsubscript𝑀M\triangleq(M_{\ell})_{{\ell}\in\mathcal{L}}italic_M ≜ ( italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT. Define V(Yn,Ml,S)subscript𝑉superscript𝑌𝑛subscript𝑀𝑙subscriptsuperscript𝑆V_{\ell}\triangleq(Y^{n},M_{l},S^{\prime}_{\ell})italic_V start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ≜ ( italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) for \ell\in\mathcal{L}roman_ℓ ∈ caligraphic_L and V(Vl)subscript𝑉subscriptsubscript𝑉𝑙V_{\mathcal{L}}\triangleq(V_{l})_{{\ell}\in\mathcal{L}}italic_V start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ( italic_V start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT.

  2. (ii)

    Reveal phase: Bidder \ell\in\mathcal{L}roman_ℓ ∈ caligraphic_L reveals (a,S)subscript𝑎subscript𝑆(a_{\ell},S_{\ell})( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) to the verifier. For each {\ell}\in\mathcal{L}roman_ℓ ∈ caligraphic_L, the verifier performs a test β(V,a,S)subscript𝛽subscript𝑉subscript𝑎subscript𝑆\beta_{\ell}(V_{\ell},a_{\ell},S_{\ell})italic_β start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_V start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ), {\ell}\in\mathcal{L}roman_ℓ ∈ caligraphic_L, that returns 1111 if the sequence asubscript𝑎a_{\ell}italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT is accepted and 00 otherwise.

Unlike the case of colluding bidders, the bidders here only have access to their own message and local randomness. Additionally, in the reveal phase, the acceptance test performed by the verifier is now done individually for each bidder rather than for all the bidders jointly.

Definition 2.

A rate-tuple (R)subscriptsubscript𝑅(R_{\ell})_{\ell\in\mathcal{L}}( italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT is achievable if there exists a sequence of ((2nR),n)subscriptsuperscript2𝑛subscript𝑅𝑛((2^{n{R_{\ell}}})_{{\ell}\in\mathcal{L}},n)( ( 2 start_POSTSUPERSCRIPT italic_n italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT , italic_n ) commitment schemes such that for any {\ell}\in\mathcal{L}roman_ℓ ∈ caligraphic_L, S~subscript~𝑆subscript\tilde{S}_{\ell}\in\mathcal{R}_{\ell}over~ start_ARG italic_S end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ caligraphic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, a,a𝒜subscript𝑎superscriptsubscript𝑎subscript𝒜a_{\mathcal{L}},a_{\mathcal{L}}^{\prime}\in\mathcal{A}_{\mathcal{L}}italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∈ caligraphic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT such that aasubscript𝑎subscriptsuperscript𝑎a_{\mathcal{L}}\neq a^{\prime}_{\mathcal{L}}italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≠ italic_a start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT,

limn[β(V,a,S)=0]subscript𝑛delimited-[]subscript𝛽subscript𝑉subscript𝑎subscript𝑆0\displaystyle\lim_{n\to\infty}\mathbb{P}[\beta_{\ell}(V_{\ell},a_{\ell},S_{% \ell})=0]roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT blackboard_P [ italic_β start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_V start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) = 0 ] =0, (correctness)absent0 (correctness)\displaystyle=0,\text{ (correctness) }= 0 , (correctness)
limnI(A;V)subscript𝑛𝐼subscript𝐴subscript𝑉\displaystyle\lim_{n\to\infty}I(A_{\mathcal{L}};V_{\mathcal{L}})roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) =0, (concealment)absent0 (concealment)\displaystyle=0,\text{ (concealment)}= 0 , (concealment)
limn[β(V,a,S)=1=β(V,a,S~)]subscript𝑛delimited-[]subscript𝛽subscript𝑉subscript𝑎subscript𝑆1subscript𝛽subscript𝑉subscriptsuperscript𝑎subscript~𝑆\displaystyle\lim_{n\to\infty}\mathbb{P}[\beta_{\ell}(V_{\ell},a_{\ell},S_{% \ell})\!=\!1\!=\!\beta_{\ell}(V_{\ell},a^{\prime}_{\ell},\tilde{S}_{\ell})]roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT blackboard_P [ italic_β start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_V start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) = 1 = italic_β start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_V start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_a start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , over~ start_ARG italic_S end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ] =0. (bindingness)formulae-sequenceabsent0 (bindingness)\displaystyle=0.\text{ (bindingness)}= 0 . (bindingness)

The set of all achievable rate-tuples is the capacity region, and the supremum, over all achievable rate-tuples (R)subscriptsubscript𝑅(R_{\ell})_{{\ell}\in\mathcal{L}}( italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT, of the sum-rates Rsubscriptsubscript𝑅\sum_{{\ell}\in\mathcal{L}}R_{\ell}∑ start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT is the sum-rate capacity.

The correctness, concealment, and bindingness requirements in Definition 2 can be interpreted similarly to those in the colluding bidders setting discussed in Section IV-A1. Note that since Vsubscript𝑉V_{\ell}italic_V start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, {\ell}\in\mathcal{L}roman_ℓ ∈ caligraphic_L, depends on Ynsuperscript𝑌𝑛Y^{n}italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, which depends on all bidder inputs to the channel, I(A;V)𝐼subscript𝐴subscript𝑉I(A_{\mathcal{L}};V_{\mathcal{L}})italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) is not necessarily equal to I(A;V)subscript𝐼subscript𝐴subscript𝑉\sum_{{\ell}\in\mathcal{L}}I(A_{\ell};V_{\ell})∑ start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_V start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ), and therefore the concealment requirement from Definition 1 cannot be simplified. Our main result is a complete characterization of the capacity region for non-colluding bidders. Again, for any 𝒯𝒯\mathcal{T}\subseteq\mathcal{L}caligraphic_T ⊆ caligraphic_L, we set R𝒯𝒯Rsubscript𝑅𝒯subscript𝒯subscript𝑅R_{\mathcal{T}}\triangleq\sum_{{\ell}\in\mathcal{T}}R_{\ell}italic_R start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ≜ ∑ start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_T end_POSTSUBSCRIPT italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT.

Theorem 2.

Define the set of product input distributions

𝒫I(𝒳){pX𝒫(𝒳):pX=pX}.superscript𝒫Isubscript𝒳conditional-setsubscript𝑝subscript𝑋𝒫subscript𝒳subscript𝑝subscript𝑋subscriptproductsubscript𝑝subscript𝑋\displaystyle\mathcal{P}^{\textup{I}}(\mathcal{X}_{\mathcal{L}})\triangleq\{p_% {X_{\mathcal{L}}}\in\mathcal{P}(\mathcal{X}_{\mathcal{L}}):p_{X_{\mathcal{L}}}% =\textstyle\prod_{{\ell}\in\mathcal{L}}p_{X_{\ell}}\}.caligraphic_P start_POSTSUPERSCRIPT I end_POSTSUPERSCRIPT ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) ≜ { italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∈ caligraphic_P ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) : italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT = ∏ start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT } .

For the case of non-colluding bidders, the capacity region is

pX𝒫I(𝒳){(R):R𝒯H(X𝒯|Y),𝒯}.subscriptsubscript𝑝subscript𝑋superscript𝒫Isubscript𝒳conditional-setsubscriptsubscript𝑅formulae-sequencesubscript𝑅𝒯𝐻conditionalsubscript𝑋𝒯𝑌for-all𝒯\bigcup_{p_{X_{\mathcal{L}}}\in{\mathcal{P}^{\textup{I}}}(\mathcal{X}_{% \mathcal{L}})}\{(R_{\ell})_{{\ell}\in\mathcal{L}}:R_{\mathcal{T}}\leqslant H(X% _{\mathcal{T}}|Y),\forall\mathcal{T}\subseteq\mathcal{L}\}.⋃ start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∈ caligraphic_P start_POSTSUPERSCRIPT I end_POSTSUPERSCRIPT ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT { ( italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT : italic_R start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ⩽ italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_Y ) , ∀ caligraphic_T ⊆ caligraphic_L } .

Moreover, the sum-rate capacity is maxpX𝒫I(𝒳)H(X|Y).subscriptsubscript𝑝subscript𝑋superscript𝒫Isubscript𝒳𝐻conditionalsubscript𝑋𝑌\max_{p_{X_{\mathcal{L}}\in{\mathcal{P}^{\textup{I}}}(\mathcal{X}_{\mathcal{L}% })}}H(X_{\mathcal{L}}|Y).roman_max start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ∈ caligraphic_P start_POSTSUPERSCRIPT I end_POSTSUPERSCRIPT ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT | italic_Y ) .

Proof.

See Section V-A. ∎

Similar to the scenario with colluding bidders, the following example illustrates that, for some channels, a multi-bidder coding scheme can again outperform a time-sharing approach that utilizes single-bidder coding schemes as in [4].

Example 2.

Suppose L=2𝐿2L=2italic_L = 2. Consider the non-redundant channels W𝑊Witalic_W, W1subscript𝑊1W_{1}italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, and W2subscript𝑊2W_{2}italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT in (16), (19), (22). For the problem of commitment as described in Definition 2, let ΣI(W)superscriptΣI𝑊\Sigma^{\textup{I}}(W)roman_Σ start_POSTSUPERSCRIPT I end_POSTSUPERSCRIPT ( italic_W ) be the sum-rate capacity for the channel W𝑊Witalic_W and C(Wi)𝐶subscript𝑊𝑖C(W_{i})italic_C ( italic_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ), i{1,2}𝑖12i\in\{1,2\}italic_i ∈ { 1 , 2 }, be the commitment capacity for the channel Wisubscript𝑊𝑖W_{i}italic_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. Using Theorem 2, similar to (24), we have

ΣI(W)max(C(W1),C(W2)).superscriptΣI𝑊𝐶subscript𝑊1𝐶subscript𝑊2\displaystyle\Sigma^{\textup{I}}(W)\geqslant\max(C(W_{1}),C(W_{2})).roman_Σ start_POSTSUPERSCRIPT I end_POSTSUPERSCRIPT ( italic_W ) ⩾ roman_max ( italic_C ( italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , italic_C ( italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ) . (36)

Next, we numerically show that the inequality (36) can be strict such that using W𝑊Witalic_W with a multi-bidder coding scheme achieves a larger sum rate than using time-sharing with a single bidder over W1subscript𝑊1W_{1}italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and W2subscript𝑊2W_{2}italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT. Specifically, for the non-redundant channels W𝑊Witalic_W, W1subscript𝑊1W_{1}italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, and W2subscript𝑊2W_{2}italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT in (29), (32), (35), we have

ΣI(W)>1.9645 bits/channel use>0.9512 bits/channel use>max(C(W1),C(W2)).superscriptΣI𝑊1.9645 bits/channel use0.9512 bits/channel use𝐶subscript𝑊1𝐶subscript𝑊2\Sigma^{\textup{I}}(W)>1.9645\textnormal{ bits/channel use}>0.9512\textnormal{% bits/channel use}>\max(C(W_{1}),C(W_{2})).roman_Σ start_POSTSUPERSCRIPT I end_POSTSUPERSCRIPT ( italic_W ) > 1.9645 bits/channel use > 0.9512 bits/channel use > roman_max ( italic_C ( italic_W start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) , italic_C ( italic_W start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ) ) .

IV-B Single-Bidder Multi-Verifier Model and Results

Refer to caption
Figure 2: Single-bidder multi-verifier commitment over a broadcast channel.

We now consider the model illustrated in Figure 2, in which a single bidder attempts to commit a message to B𝐵superscriptB\in\mathbb{N}^{*}italic_B ∈ blackboard_N start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT verifiers using a noiseless channel and a noisy broadcast channel. The verifiers are indexed in the set 1,B1𝐵\mathcal{B}\triangleq\llbracket 1,B\rrbracketcaligraphic_B ≜ ⟦ 1 , italic_B ⟧ and are assumed non-colluding. The broadcast channel is characterized by a finite input alphabet 𝒳𝒳\mathcal{X}caligraphic_X, B𝐵Bitalic_B finite output alphabets (𝒴b)bsubscriptsubscript𝒴𝑏𝑏(\mathcal{Y}_{b})_{b\in\mathcal{B}}( caligraphic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT, and a transition probability pY|Xsubscript𝑝conditionalsubscript𝑌𝑋p_{Y_{\mathcal{B}}|X}italic_p start_POSTSUBSCRIPT italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT | italic_X end_POSTSUBSCRIPT, where we use the same notation as in Section IV-A. For any b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B, we also consider the channel W(b)(𝒳,𝒴b,pYb|X)superscript𝑊𝑏𝒳subscript𝒴𝑏subscript𝑝conditionalsubscript𝑌𝑏𝑋W^{(b)}\triangleq(\mathcal{X},\mathcal{Y}_{b},p_{Y_{b}|X})italic_W start_POSTSUPERSCRIPT ( italic_b ) end_POSTSUPERSCRIPT ≜ ( caligraphic_X , caligraphic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT , italic_p start_POSTSUBSCRIPT italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT | italic_X end_POSTSUBSCRIPT ). Throughout this section, we assume that W(b)superscript𝑊𝑏W^{(b)}italic_W start_POSTSUPERSCRIPT ( italic_b ) end_POSTSUPERSCRIPT is non-redundant for any b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B.

For R+𝑅subscriptR\in\mathbb{R}_{+}italic_R ∈ blackboard_R start_POSTSUBSCRIPT + end_POSTSUBSCRIPT, a (2nR,n)superscript2𝑛𝑅𝑛(2^{n{R}},n)( 2 start_POSTSUPERSCRIPT italic_n italic_R end_POSTSUPERSCRIPT , italic_n ) commitment scheme consists of:

  • A sequence a𝒜1,2nR𝑎𝒜1superscript2𝑛𝑅a\in\mathcal{A}\triangleq\llbracket 1,2^{nR}\rrbracketitalic_a ∈ caligraphic_A ≜ ⟦ 1 , 2 start_POSTSUPERSCRIPT italic_n italic_R end_POSTSUPERSCRIPT ⟧ that the bidder wants to commit to;

  • A noiseless public channel between the bidder and the verifiers;

  • Local randomness S𝑆S\in\mathcal{R}italic_S ∈ caligraphic_R at the bidder;

  • Local randomness Sbbsubscriptsuperscript𝑆𝑏superscriptsubscript𝑏S^{\prime}_{b}\in\mathcal{R}_{b}^{\prime}italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ∈ caligraphic_R start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT, b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B, at Verifier b𝑏bitalic_b.

The scheme then operates in two phases as follows:

  1. 1.

    Commit phase: We use the same notation as in Section IV-A. For i1,n𝑖1𝑛i\in\llbracket 1,n\rrbracketitalic_i ∈ ⟦ 1 , italic_n ⟧, the bidder sends Xi(a,S,(Mb,1:i1,1:ri1)b)subscript𝑋𝑖𝑎𝑆subscriptsubscriptsuperscript𝑀:𝑏1𝑖11:subscript𝑟𝑖1𝑏X_{i}(a,S,(M^{\prime}_{b,1:i-1,1:r_{i-1}})_{b\in\mathcal{B}})italic_X start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( italic_a , italic_S , ( italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_b , 1 : italic_i - 1 , 1 : italic_r start_POSTSUBSCRIPT italic_i - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT ) over the channel and engage in risubscript𝑟𝑖r_{i}italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT rounds of noiseless communication with the verifiers, i.e., for j1,ri𝑗1subscript𝑟𝑖j\in\llbracket 1,r_{i}\rrbracketitalic_j ∈ ⟦ 1 , italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟧ and b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B, the bidder sends Mb,i,j(a,S,Mb,1:i,1:j1)subscript𝑀𝑏𝑖𝑗𝑎𝑆subscriptsuperscript𝑀:𝑏1𝑖1:𝑗1M_{b,i,j}(a,S,M^{\prime}_{b,1:i,1:j-1})italic_M start_POSTSUBSCRIPT italic_b , italic_i , italic_j end_POSTSUBSCRIPT ( italic_a , italic_S , italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_b , 1 : italic_i , 1 : italic_j - 1 end_POSTSUBSCRIPT ) and Verifier b𝑏bitalic_b replies Mb,i,j(Sb,Mb,1:i,1:j,Ybi)subscriptsuperscript𝑀𝑏𝑖𝑗subscriptsuperscript𝑆𝑏subscript𝑀:𝑏1𝑖1:𝑗superscriptsubscript𝑌𝑏𝑖M^{\prime}_{b,i,j}(S^{\prime}_{b},M_{b,1:i,1:j},Y_{b}^{i})italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_b , italic_i , italic_j end_POSTSUBSCRIPT ( italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT , italic_M start_POSTSUBSCRIPT italic_b , 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT , italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_i end_POSTSUPERSCRIPT ).

    We denote the collective noiseless communication between the bidder and Verifier b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B by Mbsubscript𝑀𝑏M_{b}italic_M start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT and define M(Mb)b𝑀subscriptsubscript𝑀𝑏𝑏M\triangleq(M_{b})_{b\in\mathcal{B}}italic_M ≜ ( italic_M start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT. For b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B, define Vb(Ybn,M,Sb)subscript𝑉𝑏superscriptsubscript𝑌𝑏𝑛𝑀subscriptsuperscript𝑆𝑏V_{b}\triangleq(Y_{b}^{n},M,S^{\prime}_{b})italic_V start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ≜ ( italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ).

  2. 2.

    Reveal phase: Suppose that some verifiers may have dropped out of the network after the commit phase and 𝒜𝒜\mathcal{A}\subset\mathcal{B}caligraphic_A ⊂ caligraphic_B is the set of available verifiers with |𝒜|1𝒜1|\mathcal{A}|\geqslant 1| caligraphic_A | ⩾ 1. The bidder reveals (a,S)𝑎𝑆(a,S)( italic_a , italic_S ) and chooses a verifier b𝒜superscript𝑏𝒜b^{\star}\in\mathcal{A}italic_b start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ∈ caligraphic_A. Verifier bsuperscript𝑏b^{\star}italic_b start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT performs a test β(Vb,a,S)𝛽subscript𝑉superscript𝑏𝑎𝑆\beta(V_{b^{\star}},a,S)italic_β ( italic_V start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_a , italic_S ) that returns 1111 if the sequence a𝑎aitalic_a is accepted and 00 otherwise.

Definition 3.

A rate R𝑅Ritalic_R is achievable if there exists a sequence of (2nR,n)superscript2𝑛𝑅𝑛(2^{n{R}},n)( 2 start_POSTSUPERSCRIPT italic_n italic_R end_POSTSUPERSCRIPT , italic_n ) commitment schemes such that for any S~~𝑆\tilde{S}\in\mathcal{R}over~ start_ARG italic_S end_ARG ∈ caligraphic_R, a,a𝒜𝑎superscript𝑎𝒜a,a^{\prime}\in\mathcal{A}italic_a , italic_a start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ∈ caligraphic_A such that aa𝑎superscript𝑎a\neq a^{\prime}italic_a ≠ italic_a start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT,

limnmaxb[β(Vb,a,S)=0]subscript𝑛subscript𝑏delimited-[]𝛽subscript𝑉𝑏𝑎𝑆0\displaystyle\lim_{n\to\infty}\max_{b\in\mathcal{B}}\mathbb{P}[\beta(V_{b},a,S% )=0]roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT blackboard_P [ italic_β ( italic_V start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT , italic_a , italic_S ) = 0 ] =0, (correctness)absent0 (correctness)\displaystyle=0,\text{ (correctness) }= 0 , (correctness) (37)
limnmaxbI(A;Vb)subscript𝑛subscript𝑏𝐼𝐴subscript𝑉𝑏\displaystyle\lim_{n\to\infty}\max_{b\in\mathcal{B}}I(A;V_{b})roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT italic_I ( italic_A ; italic_V start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) =0, (concealement)absent0 (concealement)\displaystyle=0,\text{ (concealement) }= 0 , (concealement) (38)
limnmaxb[β(Vb,a,S)=1=β(Vb,a,S~)]subscript𝑛subscript𝑏delimited-[]𝛽subscript𝑉𝑏𝑎𝑆1𝛽subscript𝑉𝑏superscript𝑎~𝑆\displaystyle\lim_{n\to\infty}\max_{b\in\mathcal{B}}\mathbb{P}[\beta(V_{b},a,S% )\!=\!1\!=\!\beta(V_{b},a^{\prime},\tilde{S})]roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT blackboard_P [ italic_β ( italic_V start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT , italic_a , italic_S ) = 1 = italic_β ( italic_V start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT , italic_a start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , over~ start_ARG italic_S end_ARG ) ] =0. (bindingness)formulae-sequenceabsent0 (bindingness)\displaystyle=0.\text{ (bindingness) }= 0 . (bindingness) (39)

The supremum of all achievable rates is the commitment capacity.

The correctness, concealment, and bindingness requirements in Definition 3 can be interpreted similarly to those in the settings discussed in Section IV-A.

Our main result for the multi-verifier commitment setting is to characterize the commitment capacity as follows.

Theorem 3.

The commitment capacity is

maxpX𝒫(𝒳)minbH(X|Yb).subscriptsubscript𝑝𝑋𝒫𝒳subscript𝑏𝐻conditional𝑋subscript𝑌𝑏\max_{p_{X}\in{\mathcal{P}}(\mathcal{X})}\min_{b\in\mathcal{B}}H(X|Y_{b}).roman_max start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X end_POSTSUBSCRIPT ∈ caligraphic_P ( caligraphic_X ) end_POSTSUBSCRIPT roman_min start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT italic_H ( italic_X | italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) .
Proof.

See Section VI. ∎

Theorem 3 shows that that a non-zero commitment capacity can still be achievable, even if all but one verifier drop out of the network after the commit phase.

Example 3.

Assume that the bidder and the B𝐵Bitalic_B verifiers are connected through B𝐵Bitalic_B parallel channels that are non-redundant and identical. By Theorem 3, if all but one verifier drop out after the commit phase, the commitment capacity is maxpX𝒫(𝒳)H(X|Y1)subscriptsubscript𝑝𝑋𝒫𝒳𝐻conditional𝑋subscript𝑌1\max_{p_{X}\in{\mathcal{P}}(\mathcal{X})}H(X|Y_{1})roman_max start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X end_POSTSUBSCRIPT ∈ caligraphic_P ( caligraphic_X ) end_POSTSUBSCRIPT italic_H ( italic_X | italic_Y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ), which can be non-zero for some non-redundant channels, e.g., the channel in (32).

V Proof of Theorem 1 and Theorem 2

V-A Achievability scheme

The achievability proofs for the two theorems are similar, differing only in the set of allowed input distributions to the channel. To simultaneously capture both proofs, we define

𝒫¯(𝒳){𝒫I(𝒳)if the bidders are non-colluding𝒫(𝒳)if the bidders are colluding.¯𝒫subscript𝒳casessuperscript𝒫Isubscript𝒳if the bidders are non-colluding𝒫subscript𝒳if the bidders are colluding\displaystyle\bar{\mathcal{P}}(\mathcal{X}_{\mathcal{L}})\triangleq\begin{% cases}\mathcal{P}^{\textup{I}}(\mathcal{X}_{\mathcal{L}})&\text{if the bidders% are non-colluding}\\ \mathcal{P}(\mathcal{X}_{\mathcal{L}})&\text{if the bidders are colluding}\end% {cases}.over¯ start_ARG caligraphic_P end_ARG ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) ≜ { start_ROW start_CELL caligraphic_P start_POSTSUPERSCRIPT I end_POSTSUPERSCRIPT ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) end_CELL start_CELL if the bidders are non-colluding end_CELL end_ROW start_ROW start_CELL caligraphic_P ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) end_CELL start_CELL if the bidders are colluding end_CELL end_ROW .

Fix pX𝒫¯(𝒳)subscript𝑝subscript𝑋¯𝒫subscript𝒳p_{X_{\mathcal{L}}}\in\bar{\mathcal{P}}(\mathcal{X}_{\mathcal{L}})italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∈ over¯ start_ARG caligraphic_P end_ARG ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ). Define qXYpXpY|Xsubscript𝑞subscript𝑋𝑌subscript𝑝subscript𝑋subscript𝑝conditional𝑌subscript𝑋q_{X_{\mathcal{L}}Y}\triangleq p_{X_{\mathcal{L}}}p_{Y|X_{\mathcal{L}}}italic_q start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Y end_POSTSUBSCRIPT ≜ italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_Y | italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT. Consider Xnsuperscriptsubscript𝑋𝑛X_{\mathcal{L}}^{n}italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT distributed according to pXnsubscriptsuperscript𝑝tensor-productabsent𝑛subscript𝑋p^{\otimes n}_{X_{\mathcal{L}}}italic_p start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT.

Commit Phase: Bidder {\ell}\in\mathcal{L}roman_ℓ ∈ caligraphic_L commits to asubscript𝑎a_{\ell}italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT as follows.

  • Bidder \ellroman_ℓ sends the sequence Xnsubscriptsuperscript𝑋𝑛X^{n}_{\ell}italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT over the multiple access channel W𝑊Witalic_W. The verifier observes Ynsuperscript𝑌𝑛Y^{n}italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT.

  • The verifier chooses a function G:𝒳nμ{0,1}ηn:subscript𝐺subscriptsuperscript𝒳𝑛𝜇superscript01𝜂𝑛G_{\ell}:\mathcal{X}^{n\mu}_{\ell}\to\{0,1\}^{\eta n}italic_G start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT : caligraphic_X start_POSTSUPERSCRIPT italic_n italic_μ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT → { 0 , 1 } start_POSTSUPERSCRIPT italic_η italic_n end_POSTSUPERSCRIPT at random in a family of two-universal hash functions with μ>η>0𝜇𝜂0\mu>\eta>0italic_μ > italic_η > 0, and sends Gsubscript𝐺G_{\ell}italic_G start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT to Bidder \ellroman_ℓ over the noiseless channel.

  • Bidder \ellroman_ℓ selects a set 𝒮1,nsubscript𝒮1𝑛\mathcal{S}_{\ell}\subset\llbracket 1,n\rrbracketcaligraphic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⊂ ⟦ 1 , italic_n ⟧ of size |𝒮|=μnsubscript𝒮𝜇𝑛|\mathcal{S}_{\ell}|=\mu n| caligraphic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | = italic_μ italic_n uniformly at random and sends G(Xn[𝒮])subscript𝐺subscriptsuperscript𝑋𝑛delimited-[]subscript𝒮G_{\ell}(X^{n}_{\ell}[\mathcal{S}_{\ell}])italic_G start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT [ caligraphic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ] ) and 𝒮subscript𝒮\mathcal{S}_{\ell}caligraphic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT to the verifier over the noiseless channel. Let Tsubscript𝑇T_{\ell}italic_T start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT be the corresponding sequence observed by the verifier.

  • Bidder \ellroman_ℓ sets X¯nXn[(𝒮)c]superscriptsubscript¯𝑋𝑛superscriptsubscript𝑋𝑛delimited-[]superscriptsubscriptsubscript𝒮𝑐\bar{X}_{\ell}^{n}\triangleq{X}_{\ell}^{n}[(\bigcup_{{\ell}\in\mathcal{L}}% \mathcal{S}_{\ell})^{c}]over¯ start_ARG italic_X end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≜ italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT [ ( ⋃ start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT caligraphic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT ] and n¯n|𝒮|¯𝑛𝑛subscriptsubscript𝒮\bar{n}\triangleq n-|\bigcup_{{\ell}\in\mathcal{L}}\mathcal{S}_{\ell}|over¯ start_ARG italic_n end_ARG ≜ italic_n - | ⋃ start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT caligraphic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT |. It then chooses a function F:𝒳n¯{0,1}r:subscript𝐹subscriptsuperscript𝒳¯𝑛superscript01subscript𝑟F_{\ell}:\mathcal{X}^{\bar{n}}_{\ell}\to\{0,1\}^{r_{\ell}}italic_F start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT : caligraphic_X start_POSTSUPERSCRIPT over¯ start_ARG italic_n end_ARG end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT → { 0 , 1 } start_POSTSUPERSCRIPT italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUPERSCRIPT at random in a family of two-universal hash functions, and sends Fsubscript𝐹F_{\ell}italic_F start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and ElaF(X¯n)subscript𝐸𝑙direct-sumsubscript𝑎subscript𝐹superscriptsubscript¯𝑋𝑛E_{l}\triangleq a_{\ell}\oplus F_{\ell}(\bar{X}_{\ell}^{n})italic_E start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT ≜ italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⊕ italic_F start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( over¯ start_ARG italic_X end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) over the noiseless channel.

Reveal Phase: Bidder {\ell}\in\mathcal{L}roman_ℓ ∈ caligraphic_L reveals asubscript𝑎a_{\ell}italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT as follows.

  • Bidder \ellroman_ℓ sends Xnsuperscriptsubscript𝑋𝑛X_{\ell}^{n}italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT and asubscript𝑎a_{\ell}italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT to the verifier over the noiseless channel.

  • The verifier tests that

    1. (i)

      (Xn,Yn)𝒯ϵn(qXY)superscriptsubscript𝑋𝑛superscript𝑌𝑛superscriptsubscript𝒯italic-ϵ𝑛subscript𝑞subscript𝑋𝑌(X_{\mathcal{L}}^{n},Y^{n})\in\mathcal{T}_{\epsilon}^{n}(q_{X_{\mathcal{L}}Y})( italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ∈ caligraphic_T start_POSTSUBSCRIPT italic_ϵ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ( italic_q start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Y end_POSTSUBSCRIPT );

    2. (ii)

      T=G(Xn[𝒮]),formulae-sequencesubscript𝑇subscript𝐺subscriptsuperscript𝑋𝑛delimited-[]subscript𝒮for-allT_{\ell}=G_{\ell}(X^{n}_{\ell}[\mathcal{S}_{\ell}]),\forall\ell\in\mathcal{L}italic_T start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_G start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT [ caligraphic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ] ) , ∀ roman_ℓ ∈ caligraphic_L;

    3. (iii)

      a=EF(X¯n),formulae-sequencesubscript𝑎direct-sumsubscript𝐸subscript𝐹subscriptsuperscript¯𝑋𝑛for-alla_{\ell}=E_{\ell}\oplus F_{\ell}(\bar{X}^{n}_{\ell}),\forall\ell\in\mathcal{L}italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_E start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ⊕ italic_F start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) , ∀ roman_ℓ ∈ caligraphic_L;

    and outputs 1 if all conditions are satisfied, and 0 else.

V-A1 Definitions

The following notions of typicality will prove useful. Let ϵ>0italic-ϵ0\epsilon>0italic_ϵ > 0. For xn𝒳nsubscriptsuperscript𝑥𝑛superscriptsubscript𝒳𝑛x^{n}_{\mathcal{L}}\in\mathcal{X}_{\mathcal{L}}^{n}italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ∈ caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, define

𝒯W,ϵn(xn)subscriptsuperscript𝒯𝑛𝑊italic-ϵsuperscriptsubscript𝑥𝑛\displaystyle\mathcal{T}^{n}_{W,\epsilon}({x}_{\mathcal{L}}^{n})caligraphic_T start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_W , italic_ϵ end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) {yn𝒴n:x,y,|i=1n𝟙{(x,y)=(x,i,yi)}nWx(y)i=1n𝟙{x=x,i}n|ϵ\displaystyle\triangleq\left\{y^{n}\in\mathcal{Y}^{n}:\forall x_{\mathcal{L}},% \forall y,\left|\sum_{i=1}^{n}\frac{\mathds{1}\{(x_{\mathcal{L}},y)\!=\!(x_{% \mathcal{L},i},y_{i})\}}{n}\!-\!W_{x_{\mathcal{L}}}(y)\sum_{i=1}^{n}\frac{% \mathds{1}\{x_{\mathcal{L}}\!=\!x_{\mathcal{L},i}\}}{n}\right|\!\leqslant\!% \epsilon\right.≜ { italic_y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ∈ caligraphic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT : ∀ italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , ∀ italic_y , | ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT divide start_ARG blackboard_1 { ( italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_y ) = ( italic_x start_POSTSUBSCRIPT caligraphic_L , italic_i end_POSTSUBSCRIPT , italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) } end_ARG start_ARG italic_n end_ARG - italic_W start_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_y ) ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT divide start_ARG blackboard_1 { italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT = italic_x start_POSTSUBSCRIPT caligraphic_L , italic_i end_POSTSUBSCRIPT } end_ARG start_ARG italic_n end_ARG | ⩽ italic_ϵ
 and Wx(y)=0i=1n𝟙{(x,y)=(x,i,yi)}n=0}.\displaystyle\phantom{--}\left.\text{ and }W_{x_{\mathcal{L}}}(y)=0\implies% \sum_{i=1}^{n}\frac{\mathds{1}\{(x_{\mathcal{L}},y)\!=\!(x_{\mathcal{L},i},y_{% i})\}}{n}=0\right\}.and italic_W start_POSTSUBSCRIPT italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_y ) = 0 ⟹ ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT divide start_ARG blackboard_1 { ( italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_y ) = ( italic_x start_POSTSUBSCRIPT caligraphic_L , italic_i end_POSTSUBSCRIPT , italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) } end_ARG start_ARG italic_n end_ARG = 0 } .

Define also

𝒯ϵn(qXY)superscriptsubscript𝒯italic-ϵ𝑛subscript𝑞subscript𝑋𝑌\displaystyle\mathcal{T}_{\epsilon}^{n}(q_{X_{\mathcal{L}}Y})caligraphic_T start_POSTSUBSCRIPT italic_ϵ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ( italic_q start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Y end_POSTSUBSCRIPT ) {(xn,yn)𝒳n×𝒴n:x,y,|i=1n𝟙{(x,y)=(x,i,yi)}nqXY(x,y)|ϵ\displaystyle\triangleq\left\{(x_{\mathcal{L}}^{n},y^{n})\in\mathcal{X}_{% \mathcal{L}}^{n}\times\mathcal{Y}^{n}:\forall x_{\mathcal{L}},\forall y,\left|% \sum_{i=1}^{n}\frac{\mathds{1}\{(x_{\mathcal{L}},y)\!=\!(x_{\mathcal{L},i},y_{% i})\}}{n}-q_{X_{\mathcal{L}}Y}(x_{\mathcal{L}},y)\right|\leqslant\epsilon\right.≜ { ( italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ∈ caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT × caligraphic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT : ∀ italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , ∀ italic_y , | ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT divide start_ARG blackboard_1 { ( italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_y ) = ( italic_x start_POSTSUBSCRIPT caligraphic_L , italic_i end_POSTSUBSCRIPT , italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) } end_ARG start_ARG italic_n end_ARG - italic_q start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Y end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_y ) | ⩽ italic_ϵ
 and qXY(x,y)=0i=1n𝟙{(x,y)=(x,i,yi)}n=0}.\displaystyle\phantom{--}\left.\text{ and }q_{X_{\mathcal{L}}Y}(x_{\mathcal{L}% },y)=0\implies\sum_{i=1}^{n}\frac{\mathds{1}\{(x_{\mathcal{L}},y)\!=\!(x_{% \mathcal{L},i},y_{i})\}}{n}=0\right\}.and italic_q start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Y end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_y ) = 0 ⟹ ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT divide start_ARG blackboard_1 { ( italic_x start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_y ) = ( italic_x start_POSTSUBSCRIPT caligraphic_L , italic_i end_POSTSUBSCRIPT , italic_y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) } end_ARG start_ARG italic_n end_ARG = 0 } .

V-A2 Correctness

When the parties are not cheating, standard typicality arguments [17] show that limn[(Xn,Yn)𝒯ϵn(qXY)]=1subscript𝑛delimited-[]superscriptsubscript𝑋𝑛superscript𝑌𝑛superscriptsubscript𝒯italic-ϵ𝑛subscript𝑞subscript𝑋𝑌1\lim_{n\to\infty}\mathbb{P}[(X_{\mathcal{L}}^{n},Y^{n})\in\mathcal{T}_{% \epsilon}^{n}(q_{X_{\mathcal{L}}Y})]=1roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT blackboard_P [ ( italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ∈ caligraphic_T start_POSTSUBSCRIPT italic_ϵ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ( italic_q start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Y end_POSTSUBSCRIPT ) ] = 1. Consequently, part (i) of the verifier test passes, while part (ii) and (iii) are automatically true, so that the verifier estimates asubscript𝑎a_{\mathcal{L}}italic_a start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT with vanishing probability of error in the reveal phase in the absence of cheating.

V-A3 Concealment

Define V(𝒮,G,F,T,Yn)superscript𝑉subscript𝒮subscript𝐺subscript𝐹subscript𝑇superscript𝑌𝑛V^{\prime}\triangleq(\mathcal{S}_{\mathcal{L}},G_{\mathcal{L}},F_{\mathcal{L}}% ,T_{\mathcal{L}},Y^{n})italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ≜ ( caligraphic_S start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_G start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_T start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) and V(V,E)𝑉superscript𝑉subscript𝐸V\triangleq(V^{\prime},E_{\mathcal{L}})italic_V ≜ ( italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ), where 𝒮(𝒮)subscript𝒮subscriptsubscript𝒮\mathcal{S}_{\mathcal{L}}\triangleq(\mathcal{S}_{\ell})_{\ell\in\mathcal{L}}caligraphic_S start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ( caligraphic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT, G(G)subscript𝐺subscriptsubscript𝐺G_{\mathcal{L}}\triangleq(G_{\ell})_{\ell\in\mathcal{L}}italic_G start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ( italic_G start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT, F(F)subscript𝐹subscriptsubscript𝐹F_{\mathcal{L}}\triangleq(F_{\ell})_{\ell\in\mathcal{L}}italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ( italic_F start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT, T(T)subscript𝑇subscriptsubscript𝑇T_{\mathcal{L}}\triangleq(T_{\ell})_{\ell\in\mathcal{L}}italic_T start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ( italic_T start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT, E(E)subscript𝐸subscriptsubscript𝐸E_{\mathcal{L}}\triangleq(E_{\ell})_{\ell\in\mathcal{L}}italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ( italic_E start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT. Note that V𝑉Vitalic_V captures all the information available to the verifier at the end of the commit phase. Define also K(F(X¯ln))subscript𝐾subscriptsubscript𝐹subscriptsuperscript¯𝑋𝑛𝑙K_{\mathcal{L}}\triangleq(F_{\ell}(\bar{X}^{n}_{l}))_{\ell\in\mathcal{L}}italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ( italic_F start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT ) ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT, which represents the sequence of hashes used to protect the committed strings by the bidders, and Y¯nYn[𝒮c]superscript¯𝑌𝑛superscript𝑌𝑛delimited-[]superscript𝒮𝑐\bar{Y}^{n}\triangleq Y^{n}[\mathcal{S}^{c}]over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≜ italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT [ caligraphic_S start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT ], where 𝒮𝒮𝒮subscriptsubscript𝒮\mathcal{S}\triangleq\bigcup_{{\ell}\in\mathcal{L}}\mathcal{S}_{\ell}caligraphic_S ≜ ⋃ start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT caligraphic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT. Then, we have

I(A;V)𝐼subscript𝐴𝑉\displaystyle I(A_{\mathcal{L}};V)italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V ) =(a)I(A;E)+I(A;V|E)superscript𝑎absent𝐼subscript𝐴subscript𝐸𝐼subscript𝐴conditionalsuperscript𝑉subscript𝐸\displaystyle\stackrel{{\scriptstyle(a)}}{{=}}I(A_{\mathcal{L}};E_{\mathcal{L}% })+I(A_{\mathcal{L}};V^{\prime}|E_{\mathcal{L}})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_a ) end_ARG end_RELOP italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) + italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT | italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT )
I(A;E)+I(AE;V)absent𝐼subscript𝐴subscript𝐸𝐼subscript𝐴subscript𝐸superscript𝑉\displaystyle\leqslant I(A_{\mathcal{L}};E_{\mathcal{L}})+I(A_{\mathcal{L}}E_{% \mathcal{L}};V^{\prime})⩽ italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) + italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT )
=(b)I(A;E)+I(AK;V)superscript𝑏absent𝐼subscript𝐴subscript𝐸𝐼subscript𝐴subscript𝐾superscript𝑉\displaystyle\stackrel{{\scriptstyle(b)}}{{=}}I(A_{\mathcal{L}};E_{\mathcal{L}% })+I(A_{\mathcal{L}}K_{\mathcal{L}};V^{\prime})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_b ) end_ARG end_RELOP italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) + italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT )
=I(A;E)+I(K;V)+I(A;V|K)absent𝐼subscript𝐴subscript𝐸𝐼subscript𝐾superscript𝑉𝐼subscript𝐴conditionalsuperscript𝑉subscript𝐾\displaystyle=I(A_{\mathcal{L}};E_{\mathcal{L}})+I(K_{\mathcal{L}};V^{\prime})% +I(A_{\mathcal{L}};V^{\prime}|K_{\mathcal{L}})= italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) + italic_I ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) + italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT | italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT )
I(A;E)+I(K;V)+I(A;VK)absent𝐼subscript𝐴subscript𝐸𝐼subscript𝐾superscript𝑉𝐼subscript𝐴superscript𝑉subscript𝐾\displaystyle\leqslant I(A_{\mathcal{L}};E_{\mathcal{L}})+I(K_{\mathcal{L}};V^% {\prime})+I(A_{\mathcal{L}};V^{\prime}K_{\mathcal{L}})⩽ italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) + italic_I ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) + italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT )
=(c)I(A;E)+I(K;V)superscript𝑐absent𝐼subscript𝐴subscript𝐸𝐼subscript𝐾superscript𝑉\displaystyle\stackrel{{\scriptstyle(c)}}{{=}}I(A_{\mathcal{L}};E_{\mathcal{L}% })+I(K_{\mathcal{L}};V^{\prime})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_c ) end_ARG end_RELOP italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) + italic_I ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT )
(d)rH(E|A)+I(K;V)superscript𝑑absentsubscript𝑟𝐻conditionalsubscript𝐸subscript𝐴𝐼subscript𝐾superscript𝑉\displaystyle\stackrel{{\scriptstyle(d)}}{{\leqslant}}r_{\mathcal{L}}-H(E_{% \mathcal{L}}|A_{\mathcal{L}})+I(K_{\mathcal{L}};V^{\prime})start_RELOP SUPERSCRIPTOP start_ARG ⩽ end_ARG start_ARG ( italic_d ) end_ARG end_RELOP italic_r start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT - italic_H ( italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) + italic_I ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT )
=(e)rH(K)+I(K;V)superscript𝑒absentsubscript𝑟𝐻subscript𝐾𝐼subscript𝐾superscript𝑉\displaystyle\stackrel{{\scriptstyle(e)}}{{=}}r_{\mathcal{L}}-H(K_{\mathcal{L}% })+I(K_{\mathcal{L}};V^{\prime})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_e ) end_ARG end_RELOP italic_r start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT - italic_H ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) + italic_I ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT )
=rH(K)+I(K;FY¯n)absentsubscript𝑟𝐻subscript𝐾𝐼subscript𝐾subscript𝐹superscript¯𝑌𝑛\displaystyle=r_{\mathcal{L}}-H(K_{\mathcal{L}})+I(K_{\mathcal{L}};F_{\mathcal% {L}}\bar{Y}^{n})= italic_r start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT - italic_H ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) + italic_I ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT )
+I(K;𝒮GTYn[𝒮]|FY¯n)𝐼subscript𝐾conditionalsubscript𝒮subscript𝐺subscript𝑇superscript𝑌𝑛delimited-[]𝒮subscript𝐹superscript¯𝑌𝑛\displaystyle\phantom{--}+I(K_{\mathcal{L}};\mathcal{S}_{\mathcal{L}}G_{% \mathcal{L}}T_{\mathcal{L}}Y^{n}[\mathcal{S}]|F_{\mathcal{L}}\bar{Y}^{n})+ italic_I ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; caligraphic_S start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_G start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_T start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT [ caligraphic_S ] | italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT )
rH(K)+I(K;FY¯n)absentsubscript𝑟𝐻subscript𝐾𝐼subscript𝐾subscript𝐹superscript¯𝑌𝑛\displaystyle\leqslant r_{\mathcal{L}}-H(K_{\mathcal{L}})+I(K_{\mathcal{L}};F_% {\mathcal{L}}\bar{Y}^{n})⩽ italic_r start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT - italic_H ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) + italic_I ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT )
+I(FY¯nK;𝒮GTYn[𝒮])𝐼subscript𝐹superscript¯𝑌𝑛subscript𝐾subscript𝒮subscript𝐺subscript𝑇superscript𝑌𝑛delimited-[]𝒮\displaystyle\phantom{--}+I(F_{\mathcal{L}}\bar{Y}^{n}K_{\mathcal{L}};\mathcal% {S}_{\mathcal{L}}G_{\mathcal{L}}T_{\mathcal{L}}Y^{n}[\mathcal{S}])+ italic_I ( italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; caligraphic_S start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_G start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_T start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT [ caligraphic_S ] )
=(f)rH(K)+I(K;FY¯n),superscript𝑓absentsubscript𝑟𝐻subscript𝐾𝐼subscript𝐾subscript𝐹superscript¯𝑌𝑛\displaystyle\stackrel{{\scriptstyle(f)}}{{=}}r_{\mathcal{L}}-H(K_{\mathcal{L}% })+I(K_{\mathcal{L}};F_{\mathcal{L}}\bar{Y}^{n}),start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_f ) end_ARG end_RELOP italic_r start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT - italic_H ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) + italic_I ( italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ; italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) , (40)

where

  1. (a)

    holds by the chain rule and the definition of V𝑉Vitalic_V;

  2. (b)

    holds by the definition of Esubscript𝐸E_{\mathcal{L}}italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT;

  3. (c)

    holds by independence between Asubscript𝐴A_{\mathcal{L}}italic_A start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT and (V,K)superscript𝑉subscript𝐾(V^{\prime},K_{\mathcal{L}})( italic_V start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT );

  4. (d)

    holds with rrsubscript𝑟subscriptsubscript𝑟r_{\mathcal{L}}\triangleq\sum_{{\ell}\in\mathcal{L}}r_{\ell}italic_r start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ∑ start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT;

  5. (e)

    holds by the definition of Esubscript𝐸E_{\mathcal{L}}italic_E start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT;

  6. (f)

    holds by independence between (F,Y¯n,K)subscript𝐹superscript¯𝑌𝑛subscript𝐾(F_{\mathcal{L}},\bar{Y}^{n},K_{\mathcal{L}})( italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) and (𝒮GTYn[𝒮])subscript𝒮subscript𝐺subscript𝑇superscript𝑌𝑛delimited-[]𝒮(\mathcal{S}_{\mathcal{L}}G_{\mathcal{L}}T_{\mathcal{L}}Y^{n}[\mathcal{S}])( caligraphic_S start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_G start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_T start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT [ caligraphic_S ] ).

Then, we upper bound the right-hand side of (40) using the version of the leftover hash lemma in Lemma 1, and we lower bound the min-entropies [18] appearing in Lemma 1 using Lemma 2.

Lemma 1 (Distributed leftover hash lemma, e.g., [19, Lemma 3]).

Consider a sub-normalized non-negative function pXZsubscript𝑝subscript𝑋𝑍p_{X_{\mathcal{L}}Z}italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT defined over ×𝒳l×𝒵subscriptabsentsubscript𝒳𝑙𝒵\bigtimes_{\ell\in\mathcal{L}}\mathcal{X}_{l}\times\mathcal{Z}× start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT caligraphic_X start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT × caligraphic_Z, where X(X)subscript𝑋subscriptsubscript𝑋X_{\mathcal{L}}\triangleq(X_{\ell})_{\ell\in\mathcal{L}}italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT and, 𝒵𝒵\mathcal{Z}caligraphic_Z, 𝒳lsubscript𝒳𝑙\mathcal{X}_{l}caligraphic_X start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT, \ell\in\mathcal{L}roman_ℓ ∈ caligraphic_L, are finite alphabets. For \ell\in\mathcal{L}roman_ℓ ∈ caligraphic_L, let F:{0,1}n{0,1}r:subscript𝐹superscript01subscript𝑛superscript01subscript𝑟F_{\ell}:\{0,1\}^{n_{\ell}}\longrightarrow\{0,1\}^{r_{\ell}}italic_F start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT : { 0 , 1 } start_POSTSUPERSCRIPT italic_n start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⟶ { 0 , 1 } start_POSTSUPERSCRIPT italic_r start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUPERSCRIPT, be uniformly chosen in a family subscript\mathcal{F}_{\ell}caligraphic_F start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT of two-universal hash functions. For any 𝒯𝒯\mathcal{T}\subseteq\mathcal{L}caligraphic_T ⊆ caligraphic_L, define r𝒯i𝒯risubscript𝑟𝒯subscript𝑖𝒯subscript𝑟𝑖r_{\mathcal{T}}\triangleq\sum_{i\in\mathcal{T}}r_{i}italic_r start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ≜ ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_T end_POSTSUBSCRIPT italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. Define also F(F)subscript𝐹subscriptsubscript𝐹{F}_{\mathcal{L}}\triangleq(F_{\ell})_{\ell\in\mathcal{L}}italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ( italic_F start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT and F(X)(F(X))subscript𝐹subscript𝑋subscriptsubscript𝐹subscript𝑋F_{\mathcal{L}}(X_{\mathcal{L}})\triangleq\left(F_{\ell}(X_{\ell})\right)_{{% \ell}\in\mathcal{L}}italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) ≜ ( italic_F start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT. Then, for any qZsubscript𝑞𝑍q_{Z}italic_q start_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT defined over 𝒵𝒵\mathcal{Z}caligraphic_Z such that supp(qZ)supp(pZ)suppsubscript𝑞𝑍suppsubscript𝑝𝑍\textup{supp}(q_{Z})\subseteq\textup{supp}(p_{Z})supp ( italic_q start_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT ) ⊆ supp ( italic_p start_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT ), we have

𝕍(pF(X)FZ,pU𝒦pUpZ)𝒯,𝒯2r𝒯H(pX𝒯Z|qZ),𝕍subscript𝑝subscript𝐹subscript𝑋subscript𝐹𝑍subscript𝑝subscript𝑈𝒦subscript𝑝subscript𝑈subscript𝑝𝑍subscriptformulae-sequence𝒯𝒯superscript2subscript𝑟𝒯subscript𝐻conditionalsubscript𝑝subscript𝑋𝒯𝑍subscript𝑞𝑍\displaystyle\mathbb{V}({{p}_{F_{\mathcal{L}}(X_{\mathcal{L}})F_{\mathcal{L}}Z% }},p_{U_{\mathcal{K}}}p_{U_{\mathcal{F}}}p_{Z})\leqslant{{{\sqrt{{% \displaystyle\sum_{\begin{subarray}{c}{\mathcal{T}\subseteq\mathcal{L}},{% \mathcal{T}\neq\emptyset}\end{subarray}}}2^{r_{\mathcal{T}}-H_{\infty}(p_{X_{% \mathcal{T}}Z}|q_{Z})}}}}},blackboard_V ( italic_p start_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT , italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_F end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT ) ⩽ square-root start_ARG ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL caligraphic_T ⊆ caligraphic_L , caligraphic_T ≠ ∅ end_CELL end_ROW end_ARG end_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_r start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT - italic_H start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ( italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT | italic_q start_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT ) end_POSTSUPERSCRIPT end_ARG , (41)

where pU𝒦subscript𝑝subscript𝑈𝒦p_{U_{\mathcal{K}}}italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT and pUsubscript𝑝subscript𝑈p_{U_{\mathcal{F}}}italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_F end_POSTSUBSCRIPT end_POSTSUBSCRIPT are the uniform distributions over 1,2r1superscript2subscript𝑟\llbracket 1,2^{r_{{\mathcal{L}}}}\rrbracket⟦ 1 , 2 start_POSTSUPERSCRIPT italic_r start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUPERSCRIPT ⟧ and 1,||1subscriptproductsubscript\llbracket 1,\prod_{\ell\in\mathcal{L}}|\mathcal{F}_{\ell}|\rrbracket⟦ 1 , ∏ start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT | caligraphic_F start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | ⟧, respectively, and for any 𝒯,𝒯formulae-sequence𝒯𝒯\mathcal{T}\subseteq\mathcal{L},\mathcal{T}\neq\emptysetcaligraphic_T ⊆ caligraphic_L , caligraphic_T ≠ ∅,

H(pX𝒯Z|qZ)logmaxx𝒯𝒳𝒯zsupp(qZ)pX𝒯Z(x𝒯,z)qZ(z).subscript𝐻conditionalsubscript𝑝subscript𝑋𝒯𝑍subscript𝑞𝑍subscriptsubscript𝑥𝒯subscript𝒳𝒯𝑧suppsubscript𝑞𝑍subscript𝑝subscript𝑋𝒯𝑍subscript𝑥𝒯𝑧subscript𝑞𝑍𝑧H_{\infty}(p_{X_{\mathcal{T}}Z}|q_{Z})\triangleq-\log\displaystyle\max_{\begin% {subarray}{c}{x_{\mathcal{T}}\in\mathcal{X}_{\mathcal{T}}}\\ z\in\textup{supp}(q_{Z})\end{subarray}}\frac{p_{X_{\mathcal{T}}Z}(x_{\mathcal{% T}},z)}{q_{Z}(z)}.italic_H start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ( italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT | italic_q start_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT ) ≜ - roman_log roman_max start_POSTSUBSCRIPT start_ARG start_ROW start_CELL italic_x start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ∈ caligraphic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL italic_z ∈ supp ( italic_q start_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT ) end_CELL end_ROW end_ARG end_POSTSUBSCRIPT divide start_ARG italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT ( italic_x start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT , italic_z ) end_ARG start_ARG italic_q start_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT ( italic_z ) end_ARG .
Lemma 2 ([19, Lemma 4]).

Let (𝒳)subscriptsubscript𝒳(\mathcal{X}_{\ell})_{\ell\in\mathcal{L}}( caligraphic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT be L𝐿Litalic_L finite alphabets and define for 𝒯𝒯\mathcal{T}\subseteq\mathcal{L}caligraphic_T ⊆ caligraphic_L, 𝒳𝒯×𝒯𝒳\mathcal{X}_{\mathcal{T}}\triangleq\bigtimes_{\ell\in\mathcal{T}}\mathcal{X}_{\ell}caligraphic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ≜ × start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_T end_POSTSUBSCRIPT caligraphic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT. Consider the random variables Xn(Xn)subscriptsuperscript𝑋𝑛subscriptsubscriptsuperscript𝑋𝑛X^{n}_{\mathcal{L}}\triangleq({X}^{n}_{\ell})_{\ell\in\mathcal{L}}italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ≜ ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT and Znsuperscript𝑍𝑛Z^{n}italic_Z start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT defined over 𝒳n×𝒵nsuperscriptsubscript𝒳𝑛superscript𝒵𝑛\mathcal{X}_{\mathcal{L}}^{n}\times\mathcal{Z}^{n}caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT × caligraphic_Z start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT with probability distribution qXnZnqXZnsubscript𝑞subscriptsuperscript𝑋𝑛superscript𝑍𝑛subscriptsuperscript𝑞tensor-productabsent𝑛subscript𝑋𝑍q_{X^{n}_{\mathcal{L}}Z^{n}}\triangleq q^{\otimes n}_{X_{\mathcal{L}}Z}italic_q start_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Z start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ≜ italic_q start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Z end_POSTSUBSCRIPT. For any ϵ>0italic-ϵ0\epsilon>0italic_ϵ > 0, there exists a subnormalized non-negative function wXnZnsubscript𝑤subscriptsuperscript𝑋𝑛superscript𝑍𝑛w_{X^{n}_{\mathcal{L}}Z^{n}}italic_w start_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Z start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT defined over 𝒳n×𝒵nsubscriptsuperscript𝒳𝑛superscript𝒵𝑛\mathcal{X}^{n}_{\mathcal{L}}\times\mathcal{Z}^{n}caligraphic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT × caligraphic_Z start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT such that 𝕍(qXnZn,wXnZn)ϵ𝕍subscript𝑞subscriptsuperscript𝑋𝑛superscript𝑍𝑛subscript𝑤subscriptsuperscript𝑋𝑛superscript𝑍𝑛italic-ϵ\mathbb{V}(q_{X^{n}_{\mathcal{L}}Z^{n}},w_{X^{n}_{\mathcal{L}}Z^{n}})\leqslant\epsilonblackboard_V ( italic_q start_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Z start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_w start_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_Z start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ⩽ italic_ϵ and

𝒯,H(wX𝒯nZn|qZn)nH(X𝒯|Z)nδ𝒯(n),formulae-sequencefor-all𝒯subscript𝐻conditionalsubscript𝑤subscriptsuperscript𝑋𝑛𝒯superscript𝑍𝑛subscript𝑞superscript𝑍𝑛𝑛𝐻conditionalsubscript𝑋𝒯𝑍𝑛subscript𝛿𝒯𝑛\displaystyle\forall\mathcal{T}\subseteq\mathcal{L},H_{\infty}(w_{X^{n}_{% \mathcal{T}}Z^{n}}|q_{Z^{n}})\geqslant nH({X_{\mathcal{T}}}|Z)-n\delta_{% \mathcal{T}}(n),∀ caligraphic_T ⊆ caligraphic_L , italic_H start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ( italic_w start_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT italic_Z start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT | italic_q start_POSTSUBSCRIPT italic_Z start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ⩾ italic_n italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_Z ) - italic_n italic_δ start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ( italic_n ) ,

where δ𝒯(n)(log(|𝒳𝒯|+3))2n(L+log(1ϵ))subscript𝛿𝒯𝑛subscript𝒳𝒯32𝑛𝐿1italic-ϵ\delta_{\mathcal{T}}(n)\triangleq(\log(\lvert\mathcal{X}_{\mathcal{T}}\rvert+3% ))\sqrt{\frac{2}{n}(L+\log(\frac{1}{\epsilon}))}italic_δ start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ( italic_n ) ≜ ( roman_log ( start_ARG | caligraphic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | + 3 end_ARG ) ) square-root start_ARG divide start_ARG 2 end_ARG start_ARG italic_n end_ARG ( italic_L + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG italic_ϵ end_ARG end_ARG ) ) end_ARG.

Let ϵ>0italic-ϵ0\epsilon>0italic_ϵ > 0. By Lemma 2, there exists a subnormalized non-negative function wX¯nY¯nsubscript𝑤subscriptsuperscript¯𝑋𝑛superscript¯𝑌𝑛w_{\bar{X}^{n}_{\mathcal{L}}\bar{Y}^{n}}italic_w start_POSTSUBSCRIPT over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT such that 𝕍(qX¯nY¯n,wX¯nY¯n)ϵ𝕍subscript𝑞subscriptsuperscript¯𝑋𝑛superscript¯𝑌𝑛subscript𝑤subscriptsuperscript¯𝑋𝑛superscript¯𝑌𝑛italic-ϵ\mathbb{V}(q_{\bar{X}^{n}_{\mathcal{L}}\bar{Y}^{n}},w_{\bar{X}^{n}_{\mathcal{L% }}\bar{Y}^{n}})\leqslant\epsilonblackboard_V ( italic_q start_POSTSUBSCRIPT over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_w start_POSTSUBSCRIPT over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ⩽ italic_ϵ and

𝒯,H(wX¯𝒯nY¯n|qY¯n)n¯H(X𝒯|Y)n¯δ𝒯(n¯),formulae-sequencefor-all𝒯subscript𝐻conditionalsubscript𝑤subscriptsuperscript¯𝑋𝑛𝒯superscript¯𝑌𝑛subscript𝑞superscript¯𝑌𝑛¯𝑛𝐻conditionalsubscript𝑋𝒯𝑌¯𝑛subscript𝛿𝒯¯𝑛\displaystyle\forall\mathcal{T}\subseteq\mathcal{L},H_{\infty}(w_{\bar{X}^{n}_% {\mathcal{T}}\bar{Y}^{n}}|q_{\bar{Y}^{n}})\geqslant\bar{n}H({X_{\mathcal{T}}}|% Y)-\bar{n}\delta_{\mathcal{T}}(\bar{n}),∀ caligraphic_T ⊆ caligraphic_L , italic_H start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ( italic_w start_POSTSUBSCRIPT over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT | italic_q start_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ⩾ over¯ start_ARG italic_n end_ARG italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_Y ) - over¯ start_ARG italic_n end_ARG italic_δ start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ( over¯ start_ARG italic_n end_ARG ) , (42)

where δ𝒯(n¯)(log(|𝒳𝒯|+3))2n¯(L+log(1ϵ))subscript𝛿𝒯¯𝑛subscript𝒳𝒯32¯𝑛𝐿1italic-ϵ\delta_{\mathcal{T}}(\bar{n})\triangleq(\log(\lvert\mathcal{X}_{\mathcal{T}}% \rvert+3))\sqrt{\frac{2}{\bar{n}}(L+\log(\frac{1}{\epsilon}))}italic_δ start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ( over¯ start_ARG italic_n end_ARG ) ≜ ( roman_log ( start_ARG | caligraphic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | + 3 end_ARG ) ) square-root start_ARG divide start_ARG 2 end_ARG start_ARG over¯ start_ARG italic_n end_ARG end_ARG ( italic_L + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG italic_ϵ end_ARG end_ARG ) ) end_ARG. Then, we have

𝕍(qKFY¯n,pU𝒦pUqY¯n)𝕍subscript𝑞subscript𝐾subscript𝐹superscript¯𝑌𝑛subscript𝑝subscript𝑈𝒦subscript𝑝subscript𝑈subscript𝑞superscript¯𝑌𝑛\displaystyle\mathbb{V}(q_{K_{\mathcal{L}}F_{\mathcal{L}}\bar{Y}^{n}},p_{U_{% \mathcal{K}}}p_{U_{\mathcal{F}}}q_{\bar{Y}^{n}})blackboard_V ( italic_q start_POSTSUBSCRIPT italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_F end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_q start_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT )
(a)𝕍(qKFY¯n,wKFY¯n)+𝕍(wKFY¯n,pU𝒦pUqY¯n)superscript𝑎absent𝕍subscript𝑞subscript𝐾subscript𝐹superscript¯𝑌𝑛subscript𝑤subscript𝐾subscript𝐹superscript¯𝑌𝑛𝕍subscript𝑤subscript𝐾subscript𝐹superscript¯𝑌𝑛subscript𝑝subscript𝑈𝒦subscript𝑝subscript𝑈subscript𝑞superscript¯𝑌𝑛\displaystyle\stackrel{{\scriptstyle(a)}}{{\leqslant}}\mathbb{V}(q_{K_{% \mathcal{L}}F_{\mathcal{L}}\bar{Y}^{n}},w_{K_{\mathcal{L}}F_{\mathcal{L}}\bar{% Y}^{n}})+\mathbb{V}(w_{K_{\mathcal{L}}F_{\mathcal{L}}\bar{Y}^{n}},p_{U_{% \mathcal{K}}}p_{U_{\mathcal{F}}}q_{\bar{Y}^{n}})start_RELOP SUPERSCRIPTOP start_ARG ⩽ end_ARG start_ARG ( italic_a ) end_ARG end_RELOP blackboard_V ( italic_q start_POSTSUBSCRIPT italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_w start_POSTSUBSCRIPT italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) + blackboard_V ( italic_w start_POSTSUBSCRIPT italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_F end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_q start_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT )
(b)ϵ+𝕍(wKFY¯n,pU𝒦pUqY¯n)superscript𝑏absentitalic-ϵ𝕍subscript𝑤subscript𝐾subscript𝐹superscript¯𝑌𝑛subscript𝑝subscript𝑈𝒦subscript𝑝subscript𝑈subscript𝑞superscript¯𝑌𝑛\displaystyle\stackrel{{\scriptstyle(b)}}{{\leqslant}}\epsilon+\mathbb{V}(w_{K% _{\mathcal{L}}F_{\mathcal{L}}\bar{Y}^{n}},p_{U_{\mathcal{K}}}p_{U_{\mathcal{F}% }}q_{\bar{Y}^{n}})start_RELOP SUPERSCRIPTOP start_ARG ⩽ end_ARG start_ARG ( italic_b ) end_ARG end_RELOP italic_ϵ + blackboard_V ( italic_w start_POSTSUBSCRIPT italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_F end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_q start_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT )
(c)ϵ+𝕍(wKFY¯n,pU𝒦pUwY¯n)+𝕍(pU𝒦pUwY¯n,pU𝒦pUqY¯n)superscript𝑐absentitalic-ϵ𝕍subscript𝑤subscript𝐾subscript𝐹superscript¯𝑌𝑛subscript𝑝subscript𝑈𝒦subscript𝑝subscript𝑈subscript𝑤superscript¯𝑌𝑛𝕍subscript𝑝subscript𝑈𝒦subscript𝑝subscript𝑈subscript𝑤superscript¯𝑌𝑛subscript𝑝subscript𝑈𝒦subscript𝑝subscript𝑈subscript𝑞superscript¯𝑌𝑛\displaystyle\stackrel{{\scriptstyle(c)}}{{\leqslant}}\epsilon+\mathbb{V}(w_{K% _{\mathcal{L}}F_{\mathcal{L}}\bar{Y}^{n}},p_{U_{\mathcal{K}}}p_{U_{\mathcal{F}% }}w_{\bar{Y}^{n}})+\mathbb{V}(p_{U_{\mathcal{K}}}p_{U_{\mathcal{F}}}w_{\bar{Y}% ^{n}},p_{U_{\mathcal{K}}}p_{U_{\mathcal{F}}}q_{\bar{Y}^{n}})start_RELOP SUPERSCRIPTOP start_ARG ⩽ end_ARG start_ARG ( italic_c ) end_ARG end_RELOP italic_ϵ + blackboard_V ( italic_w start_POSTSUBSCRIPT italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_F end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_w start_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) + blackboard_V ( italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_F end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_w start_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_F end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_q start_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT )
(d)2ϵ+𝕍(wKFY¯n,pU𝒦pUwY¯n)superscript𝑑absent2italic-ϵ𝕍subscript𝑤subscript𝐾subscript𝐹superscript¯𝑌𝑛subscript𝑝subscript𝑈𝒦subscript𝑝subscript𝑈subscript𝑤superscript¯𝑌𝑛\displaystyle\stackrel{{\scriptstyle(d)}}{{\leqslant}}2\epsilon+\mathbb{V}(w_{% K_{\mathcal{L}}F_{\mathcal{L}}\bar{Y}^{n}},p_{U_{\mathcal{K}}}p_{U_{\mathcal{F% }}}w_{\bar{Y}^{n}})start_RELOP SUPERSCRIPTOP start_ARG ⩽ end_ARG start_ARG ( italic_d ) end_ARG end_RELOP 2 italic_ϵ + blackboard_V ( italic_w start_POSTSUBSCRIPT italic_K start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT italic_F start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_F end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_w start_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT )
(e)2ϵ+𝒯,𝒯2r𝒯H(wX¯𝒯nY¯n|qY¯n)superscript𝑒absent2italic-ϵsubscriptformulae-sequence𝒯𝒯superscript2subscript𝑟𝒯subscript𝐻conditionalsubscript𝑤subscriptsuperscript¯𝑋𝑛𝒯superscript¯𝑌𝑛subscript𝑞superscript¯𝑌𝑛\displaystyle\stackrel{{\scriptstyle(e)}}{{\leqslant}}2\epsilon+{{{\sqrt{{% \displaystyle\sum_{\begin{subarray}{c}{\mathcal{T}\subseteq\mathcal{L}},{% \mathcal{T}\neq\emptyset}\end{subarray}}}2^{r_{\mathcal{T}}-H_{\infty}(w_{\bar% {X}^{n}_{\mathcal{T}}\bar{Y}^{n}}|q_{\bar{Y}^{n}})}}}}}start_RELOP SUPERSCRIPTOP start_ARG ⩽ end_ARG start_ARG ( italic_e ) end_ARG end_RELOP 2 italic_ϵ + square-root start_ARG ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL caligraphic_T ⊆ caligraphic_L , caligraphic_T ≠ ∅ end_CELL end_ROW end_ARG end_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_r start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT - italic_H start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ( italic_w start_POSTSUBSCRIPT over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT | italic_q start_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) end_POSTSUPERSCRIPT end_ARG
(f)2ϵ+𝒯,𝒯2r𝒯n¯H(X𝒯|Y)+n¯δ𝒯(n¯),superscript𝑓absent2italic-ϵsubscriptformulae-sequence𝒯𝒯superscript2subscript𝑟𝒯¯𝑛𝐻conditionalsubscript𝑋𝒯𝑌¯𝑛subscript𝛿𝒯¯𝑛\displaystyle\stackrel{{\scriptstyle(f)}}{{\leqslant}}2\epsilon+{{{\sqrt{{% \displaystyle\sum_{\begin{subarray}{c}{\mathcal{T}\subseteq\mathcal{L}},{% \mathcal{T}\neq\emptyset}\end{subarray}}}2^{r_{\mathcal{T}}-\bar{n}H({X_{% \mathcal{T}}}|Y)+\bar{n}\delta_{\mathcal{T}}(\bar{n})}}}}},start_RELOP SUPERSCRIPTOP start_ARG ⩽ end_ARG start_ARG ( italic_f ) end_ARG end_RELOP 2 italic_ϵ + square-root start_ARG ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL caligraphic_T ⊆ caligraphic_L , caligraphic_T ≠ ∅ end_CELL end_ROW end_ARG end_POSTSUBSCRIPT 2 start_POSTSUPERSCRIPT italic_r start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT - over¯ start_ARG italic_n end_ARG italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_Y ) + over¯ start_ARG italic_n end_ARG italic_δ start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ( over¯ start_ARG italic_n end_ARG ) end_POSTSUPERSCRIPT end_ARG , (43)

where

  1. (a)

    and (c) hold by the triangle inequality;

  2. (b)

    and (d) hold by the data processing inequality and because 𝕍(qX¯nY¯n,wX¯nY¯n)ϵ𝕍subscript𝑞subscriptsuperscript¯𝑋𝑛superscript¯𝑌𝑛subscript𝑤subscriptsuperscript¯𝑋𝑛superscript¯𝑌𝑛italic-ϵ\mathbb{V}(q_{\bar{X}^{n}_{\mathcal{L}}\bar{Y}^{n}},w_{\bar{X}^{n}_{\mathcal{L% }}\bar{Y}^{n}})\leqslant\epsilonblackboard_V ( italic_q start_POSTSUBSCRIPT over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_w start_POSTSUBSCRIPT over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ⩽ italic_ϵ;

  3. (e)

    holds by Lemma 1;

  4. (f)

    holds by (42).

We conclude from (43) and [20, Lemma 2.7] that concealment holds with (rl)subscriptsubscript𝑟𝑙(r_{l})_{{\ell}\in\mathcal{L}}( italic_r start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT such that for any 𝒯𝒯\mathcal{T}\subseteq\mathcal{L}caligraphic_T ⊆ caligraphic_L, limnr𝒯nH(X𝒯|Y)δsubscript𝑛subscript𝑟𝒯𝑛𝐻conditionalsubscript𝑋𝒯𝑌𝛿\lim_{n\to\infty}\frac{r_{\mathcal{T}}}{n}\leqslant H(X_{\mathcal{T}}|Y)-\deltaroman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT divide start_ARG italic_r start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT end_ARG start_ARG italic_n end_ARG ⩽ italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_Y ) - italic_δ, δ>0𝛿0\delta>0italic_δ > 0.

V-A4 Bindingness

We will use the following lemma from [4].

Lemma 3 (Adapted from [4]).

Let δ,σ>0𝛿𝜎0\delta,\sigma>0italic_δ , italic_σ > 0. Consider xn,x~n𝒳nsubscriptsuperscript𝑥𝑛subscriptsuperscript~𝑥𝑛superscriptsubscript𝒳𝑛x^{n}_{\mathcal{L}},\tilde{x}^{n}_{\mathcal{L}}\in\mathcal{X}_{\mathcal{L}}^{n}italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , over~ start_ARG italic_x end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ∈ caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT such that dH(xn,x~n)σnsubscript𝑑𝐻subscriptsuperscript𝑥𝑛subscriptsuperscript~𝑥𝑛𝜎𝑛d_{H}(x^{n}_{\mathcal{L}},\tilde{x}^{n}_{\mathcal{L}})\geqslant\sigma nitalic_d start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT ( italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , over~ start_ARG italic_x end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) ⩾ italic_σ italic_n and a non-redundant multiple access channel W𝑊Witalic_W. Then,

limnWxnn(𝒯W,ϵn(x~n))=0.subscript𝑛subscriptsuperscript𝑊tensor-productabsent𝑛subscriptsuperscript𝑥𝑛subscriptsuperscript𝒯𝑛𝑊italic-ϵsuperscriptsubscript~𝑥𝑛0\lim_{n\to\infty}W^{\otimes n}_{x^{n}_{\mathcal{L}}}(\mathcal{T}^{n}_{W,% \epsilon}(\tilde{x}_{\mathcal{L}}^{n}))=0.roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT italic_W start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( caligraphic_T start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_W , italic_ϵ end_POSTSUBSCRIPT ( over~ start_ARG italic_x end_ARG start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ) = 0 .

In the reveal phase, if the verifier observes x~nsubscriptsuperscript~𝑥𝑛\tilde{x}^{n}_{\mathcal{L}}over~ start_ARG italic_x end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT, then, by Lemma 3, a successful joint typicality test at the verifier requires dH(x~n,xn)O(nα)subscript𝑑𝐻subscriptsuperscript~𝑥𝑛subscriptsuperscript𝑥𝑛𝑂superscript𝑛𝛼d_{H}(\tilde{x}^{n}_{\mathcal{L}},{x}^{n}_{\mathcal{L}})\leqslant{O(n^{\alpha})}italic_d start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT ( over~ start_ARG italic_x end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) ⩽ italic_O ( italic_n start_POSTSUPERSCRIPT italic_α end_POSTSUPERSCRIPT ), for some α<1𝛼1\alpha<1italic_α < 1. This implies that Test (ii) at the verifier in the reveal phase can only succeed with a probability at most

2Lnηi=0dH(x~n,xn)(ni)superscript2𝐿𝑛𝜂superscriptsubscript𝑖0subscript𝑑𝐻subscriptsuperscript~𝑥𝑛subscriptsuperscript𝑥𝑛binomial𝑛𝑖\displaystyle 2^{-Ln\eta}\sum_{i=0}^{d_{H}(\tilde{x}^{n}_{\mathcal{L}},{x}^{n}% _{\mathcal{L}})}{n\choose i}2 start_POSTSUPERSCRIPT - italic_L italic_n italic_η end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT italic_i = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_d start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT ( over~ start_ARG italic_x end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) end_POSTSUPERSCRIPT ( binomial start_ARG italic_n end_ARG start_ARG italic_i end_ARG ) 2Lnη2Hb(O(nα1))absentsuperscript2𝐿𝑛𝜂superscript2subscript𝐻𝑏𝑂superscript𝑛𝛼1\displaystyle\leqslant 2^{-Ln\eta}\cdot 2^{H_{b}(O(n^{\alpha-1}))}⩽ 2 start_POSTSUPERSCRIPT - italic_L italic_n italic_η end_POSTSUPERSCRIPT ⋅ 2 start_POSTSUPERSCRIPT italic_H start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_O ( italic_n start_POSTSUPERSCRIPT italic_α - 1 end_POSTSUPERSCRIPT ) ) end_POSTSUPERSCRIPT
2Lnη2O(nαlogn)absentsuperscript2𝐿𝑛𝜂superscript2𝑂superscript𝑛𝛼𝑛\displaystyle\leqslant 2^{-Ln\eta}\cdot 2^{O(n^{\alpha}\log n)}⩽ 2 start_POSTSUPERSCRIPT - italic_L italic_n italic_η end_POSTSUPERSCRIPT ⋅ 2 start_POSTSUPERSCRIPT italic_O ( italic_n start_POSTSUPERSCRIPT italic_α end_POSTSUPERSCRIPT roman_log italic_n ) end_POSTSUPERSCRIPT
n0,𝑛absent0\displaystyle\xrightarrow{n\to\infty}0,start_ARROW start_OVERACCENT italic_n → ∞ end_OVERACCENT → end_ARROW 0 ,

where Hbsubscript𝐻𝑏H_{b}italic_H start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT denotes the binary entropy.

V-A5 Achievable region and sum-rate

For any pX𝒫¯(𝒳)subscript𝑝subscript𝑋¯𝒫subscript𝒳p_{X_{\mathcal{L}}}\in\bar{\mathcal{P}}(\mathcal{X}_{\mathcal{L}})italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∈ over¯ start_ARG caligraphic_P end_ARG ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ), we have shown the achievability of

(pX){(R):R𝒯H(X𝒯|Y),𝒯}.subscript𝑝subscript𝑋conditional-setsubscriptsubscript𝑅formulae-sequencesubscript𝑅𝒯𝐻conditionalsubscript𝑋𝒯𝑌for-all𝒯\displaystyle\mathcal{R}(p_{X_{\mathcal{L}}})\triangleq\{(R_{\ell})_{{\ell}\in% \mathcal{L}}:R_{\mathcal{T}}\leqslant H(X_{\mathcal{T}}|Y),\forall\mathcal{T}% \subseteq\mathcal{L}\}.caligraphic_R ( italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ≜ { ( italic_R start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT : italic_R start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ⩽ italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_Y ) , ∀ caligraphic_T ⊆ caligraphic_L } .

Next, define the set function

fpX:2:subscript𝑓subscript𝑝subscript𝑋superscript2\displaystyle f_{p_{X_{\mathcal{L}}}}:2^{\mathcal{L}}italic_f start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT : 2 start_POSTSUPERSCRIPT caligraphic_L end_POSTSUPERSCRIPT absent\displaystyle\to\mathbb{R}→ blackboard_R
𝒯𝒯\displaystyle\mathcal{T}caligraphic_T H(X𝒯|Y),maps-toabsent𝐻conditionalsubscript𝑋𝒯𝑌\displaystyle\mapsto H(X_{\mathcal{T}}|Y),↦ italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_Y ) ,

where 2superscript22^{\mathcal{L}}2 start_POSTSUPERSCRIPT caligraphic_L end_POSTSUPERSCRIPT denotes the power set of \mathcal{L}caligraphic_L. fpXsubscript𝑓subscript𝑝subscript𝑋f_{p_{X_{\mathcal{L}}}}italic_f start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT is normalized, i.e., fpX()=0subscript𝑓subscript𝑝subscript𝑋0f_{p_{X_{\mathcal{L}}}}(\emptyset)=0italic_f start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( ∅ ) = 0, non-decreasing, i.e., 𝒮,𝒯for-all𝒮𝒯\forall\mathcal{S},\mathcal{T}\subseteq\mathcal{L}∀ caligraphic_S , caligraphic_T ⊆ caligraphic_L, 𝒮𝒯fpX(𝒮)fpX(𝒯)𝒮𝒯subscript𝑓subscript𝑝subscript𝑋𝒮subscript𝑓subscript𝑝subscript𝑋𝒯\mathcal{S}\subseteq\mathcal{T}\implies f_{p_{X_{\mathcal{L}}}}(\mathcal{S})% \leqslant f_{p_{X_{\mathcal{L}}}}(\mathcal{T})caligraphic_S ⊆ caligraphic_T ⟹ italic_f start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( caligraphic_S ) ⩽ italic_f start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( caligraphic_T ), and submodular because for 𝒰,𝒱𝒰𝒱\mathcal{U},\mathcal{V}\subseteq\mathcal{L}caligraphic_U , caligraphic_V ⊆ caligraphic_L, we have

fpX(𝒰𝒱)+fpX(𝒰𝒱)subscript𝑓subscript𝑝subscript𝑋𝒰𝒱subscript𝑓subscript𝑝subscript𝑋𝒰𝒱\displaystyle f_{p_{X_{\mathcal{L}}}}(\mathcal{U}\cup\mathcal{V})+f_{p_{X_{% \mathcal{L}}}}(\mathcal{U}\cap\mathcal{V})italic_f start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( caligraphic_U ∪ caligraphic_V ) + italic_f start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( caligraphic_U ∩ caligraphic_V )
=H(X𝒰|Y)+H(X𝒱\𝒰|YX𝒰)+H(X𝒰𝒱|Y)absent𝐻conditionalsubscript𝑋𝒰𝑌𝐻conditionalsubscript𝑋\𝒱𝒰𝑌subscript𝑋𝒰𝐻conditionalsubscript𝑋𝒰𝒱𝑌\displaystyle=H(X_{\mathcal{U}}|Y)+H(X_{\mathcal{V}\backslash\mathcal{U}}|YX_{% \mathcal{U}})+H(X_{\mathcal{U}\cap\mathcal{V}}|Y)= italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_U end_POSTSUBSCRIPT | italic_Y ) + italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_V \ caligraphic_U end_POSTSUBSCRIPT | italic_Y italic_X start_POSTSUBSCRIPT caligraphic_U end_POSTSUBSCRIPT ) + italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_U ∩ caligraphic_V end_POSTSUBSCRIPT | italic_Y )
=H(X𝒰|Y)+H(X𝒱\𝒰|YX𝒰)+H(X𝒱|Y)H(X𝒱\𝒰|YX𝒰𝒱)absent𝐻conditionalsubscript𝑋𝒰𝑌𝐻conditionalsubscript𝑋\𝒱𝒰𝑌subscript𝑋𝒰𝐻conditionalsubscript𝑋𝒱𝑌𝐻conditionalsubscript𝑋\𝒱𝒰𝑌subscript𝑋𝒰𝒱\displaystyle=H(X_{\mathcal{U}}|Y)+H(X_{\mathcal{V}\backslash\mathcal{U}}|YX_{% \mathcal{U}})+H(X_{\mathcal{V}}|Y)-H(X_{\mathcal{V}\backslash\mathcal{U}}|YX_{% \mathcal{U}\cap\mathcal{V}})= italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_U end_POSTSUBSCRIPT | italic_Y ) + italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_V \ caligraphic_U end_POSTSUBSCRIPT | italic_Y italic_X start_POSTSUBSCRIPT caligraphic_U end_POSTSUBSCRIPT ) + italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_V end_POSTSUBSCRIPT | italic_Y ) - italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_V \ caligraphic_U end_POSTSUBSCRIPT | italic_Y italic_X start_POSTSUBSCRIPT caligraphic_U ∩ caligraphic_V end_POSTSUBSCRIPT )
H(X𝒰|Y)+H(X𝒱|Y)absent𝐻conditionalsubscript𝑋𝒰𝑌𝐻conditionalsubscript𝑋𝒱𝑌\displaystyle\leqslant H(X_{\mathcal{U}}|Y)+H(X_{\mathcal{V}}|Y)⩽ italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_U end_POSTSUBSCRIPT | italic_Y ) + italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_V end_POSTSUBSCRIPT | italic_Y )
=fpX(𝒰)+fpX(𝒱),absentsubscript𝑓subscript𝑝subscript𝑋𝒰subscript𝑓subscript𝑝subscript𝑋𝒱\displaystyle=f_{p_{X_{\mathcal{L}}}}(\mathcal{U})+f_{p_{X_{\mathcal{L}}}}(% \mathcal{V}),= italic_f start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( caligraphic_U ) + italic_f start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( caligraphic_V ) ,

where the inequality holds because H(X𝒱\𝒰|YX𝒰)H(X𝒱\𝒰|YX𝒰𝒱)𝐻conditionalsubscript𝑋\𝒱𝒰𝑌subscript𝑋𝒰𝐻conditionalsubscript𝑋\𝒱𝒰𝑌subscript𝑋𝒰𝒱H(X_{\mathcal{V}\backslash\mathcal{U}}|YX_{\mathcal{U}})\leqslant H(X_{% \mathcal{V}\backslash\mathcal{U}}|YX_{\mathcal{U}\cap\mathcal{V}})italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_V \ caligraphic_U end_POSTSUBSCRIPT | italic_Y italic_X start_POSTSUBSCRIPT caligraphic_U end_POSTSUBSCRIPT ) ⩽ italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_V \ caligraphic_U end_POSTSUBSCRIPT | italic_Y italic_X start_POSTSUBSCRIPT caligraphic_U ∩ caligraphic_V end_POSTSUBSCRIPT ) since conditioning reduces entropy.

Hence, by [21], the rate-tuple (fpX(l,L)fpX(l+1,L))subscriptsubscript𝑓subscript𝑝subscript𝑋𝑙𝐿subscript𝑓subscript𝑝subscript𝑋𝑙1𝐿(f_{p_{X_{\mathcal{L}}}}(\llbracket l,L\rrbracket)-f_{p_{X_{\mathcal{L}}}}(% \llbracket l+1,L\rrbracket))_{{\ell}\in\mathcal{L}}( italic_f start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( ⟦ italic_l , italic_L ⟧ ) - italic_f start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( ⟦ italic_l + 1 , italic_L ⟧ ) ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_L end_POSTSUBSCRIPT is achievable and so is the sum-rate fpX(1,L)=H(X|Y)subscript𝑓subscript𝑝subscript𝑋1𝐿𝐻conditionalsubscript𝑋𝑌f_{p_{X_{\mathcal{L}}}}(\llbracket 1,L\rrbracket)=H(X_{\mathcal{L}}|Y)italic_f start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( ⟦ 1 , italic_L ⟧ ) = italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT | italic_Y ). Hence, the following sum-rate is achievable

R=maxpX𝒫¯(𝒳)H(X|Y).subscript𝑅subscriptsubscript𝑝subscript𝑋¯𝒫subscript𝒳𝐻conditionalsubscript𝑋𝑌R_{\mathcal{L}}=\max_{p_{X_{\mathcal{L}}\in\bar{\mathcal{P}}(\mathcal{X}_{% \mathcal{L}})}}H(X_{\mathcal{L}}|Y).italic_R start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT = roman_max start_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ∈ over¯ start_ARG caligraphic_P end_ARG ( caligraphic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT | italic_Y ) .

V-B Converse

We provide here the converse proof for Theorem 2. This proof, particularly Lemma 5, draws on techniques from [4, 12]. The converse proof for the sum-rate in Theorem 1 follows in a similar manner. We note that we do not obtain a complete characterization of the capacity region when bidders collude, as Lemma 4 below is only valid for the non-colluding bidders case.

Lemma 4.

Consider the non-colluding bidders case. For \ell\in\mathcal{L}roman_ℓ ∈ caligraphic_L, (A,S)(M,Xn)(Yn,S)subscript𝐴subscript𝑆subscript𝑀superscriptsubscript𝑋𝑛superscript𝑌𝑛subscriptsuperscript𝑆(A_{\ell},S_{\ell})-(M_{\ell},X_{\ell}^{n})-(Y^{n},S^{\prime}_{\ell})( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) - ( italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) - ( italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) forms a Markov chain.

Proof.

For {\ell}\in\mathcal{L}roman_ℓ ∈ caligraphic_L, i1,n𝑖1𝑛i\in\llbracket 1,n\rrbracketitalic_i ∈ ⟦ 1 , italic_n ⟧, j1,ri𝑗1subscript𝑟𝑖j\in\llbracket 1,r_{i}\rrbracketitalic_j ∈ ⟦ 1 , italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟧, define M¯l,1:i,1:j(Ml,1:i,1:j,Ml,1:i,1:j)subscript¯𝑀:𝑙1𝑖1:𝑗subscript𝑀:𝑙1𝑖1:𝑗subscriptsuperscript𝑀:𝑙1𝑖1:𝑗\bar{M}_{l,1:i,1:j}\triangleq(M_{l,1:i,1:j},M^{\prime}_{l,1:i,1:j})over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT ≜ ( italic_M start_POSTSUBSCRIPT italic_l , 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT , italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_l , 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT ) and M¯l,1:iM¯l,1:i,1:risubscript¯𝑀:𝑙1𝑖subscript¯𝑀:𝑙1𝑖1:subscript𝑟𝑖\bar{M}_{l,1:i}\triangleq\bar{M}_{l,1:i,1:r_{i}}over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_i end_POSTSUBSCRIPT ≜ over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_i , 1 : italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT. We have

I(AS;YnS|M¯l,1:nXn)𝐼subscript𝐴subscript𝑆conditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:𝑙1𝑛subscriptsuperscript𝑋𝑛\displaystyle I(A_{\ell}S_{\ell};Y^{n}S^{\prime}_{\ell}|\bar{M}_{l,1:n}X^{n}_{% \ell})italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_n end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) (44)
=I(AS;YnS|M¯l,1:n1M¯l,n,1:rnXn)absent𝐼subscript𝐴subscript𝑆conditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:𝑙1𝑛1subscript¯𝑀:𝑙𝑛1subscript𝑟𝑛subscriptsuperscript𝑋𝑛\displaystyle=I(A_{\ell}S_{\ell};Y^{n}S^{\prime}_{\ell}|\bar{M}_{l,1:n-1}\bar{% M}_{l,n,1:r_{n}}X^{n}_{\ell})= italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_n - 1 end_POSTSUBSCRIPT over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
=I(AS;YnS|M¯l,1:n1M¯l,n,1:rn1Ml,n,rnMl,n,rnXn)absent𝐼subscript𝐴subscript𝑆conditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:𝑙1𝑛1subscript¯𝑀:𝑙𝑛1subscript𝑟𝑛1subscript𝑀𝑙𝑛subscript𝑟𝑛subscriptsuperscript𝑀𝑙𝑛subscript𝑟𝑛subscriptsuperscript𝑋𝑛\displaystyle=I(A_{\ell}S_{\ell};Y^{n}S^{\prime}_{\ell}|\bar{M}_{l,1:n-1}\bar{% M}_{l,n,1:r_{n}-1}M_{l,n,r_{n}}M^{\prime}_{l,n,r_{n}}X^{n}_{\ell})= italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_n - 1 end_POSTSUBSCRIPT over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 end_POSTSUBSCRIPT italic_M start_POSTSUBSCRIPT italic_l , italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_l , italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
I(AS;YnSMl,n,rn|M¯l,1:n1M¯l,n,1:rn1Ml,n,rnXn)absent𝐼subscript𝐴subscript𝑆conditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscriptsuperscript𝑀𝑙𝑛subscript𝑟𝑛subscript¯𝑀:𝑙1𝑛1subscript¯𝑀:𝑙𝑛1subscript𝑟𝑛1subscript𝑀𝑙𝑛subscript𝑟𝑛subscriptsuperscript𝑋𝑛\displaystyle\leqslant I(A_{\ell}S_{\ell};Y^{n}S^{\prime}_{\ell}M^{\prime}_{l,% n,r_{n}}|\bar{M}_{l,1:n-1}\bar{M}_{l,n,1:r_{n}-1}M_{l,n,r_{n}}X^{n}_{\ell})⩽ italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_l , italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_n - 1 end_POSTSUBSCRIPT over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 end_POSTSUBSCRIPT italic_M start_POSTSUBSCRIPT italic_l , italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
=(a)I(AS;YnS|M¯l,1:n1M¯l,n,1:rn1Ml,n,rnXn)superscript𝑎absent𝐼subscript𝐴subscript𝑆conditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:𝑙1𝑛1subscript¯𝑀:𝑙𝑛1subscript𝑟𝑛1subscript𝑀𝑙𝑛subscript𝑟𝑛subscriptsuperscript𝑋𝑛\displaystyle\stackrel{{\scriptstyle(a)}}{{=}}I(A_{\ell}S_{\ell};Y^{n}S^{% \prime}_{\ell}|\bar{M}_{l,1:n-1}\bar{M}_{l,n,1:r_{n}-1}M_{l,n,r_{n}}X^{n}_{% \ell})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_a ) end_ARG end_RELOP italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_n - 1 end_POSTSUBSCRIPT over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 end_POSTSUBSCRIPT italic_M start_POSTSUBSCRIPT italic_l , italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
I(ASMl,n,rn;YnS|M¯l,1:n1M¯l,n,1:rn1Xn)absent𝐼subscript𝐴subscript𝑆subscript𝑀𝑙𝑛subscript𝑟𝑛conditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:𝑙1𝑛1subscript¯𝑀:𝑙𝑛1subscript𝑟𝑛1subscriptsuperscript𝑋𝑛\displaystyle\leqslant I(A_{\ell}S_{\ell}M_{l,n,r_{n}};Y^{n}S^{\prime}_{\ell}|% \bar{M}_{l,1:n-1}\bar{M}_{l,n,1:r_{n}-1}X^{n}_{\ell})⩽ italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_M start_POSTSUBSCRIPT italic_l , italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_n - 1 end_POSTSUBSCRIPT over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
=(b)I(AS;YnS|M¯l,1:n1M¯l,n,1:rn1Xn)superscript𝑏absent𝐼subscript𝐴subscript𝑆conditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:𝑙1𝑛1subscript¯𝑀:𝑙𝑛1subscript𝑟𝑛1subscriptsuperscript𝑋𝑛\displaystyle\stackrel{{\scriptstyle(b)}}{{=}}I(A_{\ell}S_{\ell};Y^{n}S^{% \prime}_{\ell}|\bar{M}_{l,1:n-1}\bar{M}_{l,n,1:r_{n}-1}X^{n}_{\ell})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_b ) end_ARG end_RELOP italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_n - 1 end_POSTSUBSCRIPT over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) (45)
(c)I(AS;YnS|M¯l,1:n1Xn)superscript𝑐absent𝐼subscript𝐴subscript𝑆conditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:𝑙1𝑛1subscriptsuperscript𝑋𝑛\displaystyle\stackrel{{\scriptstyle(c)}}{{\leqslant}}I(A_{\ell}S_{\ell};Y^{n}% S^{\prime}_{\ell}|\bar{M}_{l,1:n-1}X^{n}_{\ell})start_RELOP SUPERSCRIPTOP start_ARG ⩽ end_ARG start_ARG ( italic_c ) end_ARG end_RELOP italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_n - 1 end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
=(d)I(AS;Yn1S|M¯l,1:n1Xn)superscript𝑑absent𝐼subscript𝐴subscript𝑆conditionalsuperscript𝑌𝑛1subscriptsuperscript𝑆subscript¯𝑀:𝑙1𝑛1subscriptsuperscript𝑋𝑛\displaystyle\stackrel{{\scriptstyle(d)}}{{=}}I(A_{\ell}S_{\ell};Y^{n-1}S^{% \prime}_{\ell}|\bar{M}_{l,1:n-1}X^{n}_{\ell})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_d ) end_ARG end_RELOP italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_n - 1 end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
I(AS(Xl)n;Yn1S|M¯l,1:n1Xn1)absent𝐼subscript𝐴subscript𝑆subscriptsubscript𝑋𝑙𝑛conditionalsuperscript𝑌𝑛1subscriptsuperscript𝑆subscript¯𝑀:𝑙1𝑛1subscriptsuperscript𝑋𝑛1\displaystyle\leqslant I(A_{\ell}S_{\ell}(X_{l})_{n};Y^{n-1}S^{\prime}_{\ell}|% \bar{M}_{l,1:n-1}X^{n-1}_{\ell})⩽ italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_X start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_n - 1 end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
=(e)I(AS;Yn1S|M¯l,1:n1Xn1)superscript𝑒absent𝐼subscript𝐴subscript𝑆conditionalsuperscript𝑌𝑛1subscriptsuperscript𝑆subscript¯𝑀:𝑙1𝑛1subscriptsuperscript𝑋𝑛1\displaystyle\stackrel{{\scriptstyle(e)}}{{=}}I(A_{\ell}S_{\ell};Y^{n-1}S^{% \prime}_{\ell}|\bar{M}_{l,1:n-1}X^{n-1}_{\ell})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_e ) end_ARG end_RELOP italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_n - 1 end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) (46)
(f)I(AS;S)superscript𝑓absent𝐼subscript𝐴subscript𝑆subscriptsuperscript𝑆\displaystyle\stackrel{{\scriptstyle(f)}}{{\leqslant}}I(A_{\ell}S_{\ell};S^{% \prime}_{\ell})start_RELOP SUPERSCRIPTOP start_ARG ⩽ end_ARG start_ARG ( italic_f ) end_ARG end_RELOP italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
=0,absent0\displaystyle=0,= 0 ,

where

  1. (a)

    holds because Ml,n,rnsubscriptsuperscript𝑀𝑙𝑛subscript𝑟𝑛M^{\prime}_{l,n,r_{n}}italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_l , italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT is a function of (S,Ml,1:n,1:rn,Yn)subscriptsuperscript𝑆subscript𝑀:𝑙1𝑛1:subscript𝑟𝑛superscript𝑌𝑛(S^{\prime}_{\ell},M_{l,1:n,1:r_{n}},Y^{n})( italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_M start_POSTSUBSCRIPT italic_l , 1 : italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT );

  2. (b)

    holds because Ml,n,rnsubscript𝑀𝑙𝑛subscript𝑟𝑛M_{l,n,r_{n}}italic_M start_POSTSUBSCRIPT italic_l , italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT is a function of (A,S,Ml,1:n,1:rn1)subscript𝐴subscript𝑆subscriptsuperscript𝑀:𝑙1𝑛1:subscript𝑟𝑛1(A_{\ell},S_{\ell},M^{\prime}_{l,1:n,1:r_{n}-1})( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_l , 1 : italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 end_POSTSUBSCRIPT );

  3. (c)

    holds by repeating rn1subscript𝑟𝑛1r_{n}-1italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 times the steps between (44) and (45);

  4. (d)

    holds because Yn(M¯l,1:n1,Xn,Yn1,S)(A,S)subscript𝑌𝑛subscript¯𝑀:𝑙1𝑛1superscript𝑋𝑛superscript𝑌𝑛1subscriptsuperscript𝑆subscript𝐴subscript𝑆Y_{n}-(\bar{M}_{l,1:n-1},X^{n},Y^{n-1},S^{\prime}_{\ell})-(A_{\ell},S_{\ell})italic_Y start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - ( over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_l , 1 : italic_n - 1 end_POSTSUBSCRIPT , italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_Y start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) - ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) forms a Markov chain;

  5. (e)

    holds because (Xl)nsubscriptsubscript𝑋𝑙𝑛(X_{l})_{n}( italic_X start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT is a function of (A,S,Ml,1:n1,1:rn1)subscript𝐴subscript𝑆subscriptsuperscript𝑀:𝑙1𝑛11:subscript𝑟𝑛1(A_{\ell},S_{\ell},M^{\prime}_{l,1:n-1,1:r_{n-1}})( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_l , 1 : italic_n - 1 , 1 : italic_r start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT );

  6. (f)

    holds by repeating n1𝑛1n-1italic_n - 1 times the steps between (44) and (46).

Lemma 5.

For the non-colluding case, there exist A^l(V,Xln)subscript^𝐴𝑙subscript𝑉superscriptsubscript𝑋𝑙𝑛\hat{A}_{l}(V_{\mathcal{L}},X_{l}^{n})over^ start_ARG italic_A end_ARG start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT ( italic_V start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_X start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ), \ell\in\mathcal{L}roman_ℓ ∈ caligraphic_L, such that

limn[A^l(V,Xln)Al]=0,.formulae-sequencesubscript𝑛delimited-[]subscript^𝐴𝑙subscript𝑉superscriptsubscript𝑋𝑙𝑛subscript𝐴𝑙0for-all\lim_{n\to\infty}\mathbb{P}[\hat{A}_{l}(V_{\mathcal{L}},X_{l}^{n})\neq{A}_{l}]% =0,\forall\ell\in\mathcal{L}.roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT blackboard_P [ over^ start_ARG italic_A end_ARG start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT ( italic_V start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT , italic_X start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ≠ italic_A start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT ] = 0 , ∀ roman_ℓ ∈ caligraphic_L .
Proof.

Let \ell\in\mathcal{L}roman_ℓ ∈ caligraphic_L and δ,γ>0𝛿𝛾0\delta,\gamma>0italic_δ , italic_γ > 0. We suppose that Bidder \ellroman_ℓ behaves honestly during the commit phase. Define for any (asubscript𝑎a_{\ell}italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, ssubscript𝑠s_{\ell}italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, xnsuperscriptsubscript𝑥𝑛x_{\ell}^{n}italic_x start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, msubscript𝑚m_{\ell}italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT)

f(a,s)𝑓subscript𝑎subscript𝑠\displaystyle f(a_{\ell},s_{\ell})italic_f ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) 𝔼YnMS|A=a,S=s[𝟙{β(Yn,M,S,a,s)}],absentsubscript𝔼formulae-sequenceconditionalsuperscript𝑌𝑛subscript𝑀subscriptsuperscript𝑆subscript𝐴subscript𝑎subscript𝑆subscript𝑠delimited-[]1subscript𝛽superscript𝑌𝑛subscript𝑀subscriptsuperscript𝑆subscript𝑎subscript𝑠\displaystyle\triangleq\mathbb{E}_{Y^{n}M_{\ell}S^{\prime}_{\ell}|A_{\ell}=a_{% \ell},S_{\ell}=s_{\ell}}[\mathds{1}\{\beta_{\ell}(Y^{n},M_{\ell},S^{\prime}_{% \ell},a_{\ell},s_{\ell})\}],≜ blackboard_E start_POSTSUBSCRIPT italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ blackboard_1 { italic_β start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) } ] , (47)
𝒢(a)𝒢subscript𝑎\displaystyle\mathcal{G}(a_{\ell})caligraphic_G ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) {s:f(a,s)>1γ},absentconditional-setsubscript𝑠𝑓subscript𝑎subscript𝑠1𝛾\displaystyle\triangleq\{s_{\ell}:f(a_{\ell},s_{\ell})>1-\gamma\},≜ { italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT : italic_f ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) > 1 - italic_γ } , (48)
F(xn,m|a,s)𝐹superscriptsubscript𝑥𝑛conditionalsubscript𝑚subscript𝑎subscript𝑠\displaystyle F(x_{\ell}^{n},m_{\ell}|a_{\ell},s_{\ell})italic_F ( italic_x start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) 𝔼YnS|M=m,Xn=xn,S=s[𝟙{β(Yn,m,S,a,s)}],absentsubscript𝔼formulae-sequenceconditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript𝑀subscript𝑚formulae-sequencesubscriptsuperscript𝑋𝑛subscriptsuperscript𝑥𝑛subscript𝑆subscript𝑠delimited-[]1subscript𝛽superscript𝑌𝑛subscript𝑚subscriptsuperscript𝑆subscript𝑎subscript𝑠\displaystyle\triangleq\mathbb{E}_{Y^{n}S^{\prime}_{\ell}|M_{\ell}=m_{\ell},X^% {n}_{\ell}=x^{n}_{\ell},S_{\ell}=s_{\ell}}[\mathds{1}\{\beta_{\ell}(Y^{n},m_{% \ell},S^{\prime}_{\ell},a_{\ell},s_{\ell})\}],≜ blackboard_E start_POSTSUBSCRIPT italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ blackboard_1 { italic_β start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) } ] , (49)
F(xn,m|a)𝐹superscriptsubscript𝑥𝑛conditionalsubscript𝑚subscript𝑎\displaystyle F(x_{\ell}^{n},m_{\ell}|a_{\ell})italic_F ( italic_x start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) maxs𝒢(a)F(xn,m|a,s),absentsubscriptsubscript𝑠𝒢subscript𝑎𝐹superscriptsubscript𝑥𝑛conditionalsubscript𝑚subscript𝑎subscript𝑠\displaystyle\triangleq\max_{s_{\ell}\in\mathcal{G}(a_{\ell})}F(x_{\ell}^{n},m% _{\ell}|a_{\ell},s_{\ell}),≜ roman_max start_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ caligraphic_G ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT italic_F ( italic_x start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) , (50)
F¯(xn,m|a)¯𝐹superscriptsubscript𝑥𝑛conditionalsubscript𝑚subscript𝑎\displaystyle\bar{F}(x_{\ell}^{n},m_{\ell}|a_{\ell})over¯ start_ARG italic_F end_ARG ( italic_x start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) maxaaF(xn,m|a),absentsubscriptsuperscriptsubscript𝑎subscript𝑎𝐹superscriptsubscript𝑥𝑛conditionalsubscript𝑚superscriptsubscript𝑎\displaystyle\triangleq\max_{a_{\ell}^{*}\neq a_{\ell}}F(x_{\ell}^{n},m_{\ell}% |a_{\ell}^{*}),≜ roman_max start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ≠ italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_F ( italic_x start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ) , (51)

and consider

a^(xn,m)argmaxaF(xn,m|a).subscript^𝑎subscriptsuperscript𝑥𝑛subscript𝑚subscriptargmaxsubscript𝑎𝐹subscriptsuperscript𝑥𝑛conditionalsubscript𝑚subscript𝑎\hat{a}_{\ell}(x^{n}_{\ell},m_{\ell})\in\operatorname*{arg\,max}_{a_{\ell}}F(x% ^{n}_{\ell},m_{\ell}|a_{\ell}).over^ start_ARG italic_a end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ∈ start_OPERATOR roman_arg roman_max end_OPERATOR start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_F ( italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) .

Then, we have

[a^(Xn,M)a]delimited-[]subscript^𝑎subscriptsuperscript𝑋𝑛subscript𝑀subscript𝑎\displaystyle\mathbb{P}[\hat{a}_{\ell}(X^{n}_{\ell},M_{\ell})\neq a_{\ell}]blackboard_P [ over^ start_ARG italic_a end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ≠ italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ]
=𝔼XnM|A=a[𝟙{a^(Xn,M)a}]absentsubscript𝔼conditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎delimited-[]1subscript^𝑎subscriptsuperscript𝑋𝑛subscript𝑀subscript𝑎\displaystyle=\mathbb{E}_{X_{\ell}^{n}M_{\ell}|A_{\ell}=a_{\ell}}[\mathds{1}\{% \hat{a}_{\ell}(X^{n}_{\ell},M_{\ell})\neq a_{\ell}\}]= blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ blackboard_1 { over^ start_ARG italic_a end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ≠ italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT } ]
𝔼XnM|A=a[F¯(Xn,M|a)+1F(Xn,M|a)]absentsubscript𝔼conditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎delimited-[]¯𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀subscript𝑎1𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀subscript𝑎\displaystyle\leqslant\mathbb{E}_{X_{\ell}^{n}M_{\ell}|A_{\ell}=a_{\ell}}[\bar% {F}(X_{\ell}^{n},M_{\ell}|a_{\ell})+1-{F}(X_{\ell}^{n},M_{\ell}|a_{\ell})]⩽ blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ over¯ start_ARG italic_F end_ARG ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) + 1 - italic_F ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ]
=𝔼XnM|A=aF¯(Xn,M|a)+𝔼XnM|A=a[1F(Xn,M|a)],absentsubscript𝔼conditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎¯𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀subscript𝑎subscript𝔼conditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎delimited-[]1𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀subscript𝑎\displaystyle=\mathbb{E}_{X_{\ell}^{n}M_{\ell}|A_{\ell}=a_{\ell}}\bar{F}(X_{% \ell}^{n},M_{\ell}|a_{\ell})+\mathbb{E}_{X_{\ell}^{n}M_{\ell}|A_{\ell}=a_{\ell% }}[1-{F}(X_{\ell}^{n},M_{\ell}|a_{\ell})],= blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT over¯ start_ARG italic_F end_ARG ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) + blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ 1 - italic_F ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ] , (52)

where the inequality holds because if a^(xn,m)asubscript^𝑎subscriptsuperscript𝑥𝑛subscript𝑚subscript𝑎\hat{a}_{\ell}(x^{n}_{\ell},m_{\ell})\neq a_{\ell}over^ start_ARG italic_a end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ≠ italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT, then F(xn,m|a)maxaaF(xn,m|a)=F¯(xn,m|a)𝐹superscriptsubscript𝑥𝑛conditionalsubscript𝑚subscript𝑎subscriptsuperscriptsubscript𝑎subscript𝑎𝐹subscriptsuperscript𝑥𝑛conditionalsubscript𝑚superscriptsubscript𝑎¯𝐹superscriptsubscript𝑥𝑛conditionalsubscript𝑚subscript𝑎{F}(x_{\ell}^{n},m_{\ell}|a_{\ell})\leqslant\max_{a_{\ell}^{*}\neq a_{\ell}}F(% x^{n}_{\ell},m_{\ell}|a_{\ell}^{*})=\bar{F}(x_{\ell}^{n},m_{\ell}|a_{\ell})italic_F ( italic_x start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ⩽ roman_max start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ≠ italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_F ( italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ) = over¯ start_ARG italic_F end_ARG ( italic_x start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ), so that 𝟙{a^(xn,m)a}F¯(xn,m|a)+1F(xn,m|a)1subscript^𝑎subscriptsuperscript𝑥𝑛subscript𝑚subscript𝑎¯𝐹superscriptsubscript𝑥𝑛conditionalsubscript𝑚subscript𝑎1𝐹superscriptsubscript𝑥𝑛conditionalsubscript𝑚subscript𝑎\mathds{1}\{\hat{a}_{\ell}(x^{n}_{\ell},m_{\ell})\neq a_{\ell}\}\leqslant\bar{% F}(x_{\ell}^{n},m_{\ell}|a_{\ell})+1-{F}(x_{\ell}^{n},m_{\ell}|a_{\ell})blackboard_1 { over^ start_ARG italic_a end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ≠ italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT } ⩽ over¯ start_ARG italic_F end_ARG ( italic_x start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) + 1 - italic_F ( italic_x start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_m start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ).

We next upper bound the second term in the right-hand side of (52). We have

𝔼XnM|A=aF(Xn,M|a)subscript𝔼conditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀subscript𝑎\displaystyle\mathbb{E}_{X_{\ell}^{n}M_{\ell}|A_{\ell}=a_{\ell}}F(X_{\ell}^{n}% ,M_{\ell}|a_{\ell})blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_F ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
=(a)𝔼XnMS|A=aF(Xn,M|a)superscript𝑎absentsubscript𝔼conditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝑆subscript𝐴subscript𝑎𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀subscript𝑎\displaystyle\stackrel{{\scriptstyle(a)}}{{=}}\mathbb{E}_{X_{\ell}^{n}M_{\ell}% S_{\ell}|A_{\ell}=a_{\ell}}F(X_{\ell}^{n},M_{\ell}|a_{\ell})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_a ) end_ARG end_RELOP blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_F ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
s𝒢(a)pS|A=a(s)𝔼XnM|A=a,S=sF(Xn,M|a)absentsubscriptsubscript𝑠𝒢subscript𝑎subscript𝑝conditionalsubscript𝑆subscript𝐴subscript𝑎subscript𝑠subscript𝔼formulae-sequenceconditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎subscript𝑆subscript𝑠𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀subscript𝑎\displaystyle\geqslant\sum_{s_{\ell}\in\mathcal{G}(a_{\ell})}p_{S_{\ell}|A_{% \ell}=a_{\ell}}(s_{\ell})\mathbb{E}_{X_{\ell}^{n}M_{\ell}|A_{\ell}=a_{\ell},S_% {\ell}=s_{\ell}}F(X_{\ell}^{n},M_{\ell}|a_{\ell})⩾ ∑ start_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ caligraphic_G ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_F ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
(b)s𝒢(a)pS|A=a(s)𝔼XnM|A=a,S=sF(Xn,M|a,s)superscript𝑏absentsubscriptsubscript𝑠𝒢subscript𝑎subscript𝑝conditionalsubscript𝑆subscript𝐴subscript𝑎subscript𝑠subscript𝔼formulae-sequenceconditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎subscript𝑆subscript𝑠𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀subscript𝑎subscript𝑠\displaystyle\stackrel{{\scriptstyle(b)}}{{\geqslant}}\sum_{s_{\ell}\in% \mathcal{G}(a_{\ell})}p_{S_{\ell}|A_{\ell}=a_{\ell}}(s_{\ell})\mathbb{E}_{X_{% \ell}^{n}M_{\ell}|A_{\ell}=a_{\ell},S_{\ell}=s_{\ell}}F(X_{\ell}^{n},M_{\ell}|% a_{\ell},s_{\ell})start_RELOP SUPERSCRIPTOP start_ARG ⩾ end_ARG start_ARG ( italic_b ) end_ARG end_RELOP ∑ start_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ caligraphic_G ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_F ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
=(c)s𝒢(a)pS|A=a(s)𝔼YnSM|S=s,A=a[𝟙{β(Yn,M,S,a,s)}]superscript𝑐absentsubscriptsubscript𝑠𝒢subscript𝑎subscript𝑝conditionalsubscript𝑆subscript𝐴subscript𝑎subscript𝑠subscript𝔼formulae-sequenceconditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript𝑀subscript𝑆subscript𝑠subscript𝐴subscript𝑎delimited-[]1𝛽superscript𝑌𝑛subscript𝑀subscriptsuperscript𝑆subscript𝑎subscript𝑠\displaystyle\stackrel{{\scriptstyle(c)}}{{=}}\sum_{s_{\ell}\in\mathcal{G}(a_{% \ell})}p_{S_{\ell}|A_{\ell}=a_{\ell}}(s_{\ell})\mathbb{E}_{Y^{n}S^{\prime}_{% \ell}M_{\ell}|S_{\ell}=s_{\ell},A_{\ell}=a_{\ell}}[\mathds{1}\{\beta(Y^{n},M_{% \ell},S^{\prime}_{\ell},a_{\ell},s_{\ell})\}]start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_c ) end_ARG end_RELOP ∑ start_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ caligraphic_G ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) blackboard_E start_POSTSUBSCRIPT italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ blackboard_1 { italic_β ( italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) } ]
=(d)s𝒢(a)pS|A=a(s)f(a,s)superscript𝑑absentsubscriptsubscript𝑠𝒢subscript𝑎subscript𝑝conditionalsubscript𝑆subscript𝐴subscript𝑎subscript𝑠𝑓subscript𝑎subscript𝑠\displaystyle\stackrel{{\scriptstyle(d)}}{{=}}\sum_{s_{\ell}\in\mathcal{G}(a_{% \ell})}p_{S_{\ell}|A_{\ell}=a_{\ell}}(s_{\ell})f(a_{\ell},s_{\ell})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_d ) end_ARG end_RELOP ∑ start_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ caligraphic_G ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) italic_f ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT )
>(e)s𝒢(a)pS|A=a(s)(1γ)superscript𝑒absentsubscriptsubscript𝑠𝒢subscript𝑎subscript𝑝conditionalsubscript𝑆subscript𝐴subscript𝑎subscript𝑠1𝛾\displaystyle\stackrel{{\scriptstyle(e)}}{{>}}\sum_{s_{\ell}\in\mathcal{G}(a_{% \ell})}p_{S_{\ell}|A_{\ell}=a_{\ell}}(s_{\ell})(1-\gamma)start_RELOP SUPERSCRIPTOP start_ARG > end_ARG start_ARG ( italic_e ) end_ARG end_RELOP ∑ start_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ∈ caligraphic_G ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ( 1 - italic_γ )
(f)(1δγ1)(1γ),superscript𝑓absent1𝛿superscript𝛾11𝛾\displaystyle\stackrel{{\scriptstyle(f)}}{{\geqslant}}(1-\delta\gamma^{-1})(1-% \gamma),start_RELOP SUPERSCRIPTOP start_ARG ⩾ end_ARG start_ARG ( italic_f ) end_ARG end_RELOP ( 1 - italic_δ italic_γ start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ) ( 1 - italic_γ ) , (53)

where

  1. (a)

    holds by marginalization;

  2. (b)

    holds by (50);

  3. (c)

    holds because, for any (asuperscriptsubscript𝑎a_{\ell}^{\dagger}italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT, ssuperscriptsubscript𝑠s_{\ell}^{\dagger}italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT), we have

    𝔼XnM|A=a,S=sF(Xn,M|a,s)subscript𝔼formulae-sequenceconditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎subscript𝑆subscript𝑠𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀superscriptsubscript𝑎superscriptsubscript𝑠\displaystyle\mathbb{E}_{X_{\ell}^{n}M_{\ell}|A_{\ell}=a_{\ell},S_{\ell}=s_{% \ell}}F(X_{\ell}^{n},M_{\ell}|a_{\ell}^{\dagger},s_{\ell}^{\dagger})blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_F ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT )
    =(i)𝔼XnM|A=a,S=s𝔼YnS|M=M,Xn=Xn,S=s[𝟙{β(Yn,M,S,a,s)}]superscript𝑖absentsubscript𝔼formulae-sequenceconditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎subscript𝑆subscript𝑠subscript𝔼formulae-sequenceconditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript𝑀subscript𝑀formulae-sequencesubscriptsuperscript𝑋𝑛subscriptsuperscript𝑋𝑛subscript𝑆subscript𝑠delimited-[]1subscript𝛽superscript𝑌𝑛subscript𝑀subscriptsuperscript𝑆superscriptsubscript𝑎superscriptsubscript𝑠\displaystyle\stackrel{{\scriptstyle(i)}}{{=}}\mathbb{E}_{X_{\ell}^{n}M_{\ell}% |A_{\ell}=a_{\ell},S_{\ell}=s_{\ell}}\mathbb{E}_{Y^{n}S^{\prime}_{\ell}|M_{% \ell}=M_{\ell},X^{n}_{\ell}=X^{n}_{\ell},S_{\ell}=s_{\ell}}[\mathds{1}\{\beta_% {\ell}(Y^{n},M_{\ell},S^{\prime}_{\ell},a_{\ell}^{\dagger},s_{\ell}^{\dagger})\}]start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_i ) end_ARG end_RELOP blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT blackboard_E start_POSTSUBSCRIPT italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ blackboard_1 { italic_β start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) } ]
    =(ii)𝔼XnM|A=a,S=s𝔼YnS|M=M,Xn=Xn,S=s,A=a[𝟙{β(Yn,M,S,a,s)}]superscript𝑖𝑖absentsubscript𝔼formulae-sequenceconditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎subscript𝑆subscript𝑠subscript𝔼formulae-sequenceconditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript𝑀subscript𝑀formulae-sequencesubscriptsuperscript𝑋𝑛subscriptsuperscript𝑋𝑛formulae-sequencesubscript𝑆subscript𝑠subscript𝐴subscript𝑎delimited-[]1𝛽superscript𝑌𝑛subscript𝑀subscriptsuperscript𝑆superscriptsubscript𝑎superscriptsubscript𝑠\displaystyle\stackrel{{\scriptstyle(ii)}}{{=}}\mathbb{E}_{X_{\ell}^{n}M_{\ell% }|A_{\ell}=a_{\ell},S_{\ell}=s_{\ell}}\mathbb{E}_{Y^{n}S^{\prime}_{\ell}|M_{% \ell}=M_{\ell},X^{n}_{\ell}=X^{n}_{\ell},S_{\ell}=s_{\ell},A_{\ell}=a_{\ell}}[% \mathds{1}\{\beta(Y^{n},M_{\ell},S^{\prime}_{\ell},a_{\ell}^{\dagger},s_{\ell}% ^{\dagger})\}]start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_i italic_i ) end_ARG end_RELOP blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT blackboard_E start_POSTSUBSCRIPT italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ blackboard_1 { italic_β ( italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) } ]
    =𝔼XnYnSM|S=s,A=a[𝟙{β(Yn,M,S,a,s)}]absentsubscript𝔼formulae-sequenceconditionalsuperscriptsubscript𝑋𝑛superscript𝑌𝑛subscriptsuperscript𝑆subscript𝑀subscript𝑆subscript𝑠subscript𝐴subscript𝑎delimited-[]1𝛽superscript𝑌𝑛subscript𝑀subscriptsuperscript𝑆superscriptsubscript𝑎superscriptsubscript𝑠\displaystyle=\mathbb{E}_{X_{\ell}^{n}Y^{n}S^{\prime}_{\ell}M_{\ell}|S_{\ell}=% s_{\ell},A_{\ell}=a_{\ell}}[\mathds{1}\{\beta(Y^{n},M_{\ell},S^{\prime}_{\ell}% ,a_{\ell}^{\dagger},s_{\ell}^{\dagger})\}]= blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ blackboard_1 { italic_β ( italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) } ]
    =(iii)𝔼YnSM|S=s,A=a[𝟙{β(Yn,M,S,a,s)}],superscript𝑖𝑖𝑖absentsubscript𝔼formulae-sequenceconditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript𝑀subscript𝑆subscript𝑠subscript𝐴subscript𝑎delimited-[]1𝛽superscript𝑌𝑛subscript𝑀subscriptsuperscript𝑆superscriptsubscript𝑎superscriptsubscript𝑠\displaystyle\stackrel{{\scriptstyle(iii)}}{{=}}\mathbb{E}_{Y^{n}S^{\prime}_{% \ell}M_{\ell}|S_{\ell}=s_{\ell},A_{\ell}=a_{\ell}}[\mathds{1}\{\beta(Y^{n},M_{% \ell},S^{\prime}_{\ell},a_{\ell}^{\dagger},s_{\ell}^{\dagger})\}],start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_i italic_i italic_i ) end_ARG end_RELOP blackboard_E start_POSTSUBSCRIPT italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ blackboard_1 { italic_β ( italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT † end_POSTSUPERSCRIPT ) } ] , (54)

    where

    1. (i)

      holds by (49);

    2. (ii)

      holds because A(M,Xn,S)(Yn,S)subscript𝐴subscript𝑀subscriptsuperscript𝑋𝑛subscript𝑆superscript𝑌𝑛subscriptsuperscript𝑆A_{\ell}-(M_{\ell},X^{n}_{\ell},S_{\ell})-(Y^{n},S^{\prime}_{\ell})italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT - ( italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) - ( italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) forms a Markov chain since I(A;YnS|MXnS)I(AS;YnS|MXn)=0𝐼subscript𝐴conditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript𝑀subscriptsuperscript𝑋𝑛subscript𝑆𝐼subscript𝐴subscript𝑆conditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript𝑀subscriptsuperscript𝑋𝑛0I(A_{\ell};Y^{n}S^{\prime}_{\ell}|M_{\ell}X^{n}_{\ell}S_{\ell})\leqslant I(A_{% \ell}S_{\ell};Y^{n}S^{\prime}_{\ell}|M_{\ell}X^{n}_{\ell})=0italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ⩽ italic_I ( italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ; italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) = 0 by Lemma  4;

    3. (iii)

      holds by marginalization over Xnsubscriptsuperscript𝑋𝑛X^{n}_{\ell}italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT.

  4. (d)

    holds by (47);

  5. (e)

    holds by (48);

  6. (f)

    holds because

    [𝒢(a)]delimited-[]𝒢subscript𝑎\displaystyle\mathbb{P}[\mathcal{G}(a_{\ell})]blackboard_P [ caligraphic_G ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ] =[f(a,S)>1γ]absentdelimited-[]𝑓subscript𝑎subscript𝑆1𝛾\displaystyle=\mathbb{P}[f(a_{\ell},S_{\ell})>1-\gamma]= blackboard_P [ italic_f ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) > 1 - italic_γ ]
    =1[1f(a,S)γ]absent1delimited-[]1𝑓subscript𝑎subscript𝑆𝛾\displaystyle=1-\mathbb{P}[1-f(a_{\ell},S_{\ell})\geqslant\gamma]= 1 - blackboard_P [ 1 - italic_f ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ⩾ italic_γ ]
    (i)1𝔼S|A=a[1f(a,S)]γsuperscript𝑖absent1subscript𝔼conditionalsubscript𝑆subscript𝐴subscript𝑎delimited-[]1𝑓subscript𝑎subscript𝑆𝛾\displaystyle\stackrel{{\scriptstyle(i)}}{{\geqslant}}1-\frac{\mathbb{E}_{S_{% \ell}|A_{\ell}=a_{\ell}}[1-f(a_{\ell},S_{\ell})]}{\gamma}start_RELOP SUPERSCRIPTOP start_ARG ⩾ end_ARG start_ARG ( italic_i ) end_ARG end_RELOP 1 - divide start_ARG blackboard_E start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ 1 - italic_f ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ] end_ARG start_ARG italic_γ end_ARG
    (ii)1δγ1,superscript𝑖𝑖absent1𝛿superscript𝛾1\displaystyle\stackrel{{\scriptstyle(ii)}}{{\geqslant}}1-\delta\gamma^{-1},start_RELOP SUPERSCRIPTOP start_ARG ⩾ end_ARG start_ARG ( italic_i italic_i ) end_ARG end_RELOP 1 - italic_δ italic_γ start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ,

    where

    1. (i)

      holds by Markov’s inequality;

    2. (ii)

      holds because by the correctness condition, for any asubscript𝑎a_{\ell}italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT and for n𝑛nitalic_n large enough, we have 𝔼S|A=af(a,S)1δ.subscript𝔼conditionalsubscript𝑆subscript𝐴subscript𝑎𝑓subscript𝑎subscript𝑆1𝛿\mathbb{E}_{S_{\ell}|A_{\ell}=a_{\ell}}f(a_{\ell},S_{\ell})\geqslant 1-\delta.blackboard_E start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_f ( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ⩾ 1 - italic_δ .

We now upper bound the first term in the right-hand side of (52). We have

𝔼XnM|A=a[F¯(Xn,M|a)]subscript𝔼conditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎delimited-[]¯𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀subscript𝑎\displaystyle\mathbb{E}_{X_{\ell}^{n}M_{\ell}|A_{\ell}=a_{\ell}}[\bar{F}(X_{% \ell}^{n},M_{\ell}|a_{\ell})]blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ over¯ start_ARG italic_F end_ARG ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ]
=(a)𝔼XnM|A=a[F(Xn,M|a,s)]superscript𝑎absentsubscript𝔼conditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎delimited-[]𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀superscriptsubscript𝑎superscriptsubscript𝑠\displaystyle\stackrel{{\scriptstyle(a)}}{{=}}\mathbb{E}_{X_{\ell}^{n}M_{\ell}% |A_{\ell}=a_{\ell}}[{F}(X_{\ell}^{n},M_{\ell}|a_{\ell}^{*},s_{\ell}^{*})]start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_a ) end_ARG end_RELOP blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ italic_F ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ) ]
=(b)𝔼S|A=a𝔼XnM|A=a,S=S[F(Xn,M|a,s)]superscript𝑏absentsubscript𝔼conditionalsubscript𝑆subscript𝐴subscript𝑎subscript𝔼formulae-sequenceconditionalsuperscriptsubscript𝑋𝑛subscript𝑀subscript𝐴subscript𝑎subscript𝑆subscript𝑆delimited-[]𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀superscriptsubscript𝑎superscriptsubscript𝑠\displaystyle\stackrel{{\scriptstyle(b)}}{{=}}\mathbb{E}_{S_{\ell}|A_{\ell}=a_% {\ell}}\mathbb{E}_{X_{\ell}^{n}M_{\ell}|A_{\ell}=a_{\ell},S_{\ell}=S_{\ell}}[{% F}(X_{\ell}^{n},M_{\ell}|a_{\ell}^{*},s_{\ell}^{*})]start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_b ) end_ARG end_RELOP blackboard_E start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT blackboard_E start_POSTSUBSCRIPT italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ italic_F ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ) ]
=(c)𝔼S|A=a𝔼YnSM|S=S,A=a[𝟙{β(Yn,M,S,a,s)}]superscript𝑐absentsubscript𝔼conditionalsubscript𝑆subscript𝐴subscript𝑎subscript𝔼formulae-sequenceconditionalsuperscript𝑌𝑛subscriptsuperscript𝑆subscript𝑀subscript𝑆subscript𝑆subscript𝐴subscript𝑎delimited-[]1𝛽superscript𝑌𝑛subscript𝑀subscriptsuperscript𝑆superscriptsubscript𝑎superscriptsubscript𝑠\displaystyle\stackrel{{\scriptstyle(c)}}{{=}}\mathbb{E}_{S_{\ell}|A_{\ell}=a_% {\ell}}\mathbb{E}_{Y^{n}S^{\prime}_{\ell}M_{\ell}|S_{\ell}=S_{\ell},A_{\ell}=a% _{\ell}}[\mathds{1}\{\beta(Y^{n},M_{\ell},S^{\prime}_{\ell},a_{\ell}^{*},s_{% \ell}^{*})\}]start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_c ) end_ARG end_RELOP blackboard_E start_POSTSUBSCRIPT italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT blackboard_E start_POSTSUBSCRIPT italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_A start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT = italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ blackboard_1 { italic_β ( italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ) } ]
(d)δ,superscript𝑑absent𝛿\displaystyle\stackrel{{\scriptstyle(d)}}{{\leqslant}}\delta,start_RELOP SUPERSCRIPTOP start_ARG ⩽ end_ARG start_ARG ( italic_d ) end_ARG end_RELOP italic_δ , (55)

where

  1. (a)

    holds with (a,s)superscriptsubscript𝑎superscriptsubscript𝑠(a_{\ell}^{*},s_{\ell}^{*})( italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ) such that F¯(Xn,M|a)=F(Xn,M|a)=F(Xn,M|a,s)¯𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀subscript𝑎𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀superscriptsubscript𝑎𝐹superscriptsubscript𝑋𝑛conditionalsubscript𝑀superscriptsubscript𝑎superscriptsubscript𝑠\bar{F}(X_{\ell}^{n},M_{\ell}|a_{\ell})={F}(X_{\ell}^{n},M_{\ell}|a_{\ell}^{*}% )={F}(X_{\ell}^{n},M_{\ell}|a_{\ell}^{*},s_{\ell}^{*})over¯ start_ARG italic_F end_ARG ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) = italic_F ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ) = italic_F ( italic_X start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT | italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT , italic_s start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT );

  2. (b)

    holds by marginalization over Ssubscript𝑆S_{\ell}italic_S start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT;

  3. (c)

    holds by (54);

  4. (d)

    holds by the bindingness condition.

Finally, by (52), (53), and (55), we have

[a^(Xn,M)a]n0.𝑛delimited-[]subscript^𝑎subscriptsuperscript𝑋𝑛subscript𝑀subscript𝑎0\mathbb{P}[\hat{a}_{\ell}(X^{n}_{\ell},M_{\ell})\neq a_{\ell}]\xrightarrow{n% \to\infty}0.blackboard_P [ over^ start_ARG italic_a end_ARG start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT , italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ) ≠ italic_a start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT ] start_ARROW start_OVERACCENT italic_n → ∞ end_OVERACCENT → end_ARROW 0 .

Since Msubscript𝑀M_{\ell}italic_M start_POSTSUBSCRIPT roman_ℓ end_POSTSUBSCRIPT is part of Vsubscript𝑉V_{\mathcal{L}}italic_V start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT, the lemma follows. ∎

Finally, for U𝑈Uitalic_U uniformly distributed over 1,n1𝑛\llbracket 1,n\rrbracket⟦ 1 , italic_n ⟧ and independent of all other random variables, for any 𝒯𝒯\mathcal{T}\subseteq\mathcal{L}caligraphic_T ⊆ caligraphic_L, we have

nH(X𝒯|Y)𝑛𝐻conditionalsubscript𝑋𝒯𝑌\displaystyle nH(X_{\mathcal{T}}|Y)italic_n italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_Y ) =nH(X𝒯,U|YU)absent𝑛𝐻conditionalsubscript𝑋𝒯𝑈subscript𝑌𝑈\displaystyle=nH(X_{\mathcal{T},U}|Y_{U})= italic_n italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T , italic_U end_POSTSUBSCRIPT | italic_Y start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT )
(a)nH(X𝒯,U|YUU)superscript𝑎absent𝑛𝐻conditionalsubscript𝑋𝒯𝑈subscript𝑌𝑈𝑈\displaystyle\stackrel{{\scriptstyle(a)}}{{\geqslant}}nH(X_{\mathcal{T},U}|Y_{% U}U)start_RELOP SUPERSCRIPTOP start_ARG ⩾ end_ARG start_ARG ( italic_a ) end_ARG end_RELOP italic_n italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T , italic_U end_POSTSUBSCRIPT | italic_Y start_POSTSUBSCRIPT italic_U end_POSTSUBSCRIPT italic_U )
=i=1nH(X𝒯,i|Yi)absentsuperscriptsubscript𝑖1𝑛𝐻conditionalsubscript𝑋𝒯𝑖subscript𝑌𝑖\displaystyle=\sum_{i=1}^{n}H(X_{\mathcal{T},i}|Y_{i})= ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T , italic_i end_POSTSUBSCRIPT | italic_Y start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT )
(b)i=1nH(X𝒯,i|YnX𝒯i1)superscript𝑏absentsuperscriptsubscript𝑖1𝑛𝐻conditionalsubscript𝑋𝒯𝑖superscript𝑌𝑛subscriptsuperscript𝑋𝑖1𝒯\displaystyle\stackrel{{\scriptstyle(b)}}{{\geqslant}}\sum_{i=1}^{n}H(X_{% \mathcal{T},i}|Y^{n}X^{i-1}_{\mathcal{T}})start_RELOP SUPERSCRIPTOP start_ARG ⩾ end_ARG start_ARG ( italic_b ) end_ARG end_RELOP ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_H ( italic_X start_POSTSUBSCRIPT caligraphic_T , italic_i end_POSTSUBSCRIPT | italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_X start_POSTSUPERSCRIPT italic_i - 1 end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT )
=(c)H(X𝒯n|Yn)superscript𝑐absent𝐻conditionalsubscriptsuperscript𝑋𝑛𝒯superscript𝑌𝑛\displaystyle\stackrel{{\scriptstyle(c)}}{{=}}H(X^{n}_{\mathcal{T}}|Y^{n})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_c ) end_ARG end_RELOP italic_H ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_Y start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT )
(d)H(X𝒯n|V)superscript𝑑absent𝐻conditionalsubscriptsuperscript𝑋𝑛𝒯subscript𝑉\displaystyle\stackrel{{\scriptstyle(d)}}{{\geqslant}}H(X^{n}_{\mathcal{T}}|V_% {\mathcal{L}})start_RELOP SUPERSCRIPTOP start_ARG ⩾ end_ARG start_ARG ( italic_d ) end_ARG end_RELOP italic_H ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_V start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT )
=H(X𝒯nA𝒯|V)H(A𝒯|X𝒯nV)absent𝐻conditionalsubscriptsuperscript𝑋𝑛𝒯subscript𝐴𝒯subscript𝑉𝐻conditionalsubscript𝐴𝒯subscriptsuperscript𝑋𝑛𝒯subscript𝑉\displaystyle=H(X^{n}_{\mathcal{T}}{A}_{\mathcal{T}}|V_{\mathcal{L}})-H({A}_{% \mathcal{T}}|X^{n}_{\mathcal{T}}V_{\mathcal{L}})= italic_H ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT italic_A start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_V start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) - italic_H ( italic_A start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT italic_V start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT )
(e)H(X𝒯nA𝒯|V)H(A𝒯|A^𝒯)superscript𝑒absent𝐻conditionalsubscriptsuperscript𝑋𝑛𝒯subscript𝐴𝒯subscript𝑉𝐻conditionalsubscript𝐴𝒯subscript^𝐴𝒯\displaystyle\stackrel{{\scriptstyle(e)}}{{\geqslant}}H(X^{n}_{\mathcal{T}}{A}% _{\mathcal{T}}|V_{\mathcal{L}})-H({A}_{\mathcal{T}}|\hat{A}_{\mathcal{T}})start_RELOP SUPERSCRIPTOP start_ARG ⩾ end_ARG start_ARG ( italic_e ) end_ARG end_RELOP italic_H ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT italic_A start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_V start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) - italic_H ( italic_A start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | over^ start_ARG italic_A end_ARG start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT )
(f)H(A𝒯|V)o(n)superscript𝑓absent𝐻conditionalsubscript𝐴𝒯subscript𝑉𝑜𝑛\displaystyle\stackrel{{\scriptstyle(f)}}{{\geqslant}}H({A}_{\mathcal{T}}|V_{% \mathcal{L}})-o(n)start_RELOP SUPERSCRIPTOP start_ARG ⩾ end_ARG start_ARG ( italic_f ) end_ARG end_RELOP italic_H ( italic_A start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT | italic_V start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) - italic_o ( italic_n )
=H(A𝒯)I(A𝒯;V)o(n)absent𝐻subscript𝐴𝒯𝐼subscript𝐴𝒯subscript𝑉𝑜𝑛\displaystyle=H({A}_{\mathcal{T}})-I({A}_{\mathcal{T}};V_{\mathcal{L}})-o(n)= italic_H ( italic_A start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ) - italic_I ( italic_A start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ; italic_V start_POSTSUBSCRIPT caligraphic_L end_POSTSUBSCRIPT ) - italic_o ( italic_n )
(g)H(A𝒯)o(n)superscript𝑔absent𝐻subscript𝐴𝒯𝑜𝑛\displaystyle\stackrel{{\scriptstyle(g)}}{{\geqslant}}H({A}_{\mathcal{T}})-o(n)start_RELOP SUPERSCRIPTOP start_ARG ⩾ end_ARG start_ARG ( italic_g ) end_ARG end_RELOP italic_H ( italic_A start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ) - italic_o ( italic_n )
=nR𝒯o(n),absent𝑛subscript𝑅𝒯𝑜𝑛\displaystyle=nR_{\mathcal{T}}-o(n),= italic_n italic_R start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT - italic_o ( italic_n ) , (56)

where

  1. (a)

    ​​, (b), and (d) hold because conditioning reduces entropy;

  2. (c)

    holds by the chain rule;

  3. (e)

    holds with A^𝒯(A^l)𝒯subscript^𝐴𝒯subscriptsubscript^𝐴𝑙𝒯\hat{A}_{\mathcal{T}}\triangleq(\hat{A}_{l})_{{\ell}\in\mathcal{T}}over^ start_ARG italic_A end_ARG start_POSTSUBSCRIPT caligraphic_T end_POSTSUBSCRIPT ≜ ( over^ start_ARG italic_A end_ARG start_POSTSUBSCRIPT italic_l end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT roman_ℓ ∈ caligraphic_T end_POSTSUBSCRIPT from Lemma 5 and the data processing inequality;

  4. (f)

    holds by Lemma 5 and Fano’s inequality;

  5. (g)

    holds by the concealment requirement.

VI Proof of Theorem 3

VI-A Achievability

Fix pX𝒫(𝒳)subscript𝑝𝑋𝒫𝒳p_{X}\in{\mathcal{P}}(\mathcal{X})italic_p start_POSTSUBSCRIPT italic_X end_POSTSUBSCRIPT ∈ caligraphic_P ( caligraphic_X ). Define qXYpXpY|Xsubscript𝑞𝑋subscript𝑌subscript𝑝𝑋subscript𝑝conditionalsubscript𝑌𝑋q_{XY_{\mathcal{B}}}\triangleq p_{X}p_{Y_{\mathcal{B}}|X}italic_q start_POSTSUBSCRIPT italic_X italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT end_POSTSUBSCRIPT ≜ italic_p start_POSTSUBSCRIPT italic_X end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT | italic_X end_POSTSUBSCRIPT. Consider Xnsuperscript𝑋𝑛X^{n}italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT distributed according to pXnsubscriptsuperscript𝑝tensor-productabsent𝑛𝑋p^{\otimes n}_{X}italic_p start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_X end_POSTSUBSCRIPT.

Commit Phase: The bidder commits to a𝑎aitalic_a as follows.

  • The bidder sends the sequence Xnsuperscript𝑋𝑛X^{n}italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT over the channel W𝑊Witalic_W. Verifier b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B observes Ybnsuperscriptsubscript𝑌𝑏𝑛Y_{b}^{n}italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT.

  • Verifier b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B chooses a function Gb:𝒳nμ{0,1}ηn:subscript𝐺𝑏superscript𝒳𝑛𝜇superscript01𝜂𝑛G_{b}:\mathcal{X}^{n\mu}\to\{0,1\}^{\eta n}italic_G start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT : caligraphic_X start_POSTSUPERSCRIPT italic_n italic_μ end_POSTSUPERSCRIPT → { 0 , 1 } start_POSTSUPERSCRIPT italic_η italic_n end_POSTSUPERSCRIPT at random in a family of two-universal hash functions with μ>η>0𝜇𝜂0\mu>\eta>0italic_μ > italic_η > 0, and sends Gbsubscript𝐺𝑏G_{b}italic_G start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT to the bidder over the noiseless channel.

  • The bidder selects a set 𝒮1,n𝒮1𝑛\mathcal{S}\subset\llbracket 1,n\rrbracketcaligraphic_S ⊂ ⟦ 1 , italic_n ⟧ with size |𝒮|=μn𝒮𝜇𝑛|\mathcal{S}|=\mu n| caligraphic_S | = italic_μ italic_n uniformly at random and then sends Gb(Xn[𝒮])subscript𝐺𝑏superscript𝑋𝑛delimited-[]𝒮G_{b}(X^{n}[\mathcal{S}])italic_G start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT [ caligraphic_S ] ) and 𝒮𝒮\mathcal{S}caligraphic_S to Verifier b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B over the noiseless channel. Let Tbsubscript𝑇𝑏T_{b}italic_T start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT be the corresponding sequence observed by Verifier b𝑏bitalic_b.

  • The bidder chooses a function F:𝒳n¯{0,1}r:𝐹superscript𝒳¯𝑛superscript01𝑟F:\mathcal{X}^{\bar{n}}\to\{0,1\}^{r}italic_F : caligraphic_X start_POSTSUPERSCRIPT over¯ start_ARG italic_n end_ARG end_POSTSUPERSCRIPT → { 0 , 1 } start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT at random in a family of two-universal hash functions, and sends F𝐹Fitalic_F and EaF(X¯n)𝐸direct-sum𝑎𝐹superscript¯𝑋𝑛E\triangleq a\oplus F(\bar{X}^{n})italic_E ≜ italic_a ⊕ italic_F ( over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) over the noiseless channel, where X¯nXn[𝒮c]superscript¯𝑋𝑛superscript𝑋𝑛delimited-[]superscript𝒮𝑐\bar{X}^{n}\triangleq{X}^{n}[\mathcal{S}^{c}]over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≜ italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT [ caligraphic_S start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT ] and n¯n|𝒮|¯𝑛𝑛𝒮\bar{n}\triangleq n-|\mathcal{S}|over¯ start_ARG italic_n end_ARG ≜ italic_n - | caligraphic_S |.

Reveal Phase: Suppose that 𝒜𝒜\mathcal{A}\subset\mathcal{B}caligraphic_A ⊂ caligraphic_B is the set of available verifiers with |𝒜|1𝒜1|\mathcal{A}|\geqslant 1| caligraphic_A | ⩾ 1. The bidder chooses an arbitrary index bsuperscript𝑏b^{\star}\in\mathcal{B}italic_b start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ∈ caligraphic_B and the bidder reveals a𝑎aitalic_a as follows.

  • The bidder sends Xnsuperscript𝑋𝑛X^{n}italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT and a𝑎aitalic_a to the verifier over the noiseless channel.

  • The verifier tests that

    1. (i)

      (Xn,Ybn)𝒯ϵn(qXYb)superscript𝑋𝑛superscriptsubscript𝑌superscript𝑏𝑛superscriptsubscript𝒯italic-ϵ𝑛subscript𝑞𝑋subscript𝑌superscript𝑏(X^{n},Y_{b^{\star}}^{n})\in\mathcal{T}_{\epsilon}^{n}(q_{XY_{b^{\star}}})( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_Y start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ∈ caligraphic_T start_POSTSUBSCRIPT italic_ϵ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ( italic_q start_POSTSUBSCRIPT italic_X italic_Y start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT end_POSTSUBSCRIPT );

    2. (ii)

      Tb=Gb(Xn[𝒮])subscript𝑇superscript𝑏subscript𝐺superscript𝑏superscript𝑋𝑛delimited-[]𝒮T_{b^{\star}}=G_{b^{\star}}(X^{n}[\mathcal{S}])italic_T start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT = italic_G start_POSTSUBSCRIPT italic_b start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT [ caligraphic_S ] );

    3. (iii)

      a=EF(X¯n)𝑎direct-sum𝐸𝐹superscript¯𝑋𝑛a=E\oplus F(\bar{X}^{n})italic_a = italic_E ⊕ italic_F ( over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT );

    and outputs 1 if all conditions are satisfied, and 0 else.

Due to the similarity with the achievability proof of Theorem 1, we only highlight the main steps of the proof.

VI-A1 Correctness

When the parties are not cheating, standard typicality arguments [17] show that, for any b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B, limn[(Xn,Yb)𝒯ϵn(qXYb)]=1subscript𝑛delimited-[]superscript𝑋𝑛subscript𝑌𝑏superscriptsubscript𝒯italic-ϵ𝑛subscript𝑞𝑋subscript𝑌𝑏1\lim_{n\to\infty}\mathbb{P}[(X^{n},Y_{b})\in\mathcal{T}_{\epsilon}^{n}(q_{XY_{% b}})]=1roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT blackboard_P [ ( italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) ∈ caligraphic_T start_POSTSUBSCRIPT italic_ϵ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ( italic_q start_POSTSUBSCRIPT italic_X italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ] = 1. Consequently, part (i) of the reveal phase test passes, while part (ii) and (iii) are automatically true, so that the verifier estimates a𝑎aitalic_a with vanishing probability of error in the reveal phase in the absence of cheating.

VI-A2 Concealment

Let b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B. Define Vb(𝒮,G,F,T,Ybn)superscriptsubscript𝑉𝑏𝒮subscript𝐺𝐹subscript𝑇superscriptsubscript𝑌𝑏𝑛V_{b}^{\prime}\triangleq(\mathcal{S},G_{\mathcal{B}},F,T_{\mathcal{B}},Y_{b}^{% n})italic_V start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ≜ ( caligraphic_S , italic_G start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT , italic_F , italic_T start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT , italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ), where G(Gb)bsubscript𝐺subscriptsubscript𝐺𝑏𝑏G_{\mathcal{B}}\triangleq(G_{b})_{b\in\mathcal{B}}italic_G start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT ≜ ( italic_G start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT and T(Tb)bsubscript𝑇subscriptsubscript𝑇𝑏𝑏T_{\mathcal{B}}\triangleq(T_{b})_{b\in\mathcal{B}}italic_T start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT ≜ ( italic_T start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT, and Vb(Vb,E)subscript𝑉𝑏superscriptsubscript𝑉𝑏𝐸V_{b}\triangleq(V_{b}^{\prime},E)italic_V start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ≜ ( italic_V start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT , italic_E ). Also define KF(X¯n)𝐾𝐹superscript¯𝑋𝑛K\triangleq F(\bar{X}^{n})italic_K ≜ italic_F ( over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) and Y¯bnYbn[𝒮c]superscriptsubscript¯𝑌𝑏𝑛superscriptsubscript𝑌𝑏𝑛delimited-[]superscript𝒮𝑐\bar{Y}_{b}^{n}\triangleq Y_{b}^{n}[\mathcal{S}^{c}]over¯ start_ARG italic_Y end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ≜ italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT [ caligraphic_S start_POSTSUPERSCRIPT italic_c end_POSTSUPERSCRIPT ]. Then, we have

I(A;Vb)rH(K)+I(K;FY¯bn),𝐼𝐴subscript𝑉𝑏𝑟𝐻𝐾𝐼𝐾𝐹superscriptsubscript¯𝑌𝑏𝑛\displaystyle I(A;V_{b})\leqslant r-H(K)+I(K;F\bar{Y}_{b}^{n}),italic_I ( italic_A ; italic_V start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) ⩽ italic_r - italic_H ( italic_K ) + italic_I ( italic_K ; italic_F over¯ start_ARG italic_Y end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) , (57)

where (57) can be shown similar to (40). Next, we upper bound the right-hand side of (57) using Lemmas 1 and 2.

Let ϵ>0italic-ϵ0\epsilon>0italic_ϵ > 0. By Lemma 2, there exists a subnormalized non-negative function wX¯nY¯bnsubscript𝑤superscript¯𝑋𝑛superscriptsubscript¯𝑌𝑏𝑛w_{\bar{X}^{n}\bar{Y}_{b}^{n}}italic_w start_POSTSUBSCRIPT over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT such that 𝕍(qX¯nY¯bn,wX¯nY¯bn)ϵ𝕍subscript𝑞superscript¯𝑋𝑛superscriptsubscript¯𝑌𝑏𝑛subscript𝑤superscript¯𝑋𝑛superscriptsubscript¯𝑌𝑏𝑛italic-ϵ\mathbb{V}(q_{\bar{X}^{n}\bar{Y}_{b}^{n}},w_{\bar{X}^{n}\bar{Y}_{b}^{n}})\leqslant\epsilonblackboard_V ( italic_q start_POSTSUBSCRIPT over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_w start_POSTSUBSCRIPT over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ⩽ italic_ϵ and

H(wX¯nY¯bn|qY¯bn)n¯H(X|Yb)n¯δ(n¯),subscript𝐻conditionalsubscript𝑤superscript¯𝑋𝑛superscriptsubscript¯𝑌𝑏𝑛subscript𝑞superscriptsubscript¯𝑌𝑏𝑛¯𝑛𝐻conditional𝑋subscript𝑌𝑏¯𝑛𝛿¯𝑛\displaystyle H_{\infty}(w_{\bar{X}^{n}\bar{Y}_{b}^{n}}|q_{\bar{Y}_{b}^{n}})% \geqslant\bar{n}H(X|Y_{b})-\bar{n}\delta(\bar{n}),italic_H start_POSTSUBSCRIPT ∞ end_POSTSUBSCRIPT ( italic_w start_POSTSUBSCRIPT over¯ start_ARG italic_X end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT | italic_q start_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) ⩾ over¯ start_ARG italic_n end_ARG italic_H ( italic_X | italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) - over¯ start_ARG italic_n end_ARG italic_δ ( over¯ start_ARG italic_n end_ARG ) , (58)

where δ(n¯)(log(|𝒳|+3))2n¯(1+log(1ϵ))𝛿¯𝑛𝒳32¯𝑛11italic-ϵ\delta(\bar{n})\triangleq(\log(\lvert\mathcal{X}\rvert+3))\sqrt{\frac{2}{\bar{% n}}(1+\log(\frac{1}{\epsilon}))}italic_δ ( over¯ start_ARG italic_n end_ARG ) ≜ ( roman_log ( start_ARG | caligraphic_X | + 3 end_ARG ) ) square-root start_ARG divide start_ARG 2 end_ARG start_ARG over¯ start_ARG italic_n end_ARG end_ARG ( 1 + roman_log ( start_ARG divide start_ARG 1 end_ARG start_ARG italic_ϵ end_ARG end_ARG ) ) end_ARG. Then, similar to (43), using Lemma 1, one can show that, for any b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B,

𝕍(qKFY¯bn,pU𝒦pUqY¯bn)𝕍subscript𝑞𝐾𝐹superscriptsubscript¯𝑌𝑏𝑛subscript𝑝subscript𝑈𝒦subscript𝑝subscript𝑈subscript𝑞superscriptsubscript¯𝑌𝑏𝑛\displaystyle\mathbb{V}(q_{KF\bar{Y}_{b}^{n}},p_{U_{\mathcal{K}}}p_{U_{% \mathcal{F}}}q_{\bar{Y}_{b}^{n}})blackboard_V ( italic_q start_POSTSUBSCRIPT italic_K italic_F over¯ start_ARG italic_Y end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT , italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_p start_POSTSUBSCRIPT italic_U start_POSTSUBSCRIPT caligraphic_F end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_q start_POSTSUBSCRIPT over¯ start_ARG italic_Y end_ARG start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT end_POSTSUBSCRIPT ) 2ϵ+2rn¯H(X|Yb)+n¯δ(n¯)absent2italic-ϵsuperscript2𝑟¯𝑛𝐻conditional𝑋subscript𝑌𝑏¯𝑛𝛿¯𝑛\displaystyle\leqslant 2\epsilon+\sqrt{2^{r-\bar{n}H(X|Y_{b})+\bar{n}\delta(% \bar{n})}}⩽ 2 italic_ϵ + square-root start_ARG 2 start_POSTSUPERSCRIPT italic_r - over¯ start_ARG italic_n end_ARG italic_H ( italic_X | italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) + over¯ start_ARG italic_n end_ARG italic_δ ( over¯ start_ARG italic_n end_ARG ) end_POSTSUPERSCRIPT end_ARG
2ϵ+2rn¯minbH(X|Yb)+n¯δ(n¯).absent2italic-ϵsuperscript2𝑟¯𝑛subscript𝑏𝐻conditional𝑋subscript𝑌𝑏¯𝑛𝛿¯𝑛\displaystyle\leqslant 2\epsilon+\sqrt{2^{r-\bar{n}\min_{b\in\mathcal{B}}H(X|Y% _{b})+\bar{n}\delta(\bar{n})}}.⩽ 2 italic_ϵ + square-root start_ARG 2 start_POSTSUPERSCRIPT italic_r - over¯ start_ARG italic_n end_ARG roman_min start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT italic_H ( italic_X | italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) + over¯ start_ARG italic_n end_ARG italic_δ ( over¯ start_ARG italic_n end_ARG ) end_POSTSUPERSCRIPT end_ARG . (59)

From (59) and [20, Lemma 2.7], we conclude that the concealment requirement (38) holds with r𝑟ritalic_r such that limnrnminbH(X|Yb)δsubscript𝑛𝑟𝑛subscript𝑏𝐻conditional𝑋subscript𝑌𝑏𝛿\lim_{n\to\infty}\frac{r}{n}\leqslant\min_{b\in\mathcal{B}}H(X|Y_{b})-\deltaroman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT divide start_ARG italic_r end_ARG start_ARG italic_n end_ARG ⩽ roman_min start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT italic_H ( italic_X | italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) - italic_δ, δ>0𝛿0\delta>0italic_δ > 0.

VI-A3 Bindingness

In the reveal phase, if the verifier observes x~nsuperscript~𝑥𝑛\tilde{x}^{n}over~ start_ARG italic_x end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT, then, by Lemma 3, a successful joint typicality test at the verifier requires dH(x~n,xn)O(nα)subscript𝑑𝐻superscript~𝑥𝑛superscript𝑥𝑛𝑂superscript𝑛𝛼d_{H}(\tilde{x}^{n},{x}^{n})\leqslant{O(n^{\alpha})}italic_d start_POSTSUBSCRIPT italic_H end_POSTSUBSCRIPT ( over~ start_ARG italic_x end_ARG start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_x start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ⩽ italic_O ( italic_n start_POSTSUPERSCRIPT italic_α end_POSTSUPERSCRIPT ), for some α<1𝛼1\alpha<1italic_α < 1. This implies that Test (ii) at the verifier in the reveal phase can only succeed with a probability at most 2nη2O(nαlogn)superscript2𝑛𝜂superscript2𝑂superscript𝑛𝛼𝑛2^{-n\eta}\cdot 2^{O(n^{\alpha}\log n)}2 start_POSTSUPERSCRIPT - italic_n italic_η end_POSTSUPERSCRIPT ⋅ 2 start_POSTSUPERSCRIPT italic_O ( italic_n start_POSTSUPERSCRIPT italic_α end_POSTSUPERSCRIPT roman_log italic_n ) end_POSTSUPERSCRIPT, which vanishes to zero as n𝑛n\to\inftyitalic_n → ∞.

VI-B Converse

Due to the similarity with the converse proof of Theorem 2, we again only highlight the main steps of the proof.

We begin by proving Lemma 6, which is a counterpart to Lemma 4. Although the proofs of these two lemmas are similar, we provide a detailed explanation here to clarify how the same technique can be applied in a multi-verifier setting, with some modifications based on the definitions in Section IV-B.

Lemma 6.

Fix b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B. Then, for (A,S)(M,Xn)(Ybn,Sb)𝐴𝑆𝑀superscript𝑋𝑛superscriptsubscript𝑌𝑏𝑛subscriptsuperscript𝑆𝑏(A,S)-(M,X^{n})-(Y_{b}^{n},S^{\prime}_{b})( italic_A , italic_S ) - ( italic_M , italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) - ( italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) forms a Markov chain.

Proof.

For i1,n𝑖1𝑛i\in\llbracket 1,n\rrbracketitalic_i ∈ ⟦ 1 , italic_n ⟧, j1,ri𝑗1subscript𝑟𝑖j\in\llbracket 1,r_{i}\rrbracketitalic_j ∈ ⟦ 1 , italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⟧, define M1:i,1:j(Mb,1:i,1:j)bsubscript𝑀:1𝑖1:𝑗subscriptsubscript𝑀:𝑏1𝑖1:𝑗𝑏M_{1:i,1:j}\triangleq(M_{b,1:i,1:j})_{b\in\mathcal{B}}italic_M start_POSTSUBSCRIPT 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT ≜ ( italic_M start_POSTSUBSCRIPT italic_b , 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT, M1:i,1:j(Mb,1:i,1:j)bsubscriptsuperscript𝑀:1𝑖1:𝑗subscriptsubscriptsuperscript𝑀:𝑏1𝑖1:𝑗𝑏M^{\prime}_{1:i,1:j}\triangleq(M^{\prime}_{b,1:i,1:j})_{b\in\mathcal{B}}italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT ≜ ( italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_b , 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT, M¯1:i,1:j(M1:i,1:j,M1:i,1:j)subscript¯𝑀:1𝑖1:𝑗subscript𝑀:1𝑖1:𝑗subscriptsuperscript𝑀:1𝑖1:𝑗\bar{M}_{1:i,1:j}\triangleq(M_{1:i,1:j},M^{\prime}_{1:i,1:j})over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT ≜ ( italic_M start_POSTSUBSCRIPT 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT , italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 : italic_i , 1 : italic_j end_POSTSUBSCRIPT ), M¯1:iM¯1:i,1:risubscript¯𝑀:1𝑖subscript¯𝑀:1𝑖1:subscript𝑟𝑖\bar{M}_{1:i}\triangleq\bar{M}_{1:i,1:r_{i}}over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_i end_POSTSUBSCRIPT ≜ over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_i , 1 : italic_r start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT, b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B. We have

I(AS;YbnSb|M¯1:nXn)𝐼𝐴𝑆conditionalsuperscriptsubscript𝑌𝑏𝑛subscriptsuperscript𝑆𝑏subscript¯𝑀:1𝑛superscript𝑋𝑛\displaystyle I(AS;Y_{b}^{n}S^{\prime}_{b}|\bar{M}_{1:n}X^{n})italic_I ( italic_A italic_S ; italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_n end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT )
I(AS;YnS|M¯1:nXn)absent𝐼𝐴𝑆conditionalsuperscriptsubscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:1𝑛superscript𝑋𝑛\displaystyle\leqslant I(AS;Y_{\mathcal{B}}^{n}S^{\prime}_{\mathcal{B}}|\bar{M% }_{1:n}X^{n})⩽ italic_I ( italic_A italic_S ; italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_n end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) (60)
=I(AS;YnS|M¯1:n1M¯n,1:rn1Mn,rnMn,rnXn)absent𝐼𝐴𝑆conditionalsuperscriptsubscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:1𝑛1subscript¯𝑀:𝑛1subscript𝑟𝑛1subscript𝑀𝑛subscript𝑟𝑛subscriptsuperscript𝑀𝑛subscript𝑟𝑛superscript𝑋𝑛\displaystyle=I(AS;Y_{\mathcal{B}}^{n}S^{\prime}_{\mathcal{B}}|\bar{M}_{1:n-1}% \bar{M}_{n,1:r_{n}-1}M_{n,r_{n}}M^{\prime}_{n,r_{n}}X^{n})= italic_I ( italic_A italic_S ; italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_n - 1 end_POSTSUBSCRIPT over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 end_POSTSUBSCRIPT italic_M start_POSTSUBSCRIPT italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT )
I(AS;YnSMn,rn|M¯1:n1M¯n,1:rn1Mn,rnXn)absent𝐼𝐴𝑆conditionalsuperscriptsubscript𝑌𝑛subscriptsuperscript𝑆subscriptsuperscript𝑀𝑛subscript𝑟𝑛subscript¯𝑀:1𝑛1subscript¯𝑀:𝑛1subscript𝑟𝑛1subscript𝑀𝑛subscript𝑟𝑛superscript𝑋𝑛\displaystyle\leqslant I(AS;Y_{\mathcal{B}}^{n}S^{\prime}_{\mathcal{B}}M^{% \prime}_{n,r_{n}}|\bar{M}_{1:n-1}\bar{M}_{n,1:r_{n}-1}M_{n,r_{n}}X^{n})⩽ italic_I ( italic_A italic_S ; italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_n - 1 end_POSTSUBSCRIPT over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 end_POSTSUBSCRIPT italic_M start_POSTSUBSCRIPT italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT )
=(a)I(AS;YnS|M¯1:n1M¯n,1:rn1Mn,rnXn)superscript𝑎absent𝐼𝐴𝑆conditionalsuperscriptsubscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:1𝑛1subscript¯𝑀:𝑛1subscript𝑟𝑛1subscript𝑀𝑛subscript𝑟𝑛superscript𝑋𝑛\displaystyle\stackrel{{\scriptstyle(a)}}{{=}}I(AS;Y_{\mathcal{B}}^{n}S^{% \prime}_{\mathcal{B}}|\bar{M}_{1:n-1}\bar{M}_{n,1:r_{n}-1}M_{n,r_{n}}X^{n})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_a ) end_ARG end_RELOP italic_I ( italic_A italic_S ; italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_n - 1 end_POSTSUBSCRIPT over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 end_POSTSUBSCRIPT italic_M start_POSTSUBSCRIPT italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT )
I(ASMn,rn;YnS|M¯1:n1M¯n,1:rn1Xn)absent𝐼𝐴𝑆subscript𝑀𝑛subscript𝑟𝑛conditionalsuperscriptsubscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:1𝑛1subscript¯𝑀:𝑛1subscript𝑟𝑛1superscript𝑋𝑛\displaystyle\leqslant I(ASM_{n,r_{n}};Y_{\mathcal{B}}^{n}S^{\prime}_{\mathcal% {B}}|\bar{M}_{1:n-1}\bar{M}_{n,1:r_{n}-1}X^{n})⩽ italic_I ( italic_A italic_S italic_M start_POSTSUBSCRIPT italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT ; italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_n - 1 end_POSTSUBSCRIPT over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT )
=(b)I(AS;YnS|M¯1:n1M¯n,1:rn1Xn)superscript𝑏absent𝐼𝐴𝑆conditionalsuperscriptsubscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:1𝑛1subscript¯𝑀:𝑛1subscript𝑟𝑛1superscript𝑋𝑛\displaystyle\stackrel{{\scriptstyle(b)}}{{=}}I(AS;Y_{\mathcal{B}}^{n}S^{% \prime}_{\mathcal{B}}|\bar{M}_{1:n-1}\bar{M}_{n,1:r_{n}-1}X^{n})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_b ) end_ARG end_RELOP italic_I ( italic_A italic_S ; italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_n - 1 end_POSTSUBSCRIPT over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) (61)
(c)I(AS;YnS|M¯1:n1Xn)superscript𝑐absent𝐼𝐴𝑆conditionalsuperscriptsubscript𝑌𝑛subscriptsuperscript𝑆subscript¯𝑀:1𝑛1superscript𝑋𝑛\displaystyle\stackrel{{\scriptstyle(c)}}{{\leqslant}}I(AS;Y_{\mathcal{B}}^{n}% S^{\prime}_{\mathcal{B}}|\bar{M}_{1:n-1}X^{n})start_RELOP SUPERSCRIPTOP start_ARG ⩽ end_ARG start_ARG ( italic_c ) end_ARG end_RELOP italic_I ( italic_A italic_S ; italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_n - 1 end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT )
=(d)I(AS;Yn1S|M¯1:n1Xn)superscript𝑑absent𝐼𝐴𝑆conditionalsuperscriptsubscript𝑌𝑛1subscriptsuperscript𝑆subscript¯𝑀:1𝑛1superscript𝑋𝑛\displaystyle\stackrel{{\scriptstyle(d)}}{{=}}I(AS;Y_{\mathcal{B}}^{n-1}S^{% \prime}_{\mathcal{B}}|\bar{M}_{1:n-1}X^{n})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_d ) end_ARG end_RELOP italic_I ( italic_A italic_S ; italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_n - 1 end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT )
I(ASXn;Yn1S|M¯1:n1Xn1)absent𝐼𝐴𝑆subscript𝑋𝑛conditionalsuperscriptsubscript𝑌𝑛1subscriptsuperscript𝑆subscript¯𝑀:1𝑛1superscript𝑋𝑛1\displaystyle\leqslant I(ASX_{n};Y_{\mathcal{B}}^{n-1}S^{\prime}_{\mathcal{B}}% |\bar{M}_{1:n-1}X^{n-1})⩽ italic_I ( italic_A italic_S italic_X start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ; italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_n - 1 end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT )
=(e)I(AS;Yn1S|M¯1:n1Xn1)superscript𝑒absent𝐼𝐴𝑆conditionalsuperscriptsubscript𝑌𝑛1subscriptsuperscript𝑆subscript¯𝑀:1𝑛1superscript𝑋𝑛1\displaystyle\stackrel{{\scriptstyle(e)}}{{=}}I(AS;Y_{\mathcal{B}}^{n-1}S^{% \prime}_{\mathcal{B}}|\bar{M}_{1:n-1}X^{n-1})start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG ( italic_e ) end_ARG end_RELOP italic_I ( italic_A italic_S ; italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT | over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_n - 1 end_POSTSUBSCRIPT italic_X start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT ) (62)
(f)I(AS;S)superscript𝑓absent𝐼𝐴𝑆subscriptsuperscript𝑆\displaystyle\stackrel{{\scriptstyle(f)}}{{\leqslant}}I(AS;S^{\prime}_{% \mathcal{B}})start_RELOP SUPERSCRIPTOP start_ARG ⩽ end_ARG start_ARG ( italic_f ) end_ARG end_RELOP italic_I ( italic_A italic_S ; italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT )
=0,absent0\displaystyle=0,= 0 ,

where

  1. (a)

    holds because Mn,rnsubscriptsuperscript𝑀𝑛subscript𝑟𝑛M^{\prime}_{n,r_{n}}italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT is a function of (S,M1:n,1:rn,Yn)subscriptsuperscript𝑆subscript𝑀:1𝑛1:subscript𝑟𝑛superscriptsubscript𝑌𝑛(S^{\prime}_{\mathcal{B}},M_{1:n,1:r_{n}},Y_{\mathcal{B}}^{n})( italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT , italic_M start_POSTSUBSCRIPT 1 : italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT );

  2. (b)

    holds because Mn,rnsubscript𝑀𝑛subscript𝑟𝑛M_{n,r_{n}}italic_M start_POSTSUBSCRIPT italic_n , italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_POSTSUBSCRIPT is a function of (A,S,M1:n,1:rn1)𝐴𝑆subscriptsuperscript𝑀:1𝑛1:subscript𝑟𝑛1(A,S,M^{\prime}_{1:n,1:r_{n}-1})( italic_A , italic_S , italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 : italic_n , 1 : italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 end_POSTSUBSCRIPT );

  3. (c)

    holds by repeating rn1subscript𝑟𝑛1r_{n}-1italic_r start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - 1 times the steps between (60) and (61);

  4. (d)

    holds because (Y)n(M¯1:n1,Xn,Yn1,S)(A,S)subscriptsubscript𝑌𝑛subscript¯𝑀:1𝑛1superscript𝑋𝑛superscriptsubscript𝑌𝑛1subscriptsuperscript𝑆𝐴𝑆(Y_{\mathcal{B}})_{n}-(\bar{M}_{1:n-1},X^{n},Y_{\mathcal{B}}^{n-1},S^{\prime}_% {\mathcal{B}})-(A,S)( italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT ) start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT - ( over¯ start_ARG italic_M end_ARG start_POSTSUBSCRIPT 1 : italic_n - 1 end_POSTSUBSCRIPT , italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT , italic_Y start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT , italic_S start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT caligraphic_B end_POSTSUBSCRIPT ) - ( italic_A , italic_S );

  5. (e)

    holds because Xnsubscript𝑋𝑛X_{n}italic_X start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT is a function of (A,S,M1:n1,1:rn1)𝐴𝑆subscriptsuperscript𝑀:1𝑛11:subscript𝑟𝑛1(A,S,M^{\prime}_{1:n-1,1:r_{n-1}})( italic_A , italic_S , italic_M start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT start_POSTSUBSCRIPT 1 : italic_n - 1 , 1 : italic_r start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT );

  6. (f)

    holds by repeating n1𝑛1n-1italic_n - 1 times the steps between (60) and (62).

Using Lemma 6, similar to Lemma 5, one can obtain the following lemma.

Lemma 7.

Fix b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B. There exists A^(Vb,Xn)^𝐴subscript𝑉𝑏superscript𝑋𝑛\hat{A}(V_{b},X^{n})over^ start_ARG italic_A end_ARG ( italic_V start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT , italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) such that

limn[A^(Vb,Xn)A]=0.subscript𝑛delimited-[]^𝐴subscript𝑉𝑏superscript𝑋𝑛𝐴0\lim_{n\to\infty}\mathbb{P}[\hat{A}(V_{b},X^{n})\neq{A}]=0.roman_lim start_POSTSUBSCRIPT italic_n → ∞ end_POSTSUBSCRIPT blackboard_P [ over^ start_ARG italic_A end_ARG ( italic_V start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT , italic_X start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) ≠ italic_A ] = 0 .

Finally, using Lemma 7, similar to (56), for any b𝑏b\in\mathcal{B}italic_b ∈ caligraphic_B, one can show that nH(X|Yb)nRo(n)𝑛𝐻conditional𝑋subscript𝑌𝑏𝑛𝑅𝑜𝑛nH(X|Y_{b})\geqslant nR-o(n)italic_n italic_H ( italic_X | italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) ⩾ italic_n italic_R - italic_o ( italic_n ), which implies

nminbH(X|Yb)nRo(n).𝑛subscript𝑏𝐻conditional𝑋subscript𝑌𝑏𝑛𝑅𝑜𝑛\displaystyle n\min_{b\in\mathcal{B}}H(X|Y_{b})\geqslant nR-o(n).italic_n roman_min start_POSTSUBSCRIPT italic_b ∈ caligraphic_B end_POSTSUBSCRIPT italic_H ( italic_X | italic_Y start_POSTSUBSCRIPT italic_b end_POSTSUBSCRIPT ) ⩾ italic_n italic_R - italic_o ( italic_n ) .

VII Concluding Remarks

We investigated multi-user commitment in two distinct settings. In the first setting, a verifier interacts with L𝐿Litalic_L bidders, each committing to individual messages. This setting explores whether a multi-bidder protocol can outperform single-bidder protocols and time-sharing. Our results answer this question positively, and establish the sum-rate capacity when the bidders are colluding and the capacity region when they are non-colluding. In the second setting, a single bidder can interact with multiple verifiers. Our results characterize the commitment capacity, showing that positive commitment rates can still be achieved even if some verifiers drop out of the network after the commit phase, a scenario where commitment would otherwise be impossible with only a single verifier.

References

  • [1] R. Chou and M. R. Bloch, “Commitment over multiple-access channels,” in 58th Annual Allerton Conference on Communication, Control, and Computing (Allerton), 2022, pp. 1–6.
  • [2] M. Blum, “Coin flipping by telephone a protocol for solving impossible problems,” ACM SIGACT News, vol. 15, no. 1, pp. 23–27, 1983.
  • [3] I. Damgård, J. Kilian, and L. Salvail, “On the (im) possibility of basing oblivious transfer and bit commitment on weakened security assumptions,” in International Conference on the Theory and Applications of Cryptographic Techniques.   Springer, 1999, pp. 56–73.
  • [4] A. Winter, A. C. Nascimento, and H. Imai, “Commitment capacity of discrete memoryless channels,” in IMA International Conference on Cryptography and Coding.   Springer, 2003, pp. 35–51.
  • [5] C. Crépeau, “Efficient cryptographic protocols based on noisy channels,” in International Conference on the Theory and Applications of Cryptographic Techniques.   Springer, 1997, pp. 306–317.
  • [6] I. Damgård, S. Fehr, K. Morozov, and L. Salvail, “Unfair noisy channels and oblivious transfer,” in Theory of Cryptography Conference.   Springer, 2004, pp. 355–373.
  • [7] H. Imai, K. Morozov, A. C. Nascimento, and A. Winter, “Efficient protocols achieving the commitment capacity of noisy correlations,” in IEEE International Symposium on Information Theory, 2006, pp. 1432–1436.
  • [8] F. Oggier and K. Morozov, “A practical scheme for string commitment based on the Gaussian channel,” in IEEE Information Theory Workshop, 2008, pp. 328–332.
  • [9] C. Crépeau, R. Dowsley, and A. C. Nascimento, “On the commitment capacity of unfair noisy channels,” IEEE Transactions on Information Theory, vol. 66, no. 6, pp. 3745–3752, 2020.
  • [10] A. C. Nascimento, J. Barros, S. Skludarek, and H. Imai, “The commitment capacity of the Gaussian channel is infinite,” IEEE Transactions on Information Theory, vol. 54, no. 6, pp. 2785–2789, 2008.
  • [11] H. Tyagi and S. Watanabe, “Converses for secret key agreement and secure computing,” IEEE Transactions on Information Theory, vol. 61, no. 9, pp. 4809–4827, 2015.
  • [12] M. Hayashi and N. A. Warsi, “Commitment capacity of classical-quantum channels,” IEEE Transactions on Information Theory, vol. 69, no. 8, pp. 5083–5099, 2023.
  • [13] A. J. Budkuley, P. Joshi, M. Mamindlapally, and A. K. Yadav, “On reverse elastic channels and the asymmetry of commitment capacity under channel elasticity,” IEEE Journal on Selected Areas in Communications, vol. 40, no. 3, pp. 862–870, 2022.
  • [14] A. K. Yadav, M. Mamindlapally, and A. Budkuley, “Wiretapped commitment over binary channels,” in 2024 IEEE International Symposium on Information Theory (ISIT).   IEEE, 2024, pp. 3528–3533.
  • [15] R. A. Chou and M. R. Bloch, “Retractable commitment over noisy channels,” in IEEE Information Theory Workshop (ITW), 2023, pp. 260–265.
  • [16] J. L. Carter and M. N. Wegman, “Universal classes of hash functions,” Journal of computer and system sciences, vol. 18, no. 2, pp. 143–154, 1979.
  • [17] G. Kramer, “Topics in multi-user information theory,” Foundations and Trends® in Communications and Information Theory, vol. 4, no. 4–5, pp. 265–444, 2008.
  • [18] R. Renner, “Security of quantum key distribution,” International Journal of Quantum Information, vol. 6, no. 01, pp. 1–127, 2008.
  • [19] R. A. Chou, “Distributed secret sharing over a public channel from correlated random variables,” IEEE Transactions on Information Theory, 2024.
  • [20] I. Csiszár and J. Körner, Information theory: Coding theorems for discrete memoryless systems.   Cambridge University Press, 2011.
  • [21] J. Edmonds, “Submodular functions, matroids, and certain polyhedra,” Combinatorial Structures and Their Applications, 1970.