Separation of Reliability and Secrecy in Rate-Limited Secret-Key Generation

For a discrete or a continuous source model, we study the problem of secret-key generation with one round of rate-limited public communication between two legitimate users. Although we do not provide new bounds on the wiretap secret-key (WSK) capacity for the discrete source model, we use an alternative achievability scheme that may be useful for practical applications. As a side result, we conveniently extend known bounds to the case of a continuous source model. Specifically, we consider a sequential key-generation strategy, that implements a rate-limited reconciliation step to handle reliability, followed by a privacy amplification step performed with extractors to handle secrecy. We prove that such a sequential strategy achieves the best known bounds for the rate-limited WSK capacity (under the assumption of degraded sources in the case of two-way communication). However, we show that, unlike the case of rate-unlimited public communication, achieving the reconciliation capacity in a sequential strategy does not necessarily lead to achieving the best known bounds for the WSK capacity. Consequently, reliability and secrecy can be treated successively but not independently, thereby exhibiting a limitation of sequential strategies for rate-limited public communication. Nevertheless, we provide scenarios for which reliability and secrecy can be treated successively and independently, such as the two-way rate-limited SK capacity, the one-way rate-limited WSK capacity for degraded binary symmetric sources, and the one-way rate-limited WSK capacity for Gaussian degraded sources.

[1]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[2]  Amiel Feinstein,et al.  Information and information stability of random variables and processes , 1964 .

[3]  Prakash Narayan,et al.  The secret key~private key capacity region for three terminals , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[4]  Alon Orlitsky,et al.  Coding for computing , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[5]  丸山 徹 Convex Analysisの二,三の進展について , 1977 .

[6]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[7]  Kenta Kasai,et al.  Information reconciliation for QKD with rate-compatible non-binary LDPC codes , 2010, 2010 International Symposium On Information Theory & Its Applications.

[8]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[9]  Imre Csiszár,et al.  Secrecy Capacities for Multiterminal Channel Models , 2005, IEEE Transactions on Information Theory.

[10]  Imre Csiszár,et al.  Secrecy capacities for multiple terminals , 2004, IEEE Transactions on Information Theory.

[11]  Salil P. Vadhan,et al.  Extracting All the Randomness from a Weakly Random Source , 1998, Electron. Colloquium Comput. Complex..

[12]  Imre Csiszár,et al.  Capacity of a shared secret key , 2010, 2010 IEEE International Symposium on Information Theory.

[13]  Renato Renner,et al.  Simple and Tight Bounds for Information Reconciliation and Privacy Amplification , 2005, ASIACRYPT.

[14]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[15]  Abbas El Gamal,et al.  Network Information Theory , 2021, 2021 IEEE 3rd International Conference on Advanced Trends in Information Theory (ATIT).

[16]  Rudolf Ahlswede,et al.  Common Randomness in Information Theory and Cryptography - Part II: CR Capacity , 1998, IEEE Trans. Inf. Theory.

[17]  Zixiang Xiong,et al.  Wyner-Ziv coding based on TCQ and LDPC codes , 2005, IEEE Transactions on Communications.

[18]  Shun Watanabe,et al.  Secret Key Agreement from Correlated Gaussian Sources by Rate Limited Public Communication , 2010, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[19]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[20]  D. K. Oates,et al.  A non-compact Krein-Milman theorem , 1971 .

[21]  Alexander Vardy,et al.  Semantic Security for the Wiretap Channel , 2012, CRYPTO.

[22]  D. A. Bell,et al.  Information Theory and Reliable Communication , 1969 .

[23]  Andrew Thangaraj,et al.  LDPC-based Gaussian key reconciliation , 2006, 2006 IEEE Information Theory Workshop - ITW '06 Punta del Este.

[24]  Imre Csiszár,et al.  Secrecy Generation for Multiaccess Channel Models , 2013, IEEE Transactions on Information Theory.

[25]  David Elkouss,et al.  Rate compatible protocol for information reconciliation: An application to QKD , 2010, 2010 IEEE Information Theory Workshop on Information Theory (ITW 2010, Cairo).

[26]  Sirin Nitinawarat Secret key generation for correlated Gaussian sources , 2008, 2008 IEEE International Symposium on Information Theory.

[27]  Alexandre J. Pierrot,et al.  Experimental aspects of secret key generation in indoor wireless environments , 2013, 2013 IEEE 14th Workshop on Signal Processing Advances in Wireless Communications (SPAWC).

[28]  Gerhard Kramer,et al.  Topics in Multi-User Information Theory , 2008, Found. Trends Commun. Inf. Theory.

[29]  Jean Cardinal,et al.  Reconciliation of a quantum-distributed Gaussian key , 2001, IEEE Transactions on Information Theory.

[30]  Ran Raz,et al.  Non-malleable Extractors with Short Seeds and Applications to Privacy Amplification , 2012, Computational Complexity Conference.

[31]  G. A. Barnard,et al.  Transmission of Information: A Statistical Theory of Communications. , 1961 .

[32]  Yevgeniy Dodis,et al.  Non-malleable extractors and symmetric key cryptography from weak secrets , 2009, STOC '09.

[33]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[34]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[35]  Matthieu R. Bloch,et al.  Strong Secrecy for Wireless Channels (Invited Talk) , 2008, ICITS.

[36]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[37]  Remi A. Chou,et al.  Polar coding for secret-key generation , 2013, 2013 IEEE Information Theory Workshop (ITW).

[38]  David Elkouss,et al.  Efficient reconciliation protocol for discrete-variable quantum key distribution , 2009, 2009 IEEE International Symposium on Information Theory.

[39]  Giuseppe Longo,et al.  The information theory approach to communications , 1977 .

[40]  Frans M. J. Willems,et al.  Biometric Systems: Privacy and Secrecy Aspects , 2009, IEEE Transactions on Information Forensics and Security.

[41]  Imre Csiszár,et al.  Common randomness and secret key generation with a helper , 2000, IEEE Trans. Inf. Theory.

[42]  Jonathan Katz,et al.  Robust Fuzzy Extractors and Authenticated Key Agreement From Close Secrets , 2006, IEEE Transactions on Information Theory.

[43]  Ran Raz,et al.  Non-malleable Extractors with Short Seeds and Applications to Privacy Amplification , 2012, 2012 IEEE 27th Conference on Computational Complexity.

[44]  J. Barros,et al.  Strong Secrecy for Wireless Channels , 2008 .

[45]  Masahito Hayashi,et al.  Non-asymptotic analysis of privacy amplification via Rényi entropy and inf-spectral entropy , 2012, 2013 IEEE International Symposium on Information Theory.

[46]  Remi A. Chou,et al.  One-way rate-limited sequential key-distillation , 2012, 2012 IEEE International Symposium on Information Theory Proceedings.

[47]  Joseph M. Renes,et al.  Efficient One-Way Secret-Key Agreement and Private Channel Coding via Polarization , 2013, ASIACRYPT.

[48]  Remi A. Chou,et al.  Secret-key generation with arbitrarily varying eavesdropper's channel , 2013, 2013 IEEE Global Conference on Signal and Information Processing.

[49]  Matthieu R. Bloch,et al.  Physical-Layer Security: From Information Theory to Security Engineering , 2011 .

[50]  Matthieu R. Bloch,et al.  Wireless Information-Theoretic Security , 2008, IEEE Transactions on Information Theory.

[51]  Shun Watanabe,et al.  Secret key agreement from vector Gaussian sources by rate limited public communication , 2010, 2010 IEEE International Symposium on Information Theory.

[52]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[53]  Aaron D. Wyner,et al.  The rate-distortion function for source coding with side information at the decoder , 1976, IEEE Trans. Inf. Theory.