Information-Theoretic Secret-Key Agreement: The Asymptotically Tight Relation Between the Secret-Key Rate and the Channel Quality Ratio

Information-theoretic secret-key agreement between two parties Alice and Bob is a well-studied problem that is provably impossible in a plain model with public (authenticated) communication, but is known to be possible in a model where the parties also have access to some correlated randomness. One particular type of such correlated randomness is the so-called satellite setting, where uniform random bits (e.g., sent by a satellite) are received by the parties and the adversary Eve over inherently noisy channels. The antenna size determines the error probability, and the antenna is the adversary’s limiting resource much as computing power is the limiting resource in traditional complexity-based security. The natural assumption about the adversary is that her antenna is at most Q times larger than both Alice’s and Bob’s antenna, where, to be realistic, Q can be very large.

[1]  Marten van Dijk,et al.  A Practical Protocol for Advantage Distillation and Information Reconciliation , 2003, Des. Codes Cryptogr..

[2]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[3]  Ueli Maurer Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.

[4]  Martin J. Gander,et al.  On the secret-key rate of binary random variables , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[5]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[6]  Himanshu Tyagi,et al.  A Bound For Multiparty Secret Key Agreement And Implications For A Problem Of Secure Computing , 2014, IACR Cryptol. ePrint Arch..

[7]  Ueli Maurer,et al.  Constructive Cryptography - A New Paradigm for Security Definitions and Proofs , 2011, TOSCA.

[8]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[9]  Rudolf Ahlswede,et al.  Common Randomness in Information Theory and Cryptography - Part II: CR Capacity , 1998, IEEE Trans. Inf. Theory.

[10]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[11]  Ueli Maurer,et al.  Towards Characterizing When Information-Theoretic Secret Key Agreement Is Possible , 1996, ASIACRYPT.

[12]  Shun Watanabe,et al.  Secret key agreement by reliability information of signals in Gaussian Maurer’s Model , 2008, 2008 IEEE International Symposium on Information Theory.

[13]  Ueli Maurer,et al.  Protocols for Secret Key Agreement by Public Discussion Based on Common Information , 1992, CRYPTO.

[14]  Douglas R. Stinson,et al.  Universal hashing and authentication codes , 1991, Des. Codes Cryptogr..

[15]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[16]  Himanshu Tyagi,et al.  Secret Key Agreement: General Capacity and Second-Order Asymptotics , 2016, IEEE Trans. Inf. Theory.

[17]  Chris Calabro,et al.  The exponential complexity of satisfiability problems , 2009 .

[18]  Ueli Maurer,et al.  Unconditionally Secure Key Agreement and the Intrinsic Conditional Information , 1999, IEEE Trans. Inf. Theory.

[19]  Thomas M. Cover,et al.  Elements of Information Theory (Wiley Series in Telecommunications and Signal Processing) , 2006 .

[20]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[21]  Venkat Anantharam,et al.  Information-Theoretic Key Agreement of Multiple Terminals—Part I , 2010, IEEE Transactions on Information Theory.

[22]  Imre Csiszár,et al.  Secrecy capacities for multiple terminals , 2004, IEEE Transactions on Information Theory.

[23]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[24]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[25]  U. Maurer The Strong Secret Key Rate of Discrete Random Triples , 1994 .

[26]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[27]  Renato Renner,et al.  A new measure for conditional mutual information and its properties , 2003, IEEE International Symposium on Information Theory, 2003. Proceedings..

[28]  Lawrence H. Ozarow,et al.  Wire-tap channel II , 1984, AT&T Bell Laboratories Technical Journal.