Key Distribution Protocols Based on Extractors Under the Condition of Noisy Channels in the Presence of an Active Adversary

We consider in this paper the information-theoretic secure key distribution problem over main and wire-tap noise channels with a public discussion in presence of an active adversary. In contrast to the solution proposed by ourselves for a similar problem using hashing for privacy amplication, in the current paper we use a technique of extractors. We propose modied key distribution protocols for which we prove explicit estimates of key rates without the use of estimates with uncertain coecients in notations O; ; . This leads in the new conclusion that the use of extractors is superior to the use of hash functions only with the very large key lengths ‘ (of order ‘ > 10 5 bits). We suggest hybrid key distribution protocols consisting from two consecutively executed stages. At the st stage it is generated a short authentication key based on hash function, whereas at the second stage it is generated the nal key with the use of extractors. We show that in fact the use of extraction procedure is eective only at the second stage. We get also some constructive estimates of the key rates for such protocols.

[1]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[2]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels II: the simulatability condition , 2003, IEEE Trans. Inf. Theory.

[3]  Guillermo Morales-Luna,et al.  Performance Evaluation of Keyless Authentication Based on Noisy Channel , 2007 .

[4]  Valery I. Korzhik,et al.  Achieveability of the Key-Capacity in a Scenario of Key Sharing by Public Discussion and in the Presence of Passive Eavesdropper , 2003 .

[5]  Ueli Maurer,et al.  Unconditionally Secure Key Agreement and the Intrinsic Conditional Information , 1999, IEEE Trans. Inf. Theory.

[6]  Martin E. Hellman,et al.  An extension of the Shannon theory approach to cryptography , 1977, IEEE Trans. Inf. Theory.

[7]  Ueli Maurer,et al.  Protocols for Secret Key Agreement by Public Discussion Based on Common Information , 1992, CRYPTO.

[8]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[9]  T. Aono,et al.  Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels , 2005, IEEE Transactions on Antennas and Propagation.

[10]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels I: Definitions and a completeness result , 2003, IEEE Trans. Inf. Theory.

[11]  Kazukuni Kobara,et al.  On the Possibility of Key Agreement Using Variable Directional Antenna , 2006 .

[12]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[13]  Ran Raz,et al.  Error reduction for extractors , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[14]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels III: Privacy amplification , 2003, IEEE Trans. Inf. Theory.

[15]  Ueli Maurer,et al.  Information-Theoretically Secure Secret-Key Agreement by NOT Authenticated Public Discussion , 1997, EUROCRYPT.

[16]  V. Korjik,et al.  Information-theoretically secure keyless authentication , 2000, 2000 IEEE International Symposium on Information Theory (Cat. No.00CH37060).

[17]  Takashi Ohira,et al.  Performance Estimation of Secret Key Agreement System Exploiting an ESPER Antenna and a Received Signal Strength Indicator , 2004 .

[18]  Ran Raz,et al.  Extracting all the randomness and reducing the error in Trevisan's extractors , 1999, STOC '99.

[19]  Guillermo Morales-Luna,et al.  Privacy Amplification Theorem for Noisy Main Channel , 2001, ISC.

[20]  Luca Trevisan,et al.  Construction of extractors using pseudo-random generators (extended abstract) , 1999, STOC '99.

[21]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[22]  Douglas R. Stinson Universal Hashing and Authentication Codes , 1991, CRYPTO.

[23]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[24]  Ueli Maurer,et al.  Privacy Amplification Secure Against Active Adversaries , 1997, CRYPTO.

[25]  Ueli Maurer,et al.  Towards Characterizing When Information-Theoretic Secret Key Agreement Is Possible , 1996, ASIACRYPT.

[26]  Guillermo Morales-Luna,et al.  Hybrid authentication based on noisy channels , 2003, International Journal of Information Security.

[27]  Hideichi Sasaoka,et al.  A scheme of private key agreement based on the channel characteristics in OFDM land mobile radio , 2005 .

[28]  Guillermo Morales-Luna,et al.  Key Distribution Protocols Based on Noisy Channels in Presence of an Active Adversary: Conventional and New Versions With Parameter Optimization , 2008, IEEE Transactions on Information Theory.