Universal Hashing for Information-Theoretic Security

The information-theoretic approach to security entails harnessing the correlated randomness available in nature to establish security. It uses tools from information theory and coding and yields provable security, even against an adversary with unbounded computational power. However, the feasibility of this approach in practice depends on the development of efficiently implementable schemes. In this paper, we review a special class of practical schemes for information-theoretic security that are based on 2-universal hash families. Specific cases of secret key agreement and wiretap coding are considered, and general themes are identified. The scheme presented for wiretap coding is modular and can be implemented easily by including an extra preprocessing layer over the existing transmission codes.

[1]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[2]  R. Pappu,et al.  Physical One-Way Functions , 2002, Science.

[3]  Russell Impagliazzo,et al.  How to recycle random bits , 1989, 30th Annual Symposium on Foundations of Computer Science.

[4]  Masahito Hayashi,et al.  Construction of wiretap codes from ordinary channel codes , 2010, 2010 IEEE International Symposium on Information Theory.

[5]  Cong Ling,et al.  Semantically Secure Lattice Codes for the Gaussian Wiretap Channel , 2012, IEEE Transactions on Information Theory.

[6]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[7]  Alexander Vardy,et al.  A Cryptographic Treatment of the Wiretap Channel , 2012, IACR Cryptol. ePrint Arch..

[8]  Masahito Hayashi,et al.  General nonasymptotic and asymptotic formulas in channel resolvability and identification capacity and their application to the wiretap channel , 2006, IEEE Transactions on Information Theory.

[9]  Himanshu Tyagi,et al.  Converses For Secret Key Agreement and Secure Computing , 2014, IEEE Transactions on Information Theory.

[10]  A. Guionnet,et al.  An Introduction to Random Matrices , 2009 .

[11]  Xianfu Wang Volumes of Generalized Unit Balls , 2005 .

[12]  Hideki Imai,et al.  Commitment Capacity of Discrete Memoryless Channels , 2003, IMACC.

[13]  Lo,et al.  Unconditional security of quantum key distribution over arbitrarily long distances , 1999, Science.

[14]  John S. Baras,et al.  Wormhole detection using channel characteristics , 2012, 2012 IEEE International Conference on Communications (ICC).

[15]  Prakash Narayan,et al.  Secret Key and Private Key Constructions for Simple Multiterminal Source Models , 2005, IEEE Transactions on Information Theory.

[16]  Hiroki Koga,et al.  Information-Spectrum Methods in Information Theory , 2002 .

[17]  Joseph M. Renes,et al.  Efficient One-Way Secret-Key Agreement and Private Channel Coding via Polarization , 2013, ASIACRYPT.

[18]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[19]  Masahito Hayashi,et al.  Tight Exponential Analysis of Universally Composable Privacy Amplification and Its Applications , 2010, IEEE Transactions on Information Theory.

[20]  H. Vincent Poor,et al.  Channel Coding Rate in the Finite Blocklength Regime , 2010, IEEE Transactions on Information Theory.

[21]  Alexander Vardy,et al.  A new polar coding scheme for strong security on wiretap channels , 2013, 2013 IEEE International Symposium on Information Theory.

[22]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[23]  Noam Nisan,et al.  The computational complexity of universal hashing , 1990, STOC '90.

[24]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[25]  Masahito Hayashi,et al.  Exponential Decreasing Rate of Leaked Information in Universal Random Privacy Amplification , 2009, IEEE Transactions on Information Theory.

[26]  Lawrence H. Ozarow,et al.  Wire-tap channel II , 1984, AT&T Bell Lab. Tech. J..

[27]  Masahito Hayashi,et al.  Quantum Wiretap Channel With Non-Uniform Random Number and Its Exponent and Equivocation Rate of Leaked Information , 2012, IEEE Transactions on Information Theory.

[28]  Sneha Kumar Kasera,et al.  Robust uncorrelated bit extraction methodologies for wireless sensors , 2010, IPSN '10.

[29]  Alexander Vardy,et al.  Channel upgrading for semantically-secure encryption on wiretap channels , 2013, 2013 IEEE International Symposium on Information Theory.

[30]  Rudolf Ahlswede,et al.  Common Randomness in Information Theory and Cryptography - Part II: CR Capacity , 1998, IEEE Trans. Inf. Theory.

[31]  Mihir Bellare,et al.  Polynomial-Time, Semantically-Secure Encryption Achieving the Secrecy Capacity , 2012, IACR Cryptol. ePrint Arch..

[32]  Renato Renner,et al.  Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.

[33]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[34]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[35]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[36]  Wade Trappe,et al.  Radio-telepathy: extracting a secret key from an unauthenticated wireless channel , 2008, MobiCom '08.

[37]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[38]  Himanshu Tyagi,et al.  Secret Key Agreement: General Capacity and Second-Order Asymptotics , 2014, IEEE Transactions on Information Theory.

[39]  Mario Blaum,et al.  New array codes for multiple phased burst correction , 1993, IEEE Trans. Inf. Theory.

[40]  S. K. Leung-Yan-Cheong On a special class of wiretap channels , 1976 .

[41]  Douglas R Stinson,et al.  Universal hash families and the leftover hash lemma, and applications to cryptography and computing , 2010 .

[42]  Himanshu Tyagi,et al.  Strong converse for a degraded wiretap channel via active hypothesis testing , 2014, 2014 52nd Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[43]  Renato Renner,et al.  Smooth Renyi entropy and applications , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[44]  Sergio Verdú,et al.  Approximation theory of output statistics , 1993, IEEE Trans. Inf. Theory.

[45]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.

[46]  R. Urbanke,et al.  Polar codes for Slepian-Wolf, Wyner-Ziv, and Gelfand-Pinsker , 2010, 2010 IEEE Information Theory Workshop on Information Theory (ITW 2010, Cairo).

[47]  Remi A. Chou,et al.  Polar coding for secret-key generation , 2013, 2013 IEEE Information Theory Workshop (ITW).

[48]  Cong Ling,et al.  Achieving AWGN Channel Capacity With Lattice Gaussian Coding , 2014, IEEE Transactions on Information Theory.

[49]  Julien Bringer,et al.  Protecting AES against side-channel analysis using wire-tap codes , 2012, Journal of Cryptographic Engineering.

[50]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[51]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[52]  A. Lee Swindlehurst,et al.  Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey , 2010, IEEE Communications Surveys & Tutorials.

[53]  Hugo Krawczyk,et al.  UMAC: Fast and Secure Message Authentication , 1999, CRYPTO.

[54]  Rudolf Ahlswede,et al.  On Oblivious Transfer Capacity , 2007, 2007 IEEE International Symposium on Information Theory.

[55]  Patrick Schaumont,et al.  A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions , 2011, IACR Cryptol. ePrint Arch..

[56]  Joseph H. Silverman,et al.  Fast Multiplication in Finite Fields GF(2N) , 1999, CHES.

[57]  Hideki Imai,et al.  Efficient Protocols Achieving the Commitment Capacity of Noisy Correlations , 2006, 2006 IEEE International Symposium on Information Theory.

[58]  Siu-Wai Ho,et al.  Error-free perfect-secrecy systems , 2011, 2011 IEEE International Symposium on Information Theory Proceedings.

[59]  Sik K. Leung-Yan-Cheong On a special class of wiretap channels (Corresp.) , 1977, IEEE Trans. Inf. Theory.

[60]  Aaron D. Wyner,et al.  Recent results in the Shannon theory , 1974, IEEE Trans. Inf. Theory.

[61]  Alexander Vardy,et al.  Semantic Security for the Wiretap Channel , 2012, CRYPTO.

[62]  Alexander Vardy,et al.  Achieving the Secrecy Capacity of Wiretap Channels Using Polar Codes , 2010, IEEE Transactions on Information Theory.

[63]  L. Birge,et al.  An alternative point of view on Lepski's method , 2001 .

[64]  Thomas Holenstein,et al.  On the Randomness of Independent Experiments , 2006, IEEE Transactions on Information Theory.

[65]  Himanshu Tyagi,et al.  Common Information and Secret Key Capacity , 2013, IEEE Transactions on Information Theory.

[66]  Masahito Hayashi,et al.  Second-Order Asymptotics in Fixed-Length Source Coding and Intrinsic Randomness , 2005, IEEE Transactions on Information Theory.

[67]  Zixiang Xiong,et al.  Compression of binary sources with side information at the decoder using LDPC codes , 2002, IEEE Communications Letters.

[68]  Masahito Hayashi,et al.  Secure multiplex coding with dependent and non-uniform multiple messages , 2012, 2012 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[69]  Yuval Kochman,et al.  Decomposing the MIMO wiretap channel , 2014, 2014 IEEE International Symposium on Information Theory.

[70]  Nalini K. Ratha,et al.  Enhancing security and privacy in biometrics-based authentication systems , 2001, IBM Syst. J..

[71]  Masahito Hayashi,et al.  Information Spectrum Approach to Second-Order Coding Rate in Channel Coding , 2008, IEEE Transactions on Information Theory.

[72]  Severin Winkler,et al.  On the Efficiency of Classical and Quantum Secure Function Evaluation , 2012, IEEE Transactions on Information Theory.

[73]  Imre Csiszár,et al.  Secrecy Capacities for Multiterminal Channel Models , 2005, IEEE Transactions on Information Theory.

[74]  Imre Csiszár,et al.  Secrecy capacities for multiple terminals , 2004, IEEE Transactions on Information Theory.

[75]  Vincent Y. F. Tan,et al.  Equivocations, Exponents, and Second-Order Coding Rates Under Various Rényi Information Measures , 2017, IEEE Transactions on Information Theory.

[76]  Joe Kilian,et al.  Weakening Security Assumptions and Oblivious Transfer (Abstract) , 1988, CRYPTO.

[77]  Anderson C. A. Nascimento,et al.  On the Oblivious-Transfer Capacity of Noisy Resources , 2008, IEEE Transactions on Information Theory.

[78]  Alexander Barg,et al.  Achieving Secrecy Capacity of the Wiretap Channel and Broadcast Channel With a Confidential Component , 2017, IEEE Transactions on Information Theory.

[79]  Zhuo Lu,et al.  Cyber security in the Smart Grid: Survey and challenges , 2013, Comput. Networks.

[80]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[81]  Matthieu R. Bloch,et al.  Coding for Secrecy: An Overview of Error-Control Coding Techniques for Physical-Layer Security , 2013, IEEE Signal Processing Magazine.

[82]  Sharath Pankanti,et al.  Biometrics: a tool for information security , 2006, IEEE Transactions on Information Forensics and Security.

[83]  Berk Sunar,et al.  Universal Hash Functions for Emerging Ultra-Low-Power Networks , 2004 .

[84]  Severin Winkler,et al.  On the Efficiency of Bit Commitment Reductions , 2011, ASIACRYPT.

[85]  Vinod M. Prabhakaran,et al.  A new upperbound for the oblivious transfer capacity of discrete memoryless channels , 2014, 2014 IEEE Information Theory Workshop (ITW 2014).

[86]  Frédérique Oggier,et al.  Lattice Codes for the Gaussian Wiretap Channel , 2011, IWCC.

[87]  Himanshu Tyagi,et al.  The Complexity of Estimating Rényi Entropy , 2015, SODA.

[88]  Vincent Y. F. Tan,et al.  Polar Codes , 2016 .

[89]  Wade Trappe,et al.  Information-Theoretically Secret Key Generation for Fading Wireless Channels , 2009, IEEE Transactions on Information Forensics and Security.

[90]  Renato Renner,et al.  Simple and Tight Bounds for Information Reconciliation and Privacy Amplification , 2005, ASIACRYPT.

[91]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[92]  A. Robert Calderbank,et al.  Applications of LDPC Codes to the Wiretap Channel , 2004, IEEE Transactions on Information Theory.

[93]  J. L. Massey,et al.  An introduction to contemporary cryptology , 1988, Proc. IEEE.

[94]  Himanshu Tyagi,et al.  A Bound For Multiparty Secret Key Agreement And Implications For A Problem Of Secure Computing , 2014, IACR Cryptol. ePrint Arch..

[95]  Manuel Blum,et al.  Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.

[96]  Christian Deppe,et al.  Information Theory, Combinatorics, and Search Theory , 2013, Lecture Notes in Computer Science.

[97]  Jack K. Wolf,et al.  Noiseless coding of correlated information sources , 1973, IEEE Trans. Inf. Theory.

[98]  Himanshu Tyagi,et al.  Explicit capacity-achieving coding scheme for the Gaussian wiretap channel , 2014, 2014 IEEE International Symposium on Information Theory.

[99]  T. Aono,et al.  Wireless secret key generation exploiting reactance-domain scalar response of multipath fading channels , 2005, IEEE Transactions on Antennas and Propagation.

[100]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[101]  Jean-Claude Belfiore,et al.  Lattice Codes for the Wiretap Gaussian Channel: Construction and Analysis , 2011, IEEE Transactions on Information Theory.

[102]  Mahdi Cheraghchi,et al.  Invertible extractors and wiretap protocols , 2009, 2009 IEEE International Symposium on Information Theory.

[103]  Hugo Krawczyk,et al.  LFSR-based Hashing and Authentication , 1994, CRYPTO.

[104]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[105]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[106]  G. Crooks On Measures of Entropy and Information , 2015 .

[107]  Donald F. Towsley,et al.  Secure Wireless Communication with Dynamic Secrets , 2010, 2010 Proceedings IEEE INFOCOM.

[108]  Andrew Thangaraj,et al.  LDPC-based secret key agreement over the Gaussian wiretap channel , 2006, 2006 IEEE International Symposium on Information Theory.

[109]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[110]  Gregory Valiant,et al.  Estimating the Unseen , 2017, J. ACM.