On the (im)possibility of non-interactive correlation distillation

We study the problem of non-interactive correlation distillation (NICD). Suppose Alice and Bob each has a string, denoted by A = a 0 a 1 ... a n-1 and B = b 0 b 1 ... b n-1 , respectively. Furthermore, for every k = 0,1,...,n-1, (a k ,b k ) is independently drawn from a distribution N, known as the noise mode. Alice and Bob wish to distill the correlation non-interactively, i.e., they wish to each apply a function to their strings, and output one bit, denoted by X and Y, such that Prob [X = Y] can be made as close to 1 as possible. The problem is, for what noise model can they succeed? This problem is related to various topics in computer science, including information reconciliation and random beacons. In fact, if NICD is indeed possible for some general class of noise models, then some of these topics would, in some sense, become straightforward corollaries. We prove two negative results on NICD for various noise models. We prove that for these models, it is impossible to distill the correlation to be arbitrarily close to 1. We also give an example where Alice and Bob can increase their correlation with one bit of communication. This example, which may be of its own interest, demonstrates that even the smallest amount of communication is provably more powerful than no communication.

[1]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[2]  Ueli Maurer Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.

[3]  Charles R. Johnson The Theory of Matrices. Second Edition (with Applications) (Peter Lancaster and Miron Tismenetsky) , 1987 .

[4]  Michael O. Rabin,et al.  Transaction Protection by Beacons , 1983, J. Comput. Syst. Sci..

[5]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[6]  Gilles Brassard,et al.  Experimental Quantum Cryptography , 1990, EUROCRYPT.

[7]  Charles H. Bennett,et al.  Mixed-state entanglement and quantum error correction. , 1996, Physical review. A, Atomic, molecular, and optical physics.

[8]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[9]  Yonatan Aumann,et al.  Information Theoretically Secure Communication in the Limited Storage Space Model , 1999, CRYPTO.

[10]  Peter Lancaster,et al.  The theory of matrices , 1969 .

[11]  Ryan O'Donnell,et al.  Coin flipping from a cosmic source: On error correction of truly random bits , 2004, Random Struct. Algorithms.

[12]  Ueli Maurer,et al.  Unconditional Security Against Memory-Bounded Adversaries , 1997, CRYPTO.

[13]  Yan Zong Ding,et al.  Oblivious Transfer in the Bounded Storage Model , 2001, CRYPTO.

[14]  J.L. Massey,et al.  Theory and practice of error control codes , 1986, Proceedings of the IEEE.

[15]  Charles H. Bennett,et al.  Purification of noisy entanglement and faithful teleportation via noisy channels. , 1995, Physical review letters.

[16]  Charles H. Bennett,et al.  Concentrating partial entanglement by local operations. , 1995, Physical review. A, Atomic, molecular, and optical physics.