首页> 外文会议>Theory of cryptography conference >Information-Theoretic Secret-Key Agreement: The Asymptotically Tight Relation Between the Secret-Key Rate and the Channel Quality Ratio
【24h】

Information-Theoretic Secret-Key Agreement: The Asymptotically Tight Relation Between the Secret-Key Rate and the Channel Quality Ratio

机译:信息理论秘密密钥协议:秘密密钥率与信道质量比之间的渐近紧密关系

获取原文

摘要

Information-theoretic secret-key agreement between two parties Alice and Bob is a well-studied problem that is provably impossible in a plain model with public (authenticated) communication, but is known to be possible in a model where the parties also have access to some correlated randomness. One particular type of such correlated randomness is the so-called satellite setting, where uniform random bits (e.g., sent by a satellite) are received by the parties and the adversary Eve over inherently noisy channels. The antenna size determines the error probability, and the antenna is the adversary's limiting resource much as computing power is the limiting resource in traditional complexity-based security. The natural assumption about the adversary is that her antenna is at most Q times larger than both Alice's and Bob's antenna, where, to be realistic, Q can be very large. The goal of this paper is to characterize the secret-key rate per transmitted bit in terms of Q. Traditional results in this so-called satellite setting are phrased in terms of the error probabilities €_a , €_b , and €_E, of the binary symmetric channels through which the parties receive the bits and, quite surprisingly, the secret-key rate has been shown to be strictly positive unless Eve's channel is perfect (€_e = 0) or either Alice's or Bob's channel output is independent of the transmitted bit (i.e., €_A = 0.5 or €_b = 0.5). However, the best proven lower bound, if interpreted in terms of the channel quality ratio Q, is only exponentially small in Q. The main result of this paper is that the secret-key rate decreases asymptotically only like 1/Q~2 if the per-bit signal energy, affecting the quality of all channels, is treated as a system parameter that can be optimized. Moreover, this bound is tight if Alice and Bob have the same antenna sizes. Motivated by considering a fixed sending signal power, in which case the per-bit energy is inversely proportional to the bit-rate, we also propose a definition of the secret-key rate per second (rather than per transmitted bit) and prove that it decreases asymptotically only like 1/Q.
机译:两方之间的信息理论秘密密钥协议是一个经过充分研究的问题,在公开(经过身份验证)通信的普通模型中,这是无法证明的问题,但众所周知,在双方也可以访问的模型中,这是可能的。一些相关的随机性。这种相关随机性的一种特定类型是所谓的卫星设置,其中当事方和对手夏娃通过固有的噪声信道接收统一的随机比特(例如,由卫星发送)。天线的大小决定了错误的概率,并且天线是对手的限制资源,就像计算能力是传统的基于复杂度的安全性的限制资源一样。关于对手的自然假设是,她的天线最多比爱丽丝和鲍勃的天线大Q倍,实际上,Q可能很大。本文的目的是用Q来表征每个传输比特的秘密密钥速率。在这种所谓的卫星设置中,传统的结果是用Q的错误概率€_a,€_b和€_E来表述的。各方通过其接收比特的二进制对称通道,并且非常令人惊讶的是,除非伊夫的通道是完美的(€_e = 0)或爱丽丝或鲍勃的通道输出与传输的通道无关,否则秘密密钥率已被证明是严格为正。位(即€_A = 0.5或€_b = 0.5)。但是,如果用信道质量比Q来解释,最好的证明下界在Q中仅以指数形式减小。本文的主要结果是,如果影响所有通道质量的每比特信号能量被视为可以优化的系统参数。此外,如果爱丽丝和鲍勃具有相同的天线尺寸,则这个界限很严格。考虑到固定的发送信号功率,在这种情况下,每比特能量与比特率成反比,我们还提出了每秒(而不是每个传输比特)秘密密钥速率的定义,并证明了它仅像1 / Q那样渐近减小。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号