Skip to main content

Achieveability of the Key-Capacity in a Scenario of Key Sharing by Public Discussion and in the Presence of Passive Eavesdropper

  • Conference paper
Computer Network Security (MMM-ACNS 2003)

Abstract

We consider a scenario of key sharing between a pair of legal users in the presence of passive eavesdropper. In this setting it is assumed the existence of a noisy channel between legal parties and also the existence of a noisy wire-tap channel (which is not necessary inferior to the main channel). In addition to noisy channel there is a noiseless public channel connecting legal parties. This means that eavesdropper can receive without errors all messages transmitted through this noiseless channel. Because eavesdropper is passive (by our assumption) this illegal party is unable to change any message transmitting by legal parties both over noisy and noiseless channel. The final goal of legal parties is to arrange such date exchange protocol using both noisy and noiseless channels that provides them with bit strings K A and K B of the same length l possessing the following properties: the probability P e of their discrepancy is close to zero; the amount of information I 0 about these strings leaking to eavesdropper is close to zero. Legal parties have nothing secret date shared in advance except the knowledge of protocol and channel parameters that are known also for eavesdropper. The key-rate R k is the ratio of the string length l to the length of the string transmitted between legal users through noisy channel. Key-capacity C k is the maximum possible key-rate when P e and I 0 approach both to zero. For some particular cases of noisy channels key-capacity has been found by U. Maurer. But it was open problem how to reach this capacity with limited computing power. The authors presented at previous MMM-ACNS’2001 workshop the constructive methods of key sharing for the same model. But for some channel parameters the key rates differed key-capacity in the several orders! In the current paper we use another protocol of key sharing and demonstrate how near to key-capacity can be provided the key-rate depending on complexity of key-sharing protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ahlswede, R., Csiszar, I.: Common Randomness in Information Theory and Cryptography- Part 1: Secret Sharing. IEEE Trans. on IT 39(4), 1121–1132 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  2. Maurer, U.: Secret Key Agreement by Public Discussion Based on Common Information. IEEE Trans. on IT 39(3), 733–742 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  3. Berrou, C.: Near Optimum Error Correcting Coding and Decoding: Turbo Codes. IEEE Trans on Communication 44(10), 1261–1271 (1996)

    Article  Google Scholar 

  4. Yakovlev, V., Korjik, V., Sinuk, A.: Key Distribution Protokol Based on Noisy Channel and Error Detecting Codes. In: Gorodetski, V.I., Skormin, V.A., Popyack, L.J. (eds.) MMM-ACNS 2001. LNCS, vol. 2052, pp. 242–250. Springer, Heidelberg (2001)

    Google Scholar 

  5. Korjik, V., Morales Luna, G., Balakirsky, V.: Privacy Amplification Theorem for Noisy Main Channel. In: Davida, G.I., Frankel, Y. (eds.) ISC 2001. LNCS, vol. 2200, pp. 18–26. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Bennett, C., Brassard, G., Crepeau, C., Maurer, U.: Generalized Privacy Amplification. IEEE Trans. on Inform. Theory. 4(6), 1915–1923 (1995)

    Article  MathSciNet  Google Scholar 

  7. Cachin, C.: Smooth Entropy and Renyi Entropy. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 193–208. Springer, Heidelberg (1997)

    Google Scholar 

  8. Yakovlev, V.: Personal communication (1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Korzhik, V., Yakovlev, V., Sinuk, A. (2003). Achieveability of the Key-Capacity in a Scenario of Key Sharing by Public Discussion and in the Presence of Passive Eavesdropper. In: Gorodetsky, V., Popyack, L., Skormin, V. (eds) Computer Network Security. MMM-ACNS 2003. Lecture Notes in Computer Science, vol 2776. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-45215-7_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-45215-7_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40797-3

  • Online ISBN: 978-3-540-45215-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics