Skip to main content

Common Randomness and Secret Key Capacities of Two-Way Channels

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6673))

Abstract

Common Randomness Generation (CRG) and Secret Key Establishment (SKE) are fundamental primitives in information theory and cryptography. We study these two problems over the two-way communication channel model, introduced by Shannon. In this model, the common randomness (CK) capacity is defined as the maximum number of random bits per channel use that the two parties can generate. The secret key (SK) capacity is defined similarly when the random bits are also required to be secure against a passive adversary. We provide lower bounds on the two capacities. These lower bounds are tighter than those one might derive based on the previously known results. We prove our lower bounds by proposing a two-round, two-level coding construction over the two-way channel. We show that the lower bound on the common randomness capacity can also be achieved using a simple interactive channel coding (ICC) method. We furthermore provide upper bounds on these capacities and show that the lower and the upper bounds coincide when the two-way channel consists of two independent (physically degraded) one-way channels. We apply the results to the case where the channels are binary symmetric.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ahlswede, R., Csiszár, I.: Common randomness in information theory and cryptography. Part I: secret sharing. IEEE Transactions on Information Theory 39, 1121–1132 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  2. Ahlswede, R., Csiszár, I.: Common randomness in information theory and cryptography. Part II: CR capacity. IEEE Transactions on Information Theory 44, 225–240 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  3. Ahlswede, R., Dueck, G.: Identification via channels. IEEE Transactions on Information Theory 35, 15–29 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  4. Ahmadi, H., Safavi-Naini, R.: Secret key establishment over a pair of independent broadcast channels. In: International Symposium Information Theory and its Application, pp. 185–190 (2010)

    Google Scholar 

  5. Ahmadi, H., Safavi-Naini, R.: New results on key establishment over a pair of independent broadcast channels. In: International Symposium Information Theory and its Application, pp. 191–196 (2010)

    Google Scholar 

  6. Ahmadi, H., Safavi-Naini, R.: Common Randomness and Secret Key Capacities of Two-way Channels. Technical Report, Cryptology ePrint archive (2011)

    Google Scholar 

  7. Bloch, M., Barros, J., Rodrigues, M.R.D., McLaughlin, S.W.: Wireless Information Theoretic Security. IEEE Transactions on Information Theory 54, 2515–2534 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  8. Cover, T.M., Thomas, J.A.: Elements of Information Theory, 2nd edn. Wiley-IEEE (2006)

    Google Scholar 

  9. Csiszár, I., Körner, J.: Broadcast channels with confidential messages. IEEE Transactions on Information Theory 24, 339–348 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  10. Csiszár, I., Narayan, P.: The capacity of the arbitrarily varying channel revisited: positivity, constraints. IEEE Transactions on Information Theory 34, 181–193 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  11. Dueck, G.: The capacity region of the two-way channel can exceed the inner bound. Information and Control 40, 258–266 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  12. El Gamal, A., Cover, T.: Multiple User Information Theory. Proceedings of IEEE 68, 1466–1483 (1980)

    Article  Google Scholar 

  13. El Gamal, A., Koyluoglu, O.O., Youssef, M., El Gamal, H.: The two way wiretap channel: theory and practice, Available on the arXiv preprint server, arXiv:1006.0778v1 (2010)

    Google Scholar 

  14. Han, T.S.: A general coding scheme for the two-way channel. IEEE Transactions on Information Theory 30, 35–44 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  15. He, X., Yener, A.: The role of feedback in two-way secure communications, Available on the arXiv preprint server, arXiv:0911.4432v1 (2009)

    Google Scholar 

  16. Khisti, A., Diggavi, S., Wornell, G.: Secret key generation with correlated sources and noisy channels. In: IEEE International Symposium Information Theory (ISIT), pp. 1005–1009 (2008)

    Google Scholar 

  17. Maurer, U.: Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory 39, 733–742 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  18. Maurer, U., Wolf, S.: Information-theoretic key agreement: from weak to strong secrecy for free. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 351–351. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  19. Pierrot, A.J., Bloch, M.R.: Strongly secure communications over the two-Way wiretap channel, Available on the arXiv preprint server, arXiv:1010.0177v1 (2010)

    Google Scholar 

  20. Prabhakaran, V., Eswaran, K., Ramchandran, K.: Secrecy via sources and channels - a secret key - secret message rate trade-off region. In: IEEE International Symposium Information Theory (ISIT), pp. 1010–1014 (2008)

    Google Scholar 

  21. Rivest, R.L.: Unconditionally secure commitment and oblivious transfer schemes using private channels and a trusted initializer (1999), Available online at http://theory.lcs.mit.edu/~rivest/Rivest-commitment.pdf

  22. Shannon, C.E.: A mathematical theory of communication. Bell System Technical Journal 27, 379–423, 623–656 (1948)

    Google Scholar 

  23. Shannon, C.E.: Two-way communication channels. In: 4th Berkeley Symposium on Mathematical Statistics and Probability, vol. 1, pp. 611–644 (1961)

    Google Scholar 

  24. Venkatesan, S., Anantharam, V.: The common randomness capacity of a pair of independent discrete memoryless channels. IEEE Transactions on Information Theory 44, 215–224 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  25. Tekin, E., Yener, A.: Achievable rates for two-way wire-tap channels. In: IEEE International Symposium on Information Theory (ISIT), pp. 941–945 (2007)

    Google Scholar 

  26. Tekin, E., Yener, A.: The general Gaussian multiple access channel and two-way wire-tap channels: achievable rates and cooperative jamming. IEEE Transactions on Information Theory 54, 2735–2751 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  27. Wyner, A.D.: The wire-tap channel. Bell System Technical Journal 54, 1355–1367 (1975)

    Article  MathSciNet  MATH  Google Scholar 

  28. Zheng, Z., Berger, T., Schalkwijk, J.P.M.: New outer bounds to capacity region of two-way channels. IEEE Transaction Information Theory 32, 383–386 (1986)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ahmadi, H., Safavi-Naini, R. (2011). Common Randomness and Secret Key Capacities of Two-Way Channels. In: Fehr, S. (eds) Information Theoretic Security. ICITS 2011. Lecture Notes in Computer Science, vol 6673. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-20728-0_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-20728-0_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-20727-3

  • Online ISBN: 978-3-642-20728-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics