Skip to main content

Message Transmission and Key Establishment: Conditions for Equality of Weak and Strong Capacities

  • Conference paper
  • 1240 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7743))

Abstract

Secure communication using noisy resources has been first studied in the contexts of secure message transmission (SMT) by Wyner as well as Csiszár-and-Körner, and secret key establishment (SKE) by Ahlswede-and-Csiszár as well as Maurer. The work defines secrecy (resp. secret-key (SK)) capacity as the highest achievable rate of secure transmission (resp. key establishment). Maurer and Wolf later focused on SKE and noticed that the secrecy requirement in the SK capacity definition was weak as it required only the “ratio” between the adversary’s information and the key length to be negligible. They suggested a stronger definition of the SK capacity by requiring absolute information leakage to be negligible. They provided an interesting proof for the equality of weak and strong SK capacities in the above scenarios (setups).

Followup work has since studied several setups for SKE by considering the weak SK capacity without discussing whether the results also hold for the strong definition. In this paper, we pose the question whether the equality of weak and strong SK capacities can be derived in general for all discrete memoryless communication setups. We also extend this study to message transmission and investigate the equality of weak and strong secrecy capacities. For SKE, we show that weak and strong SK capacities are equal for any setup that allows reliable transmission in any direction. For SMT, the secrecy capacities are equal when the setup allows the sender to use randomness. We furthermore provide trivial counterexamples that show these sufficient conditions are not always necessary for the equality of the capacities. Whether the conditions can be removed or relaxed by tight (necessary and sufficient) conditions remains an interesting question for future.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ahlswede, R., Csiszár, I.: Common randomness in information theory and cryptography. Part I: secret sharing. IEEE Transaction on Information Theory 39, 1121–1132 (1993)

    Article  MATH  Google Scholar 

  2. Ahmadi, H., Safavi-Naini, R.: Secret key establishment over a pair of independent broadcast channels. In: International Symposium on Information Theory and its Application, pp. 185–190 (2010); Full version on the arXiv preprint server, arXiv:1001.3908

    Google Scholar 

  3. Ahmadi, H., Safavi-Naini, R.: New results on key establishment over a pair of independent broadcast channels. In: International Symposium on Information Theory and its Application, pp. 191–196 (2010); Full version on the arXiv preprint server, arXiv:1004.4334v1

    Google Scholar 

  4. Ahmadi, H., Safavi-Naini, R.: Common Randomness and Secret Key Capacities of Two-Way Channels. In: Fehr, S. (ed.) ICITS 2011. LNCS, vol. 6673, pp. 76–93. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  5. Ahmadi, H., Safavi-Naini, R.: Secret Keys from Channel Noise. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 266–283. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  6. Carter, L., Wegman, M.N.: Universal Classes of Hash Functions. Journal of Computer and System Sciences 18, 143–154 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  7. Chor, B., Goldreich, O.: Unbiased bits from sources of weak randomness and probabilistic communication complexity. SIAM Journal on Computing 17, 230–261 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  8. Cover, T.M., Thomas, J.: Elements of information theory, 2nd edn. Wiley-IEEE (2006)

    Google Scholar 

  9. Csiszár, I., Körner, J.: Broadcast channels with confidential messages. IEEE Transaction on Information Theory 24, 339–348 (1978)

    Article  MATH  Google Scholar 

  10. Csiszár, I., Körner, J.: Information theory: coding theorems for discrete memoryless systems, 2nd edn., Cambridge (2011)

    Google Scholar 

  11. Csiszár, I., Narayan, P.: Common randomness and secret key generation with a helper. IEEE Transaction on Information Theory 46, 344–366 (2000)

    Article  MATH  Google Scholar 

  12. Dodis, Y., Elbaz, A., Oliveira, R., Raz, R.: Improved Randomness Extraction from Two Independent Sources. In: Jansen, K., Khanna, S., Rolim, J.D.P., Ron, D. (eds.) APPROX and RANDOM 2004. LNCS, vol. 3122, pp. 334–344. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  13. Khisti, A., Diggavi, S., Wornell, G.: Secret key generation with correlated sources and noisy channels. In: IEEE International Symposium on Information Theory, pp. 1005–1009 (2008)

    Google Scholar 

  14. Maurer, U.: Secret key agreement by public discussion from common information. IEEE Transaction on Information Theory 39, 733–742 (1993)

    Article  MATH  Google Scholar 

  15. Maurer, U., Wolf, S.: Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 351–368. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  16. Mitrpant, C., Han Vinck, A.J., Luo, Y.: An achievable region for the Gaussian wiretap channel with side information. IEEE Transaction on Information Theory 52, 2181–2190 (2006)

    Article  MathSciNet  Google Scholar 

  17. Nisan, N., Zuckerman, D.: Randomness is linear in space. Journal of Computer and System Science 52, 43–52 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  18. Prabhakaran, V., Eswaran, K., Ramchandran, K.: Secrecy via sources and channels - a secret key - secret message rate trade-off region. In: IEEE International Symposium on Information Theory, pp. 1010–1014 (2008)

    Google Scholar 

  19. Shannon, C.E.: Two-way communication channels. In: 4th Berkeley Symposium on Mathematical Statistics and Probability, vol. 1, pp. 611–644 (1961)

    Google Scholar 

  20. Tekin, E., Yener, A.: The general Gaussian multiple access channel and two-way wire-tap channels: achievable rates and cooperative jamming. IEEE Transactions on Information Theory 54, 2735–2751 (2008)

    Article  MathSciNet  Google Scholar 

  21. Wyner, A.D.: The wire-tap channel. Bell System Technical Journal 54, 1355–1367 (1975)

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ahmadi, H., Safavi-Naini, R. (2013). Message Transmission and Key Establishment: Conditions for Equality of Weak and Strong Capacities. In: Garcia-Alfaro, J., Cuppens, F., Cuppens-Boulahia, N., Miri, A., Tawbi, N. (eds) Foundations and Practice of Security. FPS 2012. Lecture Notes in Computer Science, vol 7743. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-37119-6_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-37119-6_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-37118-9

  • Online ISBN: 978-3-642-37119-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics