Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
166 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
42 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Distributed Secret Sharing over a Public Channel from Correlated Random Variables (2110.10307v2)

Published 19 Oct 2021 in cs.IT and math.IT

Abstract: We consider a secret-sharing model where a dealer distributes the shares of a secret among a set of participants with the constraint that only predetermined subsets of participants must be able to reconstruct the secret by pooling their shares. Our study generalizes Shamir's secret-sharing model in three directions. First, we allow a joint design of the protocols for the creation of the shares and the distribution of the shares, instead of constraining the model to independent designs. Second, instead of assuming that the participants and the dealer have access to information-theoretically secure channels at no cost, we assume that they have access to a public channel and correlated randomness. Third, motivated by a wireless network setting where the correlated randomness is obtained from channel gain measurements, we explore a setting where the dealer is an entity made of multiple sub-dealers. Our main results are inner and outer regions for the achievable secret rates that the dealer and the participants can obtain in this model. To this end, we develop two new achievability techniques, a first one to successively handle reliability and security constraints in a distributed setting, and a second one to reduce a multi-dealer setting to multiple single-user dealer settings. Our results yield the capacity region for threshold access structures when the correlated randomness corresponds to pairwise secret keys shared between each sub-dealer and each participant, and the capacity for the all-or-nothing access structure in the presence of a single dealer and arbitrarily correlated randomness.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (46)
  1. R. Chou, “Secret sharing over a public channel from correlated random variables,” in IEEE Int. Symp. Inf. Theory, 2018, pp. 991–995.
  2. A. Shamir, “How to share a secret,” Communications of the ACM, vol. 22, no. 11, pp. 612–613, 1979.
  3. G. Blakley, “Safeguarding cryptographic keys,” Proceedings of the National Computer Conference, pp. 313–317, 1979.
  4. A. Beimel, “Secret-sharing schemes: A survey,” in International Conference on Coding and Cryptology, Berlin, Heidelberg, 2011, pp. 11–46.
  5. S. Zou, Y. Liang, L. Lai, and S. Shamai, “An information theoretic approach to secret sharing,” IEEE Trans. Inf. Theory, vol. 61, no. 6, pp. 3121–3136, 2015.
  6. Y. Liang, G. Kramer, H. V. Poor, and S. Shamai, “Compound wiretap channels,” EURASIP J. Wirel. Commun. Netw., vol. 2009, pp. 5:1–5:12, 2009.
  7. R. Wilson, D. Tse, and R. Scholtz, “Channel identification: Secret sharing using reciprocity in ultrawideband channels,” IEEE Trans. Inf. Forensics and Secur., vol. 2, no. 3, pp. 364–375, 2007.
  8. J. Wallace and R. Sharma, “Automatic secret keys from reciprocal MIMO wireless channels: Measurement and analysis,” IEEE Trans. Inf. Forensics and Secur., vol. 5, no. 3, pp. 381–392, 2010.
  9. C. Ye, S. Mathur, A. Reznik, Y. Shah, W. Trappe, and N. Mandayam, “Information-theoretically secret key generation for fading wireless channels,” IEEE Trans. Inf. Forensics and Secur., vol. 5, no. 2, pp. 240–254, 2010.
  10. A. Pierrot, R. Chou, and M. Bloch, “Experimental aspects of secret key generation in indoor wireless environments,” in IEEE 14th Workshop on Signal Processing Advances in Wireless Communications, 2013, pp. 669–673.
  11. U. Maurer, “Secret Key Agreement by Public Discussion from Common Information,” IEEE Trans. Inf. Theory, vol. 39, pp. 733–742, 1993.
  12. R. Ahlswede and I. Csiszár, “Common Randomness in Information Theory and Cryptography Part I: Secret Sharing,” IEEE Trans. Inf. Theory, vol. 39, pp. 1121–1132, 1993.
  13. I. Csiszár and P. Narayan, “Secrecy Capacities for Multiple Terminals.” IEEE Trans. Inf. Theory, vol. 50, no. 12, pp. 3047–3061, 2004.
  14. N. Tavangaran, H. Boche, and R. Schaefer, “Secret-key generation using compound sources and one-way public communication,” IEEE Trans. Inf. Forensics and Secur., vol. 12, no. 1, pp. 227–241, 2016.
  15. H. Zhang, Y. Liang, L. Lai, and S. S. Shitz, “Multi-key generation over a cellular model with a helper,” IEEE Trans. Inf. Theory, vol. 63, no. 6, pp. 3804–3822, 2017.
  16. A. Gohari and V. Anantharam, “Information-theoretic key agreement of multiple terminals-Part I,” IEEE Trans. Inf. Theory, vol. 56, no. 8, pp. 3973–3996, 2010.
  17. J. Wullschleger, “Oblivious-transfer amplification,” in Proc. of the Annual International Conference on the Theory and Applications of Cryptographic Techniques.   Springer, 2007, pp. 555–572.
  18. A. Nascimento and A. Winter, “On the oblivious-transfer capacity of noisy resources,” IEEE Trans. Inf. Theory, vol. 54, no. 6, pp. 2572–2581, 2008.
  19. R. Chou and A. Yener, “Secret-key generation in many-to-one networks: An integrated game-theoretic and information-theoretic approach,” IEEE Trans. Inf. Theory, vol. 65, no. 8, pp. 5144–5159, 2019.
  20. J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, “A pseudorandom generator from any one-way function,” SIAM Journal on Computing, vol. 28, no. 4, pp. 1364–1396, 1999.
  21. C. Bennett, G. Brassard, and U. Maurer, “Generalized privacy amplification,” IEEE Trans. Inf. Theory, vol. 41, pp. 1915–1923, 1995.
  22. C. Cachin and U. Maurer, “Linking information reconciliation and privacy amplification,” Journal of Cryptology, vol. 10, no. 2, pp. 97–110, 1997.
  23. U. Maurer and S. Wolf, “Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free,” in Lecture Notes in Computer Science.   Springer-Verlag, 2000, pp. 351–368.
  24. V. Rana, R. A. Chou, and H. M. Kwon, “Information-theoretic secret sharing from correlated Gaussian random variables and public communication,” IEEE Trans. Inf. Theory, vol. 68, no. 1, pp. 549–559, 2021.
  25. I. Csiszar and P. Narayan, “Capacity of a shared secret key,” in IEEE Int. Symp. Inf. Theory, 2010, pp. 2593–2596.
  26. J. Benaloh and J. Leichter, “Generalized secret sharing and monotone functions,” in Conference on the Theory and Application of Cryptography.   Springer, 1988, pp. 27–35.
  27. M. Soleymani and H. Mahdavifar, “Distributed multi-user secret sharing,” IEEE Trans. Inf. Theory, vol. 67, no. 1, pp. 164–178, 2020.
  28. A. Khalesi, M. Mirmohseni, and M. A. Maddah-Ali, “The capacity region of distributed multi-user secret sharing,” IEEE Journal on Selected Areas in Information Theory, vol. 2, no. 3, pp. 1057–1071, 2021.
  29. A. Orlitsky and J. Roche, “Coding for Computing,” IEEE Trans. Inf. Theory, vol. 47, no. 3, 2001.
  30. L. Carter and M. Wegman, “Universal Classes of Hash Functions,” Journal of Computer and System Sciences, vol. 18, no. 2, pp. 143–154, 1979.
  31. Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, “Fuzzy extractors: How to generate strong keys from biometrics and other noisy data,” SIAM journal on computing, vol. 38, no. 1, pp. 97–139, 2008.
  32. R. A. Chou, “Private classical communication over quantum multiple-access channels,” IEEE Trans. Inf. Theory, vol. 68, no. 3, pp. 1782–1794, 2021.
  33. ——, “Pairwise oblivious transfer,” in IEEE Information Theory Workshop (ITW), 2021.
  34. R. Chou and M. Bloch, “Commitment over multiple-access channels,” in 58th Annual Allerton Conference on Communication, Control, and Computing, 2022.
  35. R. A. Chou, “Biometric systems with multiuser access structures,” in IEEE Int. Symp. Inf. Theory, 2019, pp. 807–811.
  36. R. Sultana and R. A. Chou, “Multiple access channel resolvability codes from source resolvability codes,” IEEE Trans. Inf. Theory, 2022.
  37. R. Renner, “Security of quantum key distribution,” International Journal of Quantum Information, vol. 6, no. 01, pp. 1–127, 2008.
  38. R. Chou and M. Bloch, “Separation of reliability and secrecy in rate-limited secret-key generation,” IEEE Trans. Inf. Theory, vol. 60, no. 8, pp. 4941–4957, 2014.
  39. R. Chou, B. Vellambi, M. Bloch, and J. Kliewer, “Coding schemes for achieving strong secrecy at negligible cost,” IEEE Trans. Inf. Theory, vol. 63, no. 3, pp. 1858–1873, 2016.
  40. R. Chou and M. Bloch, “Data compression with nearly uniform output,” in IEEE Int. Symp. Inf. Theory, 2013, pp. 1979–1983.
  41. R. Sultana and R. Chou, “Low-complexity secret sharing schemes using correlated random variables and rate-limited public communication,” in IEEE Int. Symp. Inf. Theory, 2021.
  42. R. A. Chou, “Explicit wiretap channel codes via source coding, universal hashing, and distribution approximation, when the channels’ statistics are uncertain,” IEEE Trans. Inf. Forensics and Secur., vol. 18, pp. 117–132, 2022.
  43. R. Chou, “Explicit codes for the wiretap channel with uncertainty on the eavesdropper’s channel,” in IEEE Int. Symp. Inf. Theory, 2018, pp. 476–480.
  44. R. Sultana, V. Rana, and R. Chou, “Secret sharing over a Gaussian broadcast channel: Optimal coding scheme design and deep learning approach at short blocklength,” in IEEE Int. Symp. Inf. Theory, 2023.
  45. G. Kramer, “Topics in multi-user information theory,” Foundations and Trends in Communications and Information Theory, vol. 4, pp. 265–444, 2007.
  46. I. Csiszár, “Almost independence and secrecy capacity,” Problemy Peredachi Informatsii, vol. 32, no. 1, pp. 48–57, 1996.
Citations (11)

Summary

We haven't generated a summary for this paper yet.

X Twitter Logo Streamline Icon: https://streamlinehq.com