Secret-Key Agreement Sample Contracts

Secret-Key Agreement over Unauthenticated Public Channels – Part III: Privacy Amplification
Secret-Key Agreement • March 24th, 2022

nection with typical sequences, i.e., almost uniform dis- tributions. (Note that for uniform distributions, all the introduced entropy measures are equal.)

AutoNDA by SimpleDocs
Praneeth Kumar Vippathalla, Chung Chan, Navin Kashyap and Qiaoqiao Zhou
Secret Key Agreement • October 16th, 2021
Secret-Key Agreement over Non-Coherent Block-Fading Channels with Public Discussion
Secret-Key Agreement • August 4th, 2013

Fundamental limits of secret-key generation over a two-way, reciprocal and block fading wireless channel are investigated. Only statistical channel state information (CSI) of the main channel is assumed to be available, whereas the eavesdropper has perfect CSI of its own channel. We establish upper and lower bounds on the secret-key generation capacity with public discussion. The upper bound can be expressed as a sum of two terms — one of the terms arises due to channel reciprocity, while the other term arises due to the communication. In the limit of long coherence period, the contribution from channel reciprocity vanishes to zero, whereas the other term prevails. The lower bound involves a separation based scheme consisting of channel training followed by source emulation in each coherence block. The resulting rate also consists of the contribution from each phase. For Rayleigh fading channels, in the high signal- to-noise ratio (SNR) regime, the gap between the upper and lower bound

Abstract—For the multiterminal secret key agreement prob- lem, new single- letter lower bounds are obtained on the public discussion rate required to achieve any given secret key rate below the secrecy capacity. The results apply to general source...
Secret Key Agreement • September 5th, 2018

If user 2 reveals F := Xa ⊕ Xb in public so that everyone can observe it, then user 3 can recover Xa as F ⊕ Xb. K := Xa is called a secret key bit generated by the public discussion

Secret key agreement from correlated data, with no prior information
Secret Key Agreement • January 9th, 2020

A fundamental question that has been studied in cryptography and in information theory is whether two parties can communicate confidentially using exclusively an open channel. We consider the model in which the two parties hold inputs that are correlated in a certain sense. This model has been studied extensively in information theory, and communication protocols have been designed which exploit the correlation to extract from the inputs a shared secret key. However, all the existing protocols are not universal in the sense that they require that the two parties also know some attributes of the correlation. In other words, they require that each party knows something about the other party’s input. We present a protocol that does not require any prior additional information. It uses space- bounded Kolmogorov complexity to measure correlation and it allows the two legal parties to obtain a common key that looks random to an eavesdropper that observes the communication and is restricted t

Secret Key Agreement from Vector Gaussian Sources by Rate Limited Public Communication
Secret Key Agreement • October 26th, 2020

Abstract—We investigate the secret key agreement from corre- lated vector Gaussian sources in which the legitimate parties can use the public communication with limited rate. For the class of protocols with the one-way public communication, we show that the optimal trade-off between the rate of key generation and the rate of the public communication is characterized as an optimization problem of a Gaussian random variable. The characterization is derived by using the enhancement technique introduced by Weingarten et. al. for MIMO Gaussian broadcast channel.

Secret Key Agreement: General Capacity
Secret Key Agreement • July 31st, 2021
Secret-Key Agreement over Non-Coherent Block-Fading Channels with Public Discussion
Secret-Key Agreement • December 26th, 2014

Motivated by recent interest in physical-layer secret-key generation over wireless fading channels, we study the non-coherent secret-key generation capacity of a block-fading wireless channel with channel reciprocity and bi-directional (two-way) commu- nication. We assume a non-coherent main channel, i.e., the realization of channel gains on the main channel is not known to any terminal. The eavesdropper is assumed to have both perfect CSI of its own channel and orthogonal observations from the forward and backward channels. As our main result we establish new upper and lower bounds on the secret-key generation capacity with public discussion, which are structurally similar.

Secret Key Agreement with Large Antenna Arrays under the Pilot Contamination Attack
Secret Key Agreement • July 2nd, 2015

Abstract—We present a secret key agreement (SKA) protocol for a multi-user time-division duplex system where a base-station (BS) with a large antenna array (LAA) shares secret keys with users in the presence of non-colluding eavesdroppers. In the system, when the BS transmits random sequences to legitimate users for sharing common randomness, the eavesdroppers can attempt the pilot contamination attack (PCA) in which each of eavesdroppers transmits its target user’s training sequence in hopes of acquiring possible information leak by steering beam towards the eavesdropper. We show that there exists a crucial complementary relation between the received signal strengths at the eavesdropper and its target user. This relation tells us that the eavesdropper inevitably leaves a trace that enables us to devise a way of measuring the amount of information leakage to the eavesdropper even if PCA parameters are unknown. To this end, we derive an estimator for the channel gain from the BS to the

Secret Key Agreement Using Correlated Sources over the Generalized Multiple Access Channel
Secret Key Agreement • October 31st, 2018

Abstract—A secret key agreement setup between three users is considered in which each of the users 1 and 2 intends to share a secret key with user 3 and users 1 and 2 are eavesdroppers with respect to each other. The three users observe i.i.d. outputs of correlated sources and there is a generalized discrete memoryless multiple access channel (GDMMAC) from users 1 and 2 to user 3 for communication between the users. The secret key agreement is established using the correlated sources and the GDMMAC. In this setup, inner and outer bounds of the secret key capacity region are investigated. Moreover, for a special case where the channel inputs and outputs and the sources form Markov chains in some order, the secret key capacity region is derived. Also a Gaussian case is considered in this setup.

Secret-Key Agreement over a Non-Coherent Block-Fading MIMO Wiretap Channel
Secret-Key Agreement • June 18th, 2012

This rate is achieved by quantizing Bob’s observations (YB, Hˆ B) into a quantization codebook generated by auxil- iary random variables (UY, UH) and using Wyner-Ziv coding

Group Secret Key Agreement
Secret Key Agreement • August 6th, 2007
Secret Key Agreement with Rate-Limited Communication Among Three Nodes
Secret Key Agreement • October 1st, 2021
Chung Chan, Ali Al-Bashabsheh and Qiaoqiao Zhou
Secret Key Agreement • November 10th, 2018
Secret Key Agreement:
Secret Key Agreement • August 5th, 2020
SECRET KEY AGREEMENT ON WIRETAP CHANNELS WITH TRANSMITTER SIDE INFORMATION
Secret Key Agreement • June 30th, 2010
Time is Money Join Law Insider Premium to draft better contracts faster.