Information Security and Cryptography Research Group

Secret Key Agreement Over a Non-authenticated Channel — Part II: The Simulatability Condition

Ueli Maurer and Stefan Wolf

IEEE Transactions on Information Theory, vol. 49, no. 4, pp. 832–838, Apr 2003.

This is the second part of a three-part paper on secret-key agreement secure against active adversaries. In the first part, we showed that when two parties, willing to generate a secret key, but connected only by a completely insecure communication channel, have access to independent repetitions of some random experiment, then the possibility of secret-key agreement depends on a certain property, called simulatability, of the probability distribution modeling the parties' initial knowledge. More generally, the simulatability condition is important in the context of identification and authentication among parties sharing some correlated but not necessarily identical partially secret keys. Unfortunately, this condition is a priori not very useful since it is not clear how to decide efficiently whether it is satisfied or not for a given distribution $P_{XYZ}$. We introduce a new formalism, based on a mechanical model for representing the involved quantities, that allows for dealing with discrete joint distributions of random variables and their manipulations by noisy channels. We show that this representation leads to a simple and efficient characterization of the possibility of secret-key agreement secure against active adversaries.

BibTeX Citation

@article{MauWol03b,
    author       = {Ueli Maurer and Stefan Wolf},
    title        = {Secret Key Agreement Over a Non-authenticated Channel --- {Part~II}: The Simulatability Condition},
    journal      = {IEEE Transactions on Information Theory},
    pages        = {832--838},
    number       = {4},
    volume       = {49},
    year         = {2003},
    month        = {4},
}

Files and Links