Information Security and Cryptography Research Group

Unconditionally Secure Key Agreement and the Intrinsic Conditional Information

Ueli Maurer and Stefan Wolf

IEEE Transactions on Information Theory, vol. 45, no. 2, pp. 499–514, Mar 1999.

This paper is concerned with secret-key agreement by public discussion. Assume that two parties Alice and Bob and an adversary Eve have access to independent realizations of random variables $X$, $Y$, and $Z$, respectively, with joint distribution $P_{XYZ}$. The secret key rate $S(X;Y||Z)$ has been defined as the maximal rate at which Alice and Bob can generate a secret key by communication over an insecure, but authenticated channel such that Eve's information about this key is arbitrarily small. We define a new conditional mutual information measure, the intrinsic conditional mutual information between $X$ and $Y$ when given $Z$, denoted by $I(X;Y \downarrow Z)$, which is an upper bound on $S(X;Y||Z)$. The special scenarios are analyzed where $X$, $Y$, and $Z$ are generated by sending a binary random variable $R$, for example a signal broadcast by a satellite, over independent channels, or two scenarios in which $Z$ is generated by sending $X$ and $Y$ over erasure channels.In the first two scenarios it can be shown that the secret key rate is strictly positive if and only if $I(X;Y \downarrow Z)$ is strictly positive. For the third scenario a new protocol is presented which allows secret-key agreement even when all the previously known protocols fail.

BibTeX Citation

@article{MauWol99a,
    author       = {Ueli Maurer and Stefan Wolf},
    title        = {Unconditionally Secure Key Agreement and the Intrinsic Conditional Information},
    journal      = {IEEE Transactions on Information Theory},
    pages        = {499--514},
    number       = {2},
    volume       = {45},
    year         = {1999},
    month        = {3},
}

Files and Links