Information Security and Cryptography Research Group

Information-Theoretically Secure Secret-Key Agreement by NOT Authenticated Public Discussion

Ueli Maurer

Advances in Cryptology — EUROCRYPT '97, Lecture Notes in Computer Science, Springer-Verlag, vol. 1233, pp. 209–225, May 1997.

All information-theoretically secure key agreement protocols (e.g. based on quantum cryptography or on noisy channels) described in the literature are secure only against passive adversaries in the sense that they assume the existence of an authenticated public channel. The goal of this paper is to investigate information-theoretic security even against active adversaries with complete control over the communication channel connecting the two parties who want to agree on a secret key. Several impossibility results are proved and some scenarios are characterized in which secret-key agreement secure against active adversaries is possible. In particular, when each of the parties, including the adversary, can observe a sequence of random variables that are correlated between the parties, the rate at which key agreement against active adversaries is possible is characterized completely: it is either 0 or equal to the rate achievable against passive adversaries, and the condition for distinguishing between the two cases is given.

Key words: Secret key agreement, information-theoretic security, authentication, cryptographic protocols, error-correcting codes.

BibTeX Citation

@inproceedings{Maurer97,
    author       = {Ueli Maurer},
    title        = {Information-Theoretically Secure Secret-Key Agreement by NOT Authenticated Public Discussion},
    editor       = {Walter Fumy},
    booktitle    = {Advances in Cryptology --- EUROCRYPT~'97},
    pages        = {209--225},
    series       = {Lecture Notes in Computer Science},
    volume       = {1233},
    year         = {1997},
    month        = {5},
    publisher    = {Springer-Verlag},
}

Files and Links