Skip to main content Accessibility help
×
Hostname: page-component-848d4c4894-tn8tq Total loading time: 0 Render date: 2024-06-20T04:30:12.112Z Has data issue: false hasContentIssue false

12 - Multiple Secret Key Generation: Information Theoretic Models and Key Capacity Regions

from Part III - Secret Key Generation and Authentication

Published online by Cambridge University Press:  28 June 2017

H. Zhang
Affiliation:
Department of Electrical Engineering and Computer Science, Syracuse University
Y. Liang
Affiliation:
Department of Electrical Engineering and Computer Science, Syracuse University
L. Lai
Affiliation:
Department of Electrical and Computer Engineering, University of California, Davis
S. Shamai (Shitz)
Affiliation:
Department of Electrical Engineering, Technion-Israel Institute of Technology
Rafael F. Schaefer
Affiliation:
Technische Universität Berlin
Holger Boche
Affiliation:
Technische Universität München
Ashish Khisti
Affiliation:
University of Toronto
H. Vincent Poor
Affiliation:
Princeton University, New Jersey
Get access

Summary

Image of the first page of this content. For PDF version, please use the ‘Save PDF’ preceeding this image.'
Type
Chapter
Information
Publisher: Cambridge University Press
Print publication year: 2017

Access options

Get access to the full version of this content by using one of the access options below. (Log in options will check for institutional or personal access. Content may require purchase if you do not have access.)

References

[1] R., Ahlswede and I., Csiszár, “Common randomness in information theory and cryptography – Part I: Secret sharing,” IEEE Trans. Inf. Theory, vol. 39, no. 4, pp. 1121–1132, Jul. 1993.Google Scholar
[2] U. M., Maurer, “Secret key agreement by public discussion from common information,” IEEE Trans. Inf. Theory, vol. 39, no. 3, pp. 733–742, May 1993.Google Scholar
[3] D., Slepian and J., Wolf, “Noiseless coding of correlated information sources,” IEEE Trans. Inf. Theory, vol. 19, no. 4, pp. 471–480, Jul. 1973.Google Scholar
[4] I., Csiszár and P., Narayan, “Secrecy capacities for multiple terminals,” IEEE Trans. Inf. Theory, vol. 50, no. 12, pp. 3047–3061, Dec. 2004.Google Scholar
[5] U. M., Maurer and S., Wolf, “Unconditionally secure key agreement and the intrinsic conditional information,” IEEE Trans. Inf. Theory, vol. 45, no. 2, pp. 499–514, Feb. 1999.Google Scholar
[6] I., Csiszár and P., Narayan, “Common randomness and secret key generation with a helper,” IEEE Trans. Inf. Theory, vol. 46, no. 2, pp. 344–366, Mar. 2000.Google Scholar
[7] U. M., Maurer and S., Wolf, “Secret-key agreement over unauthenticated public channels – Part I. Definitions and a completeness result,” IEEE Trans. Inf. Theory, vol. 49, no. 4, pp. 822–831, Apr. 2003.Google Scholar
[8] U. M., Maurer and S., Wolf, “Secret-key agreement over unauthenticated public channels – Part II. The simulatability condition,” IEEE Trans. Inf. Theory, vol. 49, no. 4, pp. 832–838, Apr. 2003.Google Scholar
[9] U. M., Maurer and S., Wolf, “Secret-key agreement over unauthenticated public channels – Part III. Privacy amplification,” IEEE Trans. Inf. Theory, vol. 49, no. 4, pp. 839–851, Apr. 2003.Google Scholar
[10] C., Ye and P., Narayan, “The secret key–private key capacity region for three terminals,” in Proc. IEEE Int. Symp. Inf. Theory, Adelaide, Australia, Sep. 2005, pp. 2142–2146.
[11] H., Zhang, L., Lai, Y., Liang, and H., Wang, “The secret key–private key generation over three terminals: Capacity region,” in Proc. IEEE Int. Symp. Inf. Theory, Honolulu, HI, USA, Jul. 2014, pp. 1141–1145.
[12] H., Zhang, L., Lai, Y., Liang, and H., Wang, “The capacity region of the source-type model for secret key and private key generation,” IEEE Trans. Inf. Theory, vol. 60, no. 10, pp. 6389–6398, Oct. 2014.Google Scholar
[13] C., Ye and P., Narayan, “The private key capacity region for three terminals,” in Proc. IEEE Int. Symp. Inf. Theory, Chicago, IL, USA, Jun. 2004, p. 44.
[14] L., Lai and L., Huie, “Simultaneously generating multiple keys in many to one networks,” in Proc. IEEE Int. Symp. Inf. Theory, Istanbul, Turkey, Jul. 2013, pp. 2394–2398.
[15] H., Zhang, Y., Liang, and L., Lai, “Key capacity region for a cellular source model,” in Proc. IEEE Inf. Theory Workshop, Hobart, TAS, Australia, Nov. 2014, pp. 321–325.
[16] H., Zhang, Y., Liang, L., Lai, and S., Shamai (Shitz), “Two-key generation for a cellular model with a helper,” in Proc. IEEE Int. Symp. Inf. Theory, Hong Kong, Jun. 2015, pp. 715–719.
[17] H., Zhang, Y., Liang, L., Lai, and S., Shamai (Shitz), “Multi-key generation over a cellular model with a helper,” submitted to IEEE Trans. Inf. Theory, 2015, available at http://hzhan23.mysite.syr.edu
[18] L., Lai and S.-W., Ho, “Simultaneously generating multiple keys and multi-commodity flow in networks,” in Proc. IEEE Inf. Theory Workshop, Lausanne, Switzerland, Sep. 2012, pp. 627–631.
[19] L., Lai and S.-W., Ho, “Key generation algorithms for pairwise independent networks based on graphical models,” IEEE Trans. Inf. Theory, vol. 61, no. 9, pp. 4828–4837, Sep. 2015.Google Scholar
[20] U. M., Maurer and S., Wolf, “From weak to strong information-theoretic key agreement,” in Proc. IEEE Int. Symp. Inf. Theory, Sorrento, Italy, Jun. 2000, p. 18.
[21] C., Ye, “Information theoretic generation of multiple secret keys,” Ph.D. dissertation, University of Maryland, College Park, MD, USA, 2005.
[22] A. El, Gamal and Y.-H., Kim, Network Information Theory. Cambridge: Cambridge University Press, 2011.
[23] M. H., Yassaee, M. R., Aref, and A., Gohari, “Achievability proof via output statistics of random binning,” IEEE Trans. Inf. Theory, vol. 60, no. 11, pp. 6760–6786, Nov. 2014.Google Scholar
[24] C., Ye and A., Reznik, “Group secret key generation algorithms,” in Proc. IEEE Int. Symp. Inf. Theory, Nice, France, Jun. 2007, pp. 2596–2600.
[25] R., Wilson, D., Tse, and R. A., Scholtz, “Channel identification: Secret sharing using reciprocity in ultrawideband channels,” IEEE Trans. Inf. Forensics Security, vol. 2, no. 3, pp. 364–375, Sep. 2007.Google Scholar
[26] C., Ye, S., Mathur, A., Reznik, W., Trappe, and N., Mandayam, “Information-theoretic key generation from wireless channels,” IEEE Trans. Inf. Forensics Security, vol. 5, no. 2, pp. 240–254, Jun. 2010.Google Scholar
[27] L, Lai, Y., Liang, and H. V., Poor, “A unified framework for key agreement over wireless fading channels,” IEEE Trans. Inf. Forensics Security, vol. 7, no. 2, pp. 480–490, Apr. 2012.Google Scholar
[28] T.-H., Chou, A. M., Sayeed, and S. C., Draper, “Impact of channel sparsity and correlated eavesdropping on secret key generation from multipath channel randomness,” in Proc. IEEE Int. Symp. Inf. Theory, Austin, TX, USA, Jun. 2010, pp. 2518–2522.
[29] S, Mathur, W., Trappe, N., Mandayam, C., Ye, and A., Reznik, “Radiotelephathy: Extracting a secret key from an unauthenticated wireless channel,” in Proc. ACM Int. Conf. Mobile Computing and Networking, San Francisco, CA, USA, Sep. 2008, pp. 128–139.
[30] A, Khisti, “Interactive secret key generation over reciprocal fading channels,” in Proc. 50th Annual Allerton Conf. Commun., Control, Computing, Monticello, IL, USA, Sep. 2012, pp. 1374–1381.
[31] M. J., Siavoshani, C., Fragouli, S., Diggavi, U., Pulleti, and K., Argyraki, “Group secret key generation over broadcast erasure channels,” in Proc. 44th Asilomar Conf. Signals, Systems, Computers, Pacific Grove, CA, USA, Nov. 2010, pp. 719–723.
[32] R, Ahuja, T., Magnanti, and J., Orlin, Network Flows. Upper Saddle River, NJ: Prentice Hall, 1993.
[33] T., Hu, “Multi-commodity network flows,” Operations Research, vol. 11, no. 3, pp. 344–360, May 1963.Google Scholar
[34] N., Garg, V., Vazirani, and M., Yannakakis, “Approximate max-flow min-(multi)cut theorems and their applications,” SIAM J. Comput., vol. 25, no. 2, pp. 235–251, Apr. 1996.Google Scholar
[35] S., Nitinawarat, C., Ye, A., Barg, P., Narayan, and A., Reznik, “Secret key generation for a pairwise independent network model,” IEEE Trans. Inf. Theory, vol. 56, no. 12, pp. 6482–6489, Dec. 2010.Google Scholar
[36] S., Wantanabe and Y., Oohama, “Secret key agreement from vector Gaussian sources by rate limited public communication,” IEEE Trans. Inf. Forensics Security, vol. 6, no. 3, pp. 541–550, Sep. 2011.Google Scholar
[37] J., Liu, P., Cuff, and S., Verdú, “Secret key generation with one communicator and a one-shot converse via hypercontractivity,” in Proc. IEEE Int. Symp. Inf. Theory, Hong Kong, Jun. 2015, pp. 710–714.
[38] P., Cuff, J., Liu, and S., Verdú, “Secret key agreement with rate-limited communication among three nodes,” in Proc. Inf. Theory Applications Workshop, La Jolla, CA, USA, Feb. 2015.
[39] P., Babaheidarian, S., Salimi, and M. R., Aref, “A new secret key agreement scheme in a four-terminal network,” in Proc. Canadian Workshop Inf. Theory, Kelowna, BC, Canada, May 2011, pp. 151–154.
[40] S., Zou, Y., Liang, L., Lai, and S., Shamai (Shitz), “Degraded broadcast channel: Secrecy outside of a bounded range,” in Proc. IEEE Inf. Theory Workshop, Jerusalem, Israel, Apr. 2015, pp. 1–5.
[41] S., Zou, Y., Liang, L., Lai, and S., Shamai (Shitz), “Rate splitting and sharing for degraded broadcast channel with secrecy outside a bounded range,” in Proc. IEEE Int. Symp. Inf. Theory, Hong Kong, Jun. 2015, pp. 1357–1361.
[42] S., Yang, P., Piantanida, M., Kobayashi, and S., Shamai (Shitz), “On the secrecy degrees of freedom of multi-antenna wiretap channels with delayed CSIT,” in Proc. IEEE Int. Symp. Inf. Theory, St. Petersburg, Russia, Jul. 2011, pp. 2866–2870.
[43] R., Liu, T., Liu, H. V., Poor, and S., Shamai (Shitz), “Multiple-input multiple-output Gaussian broadcast channels with confidential messages,” IEEE Trans. Inf. Theory, vol. 56, no. 9, pp. 4215–4227, Sep. 2010.Google Scholar

Save book to Kindle

To save this book to your Kindle, first ensure coreplatform@cambridge.org is added to your Approved Personal Document E-mail List under your Personal Document Settings on the Manage Your Content and Devices page of your Amazon account. Then enter the ‘name’ part of your Kindle email address below. Find out more about saving to your Kindle.

Note you can select to save to either the @free.kindle.com or @kindle.com variations. ‘@free.kindle.com’ emails are free but can only be saved to your device when it is connected to wi-fi. ‘@kindle.com’ emails can be delivered even when you are not connected to wi-fi, but note that service fees apply.

Find out more about the Kindle Personal Document Service.

Available formats
×

Save book to Dropbox

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Dropbox.

Available formats
×

Save book to Google Drive

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Google Drive.

Available formats
×