Secret Key

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 43320 Experts worldwide ranked by ideXlab platform

Prakash Narayan - One of the best experts on this subject based on the ideXlab platform.

  • Secret Key generation for correlated gaussian sources
    IEEE Transactions on Information Theory, 2012
    Co-Authors: Sirin Nitinawarat, Prakash Narayan
    Abstract:

    Secret Key generation by multiple terminals is considered based on their observations of jointly distributed Gaussian signals, followed by public communication among themselves. Exploiting an inherent connection between secrecy generation and lossy data compression, two main contributions are made. The first is a characterization of strong Secret Key capacity, and entails a converse proof technique that is valid for real-valued (and not necessarily Gaussian) as well as finite-valued signals. The capacity formula acquires a simple form when the terminals observe “symmetrically correlated” jointly Gaussian signals. For the latter setup with two terminals, considering schemes that involve quantization at one terminal, the best rate of an achievable Secret Key is characterized as a function of quantization rate; Secret Key capacity is attained as the quantization rate tends to infinity. Structured codes are shown to attain the optimum tradeoff between Secret Key rate and quantization rate, constituting our second main contribution.

  • Secret Key Generation for a Pairwise Independent Network Model
    arXiv: Information Theory, 2010
    Co-Authors: Sirin Nitinawarat, Prakash Narayan, Ye Chunxuan, Alexander Barg, Alexander Reznik
    Abstract:

    We consider Secret Key generation for a "pairwise independent network" model in which every pair of terminals observes correlated sources that are independent of sources observed by all other pairs of terminals. The terminals are then allowed to communicate publicly with all such communication being observed by all the terminals. The objective is to generate a Secret Key shared by a given subset of terminals at the largest rate possible, with the cooperation of any remaining terminals. Secrecy is required from an eavesdropper that has access to the public interterminal communication. A (single-letter) formula for Secret Key capacity brings out a natural connection between the problem of Secret Key generation and a combinatorial problem of maximal packing of Steiner trees in an associated multigraph. An explicit algorithm is proposed for Secret Key generation based on a maximal packing of Steiner trees in a multigraph; the corresponding maximum rate of Steiner tree packing is thus a lower bound for the Secret Key capacity. When only two of the terminals or when all the terminals seek to share a Secret Key, the mentioned algorithm achieves Secret Key capacity in which case the bound is tight.

  • capacity of a shared Secret Key
    International Symposium on Information Theory, 2010
    Co-Authors: Imre Csiszar, Prakash Narayan
    Abstract:

    Shannon theoretic shared Secret Key generation by multiple terminals is considered for a source model in which the components of a discrete memoryless multiple source and a noiseless public channel of unlimited capacity are available for accomplishing this goal. A shared Secret Key is generated for distinct coalitions of terminals, with all the terminals cooperating in this task through their public communication. A communication from a terminal can be a function of its observed source component and of all previous communication. Member terminals of a coalition unite in recovering the Key. Secrecy is required from an eavesdropper that observes the public interterminal communication. A single-letter characterization of the shared Secret Key capacity is obtained. When the Key must be concealed additionally from subsets of coalition members, we provide an upper bound for the strict shared Secret Key capacity.

  • Secret Key generation for a pairwise independent network model
    International Symposium on Information Theory, 2008
    Co-Authors: Sirin Nitinawarat, Prakash Narayan, Alexander Barg, Alexander Reznik
    Abstract:

    We investigate Secret Key generation for a ldquopair-wise independent networkrdquo model in which every pair of terminals observes correlated sources which are independent of sources observed by all other pairs of terminals. The terminals are then allowed to communicate interactively in multiple rounds over a public noiseless channel of unlimited capacity, with all such communication being observed by all the terminals. The objective is to generate a Secret Key shared by a given subset of terminals at the largest rate possible. All the terminals cooperate in generating the Secret Key, with secrecy being required from an eavesdropper which has access to the public interterminal communication. We provide a (single-letter) formula for the secrecy capacity for this model, and show a natural connection between the problem of Secret Key generation and the combinatorial problem of maximal packing of Steiner trees in an associated multigraph. In particular, we show that the maximum number of Steiner tree packings in the multigraph is always a lower bound for the secrecy capacity. The bound is tight for the case when all the terminals seek to share a Secret Key; the mentioned connection yields an explicit capacity-achieving algorithm. This algorithm, which can be executed in polynomial time, extracts a group-wide Secret Key of the optimum rate from the collection of optimum and mutually independent Secret Keys for pairs of terminals.

  • the Secret Key private Key capacity region for three terminals
    International Symposium on Information Theory, 2005
    Co-Authors: Prakash Narayan
    Abstract:

    We consider a model for secrecy generation, with three terminals, by means of public interterminal communication, and examine the problem of characterizing all the rates at which all three terminals can generate a "Secret Key," and - simultaneously - two designated terminals can generate a "private Key" which is effectively concealed from the remaining terminal; both Keys are also concealed from an eavesdropper that observes the public communication. Inner and outer bounds for the "Secret Key-private Key capacity region" are derived. Under a certain special condition, these bounds coincide to yield the (exact) Secret Key-private Key capacity region

Hao Yin - One of the best experts on this subject based on the ideXlab platform.

  • Secret Key generation for intelligent reflecting surface assisted wireless communication networks
    IEEE Transactions on Vehicular Technology, 2021
    Co-Authors: Phee Lep Yeoh, Deyou Zhang, Gaojie Chen, Yan Zhang, Hao Yin
    Abstract:

    We propose and analyze Secret Key generation using intelligent reflecting surface (IRS) assisted wireless communication networks. To this end, we first formulate the minimum achievable Secret Key capacity for an IRS acting as a passive beamformer in the presence of multiple eavesdroppers. Next, we develop an optimization framework for the IRS reflecting coefficients based on the Secret Key capacity lower bound. To derive a tractable and efficient solution, we design and analyze a semidefinite relaxation (SDR) and successive convex approximation (SCA) based algorithm for the proposed optimization. Simulation results show that employing our IRS-based algorithm can significantly improve the Secret Key generation capacity for a wide-range of wireless channel parameters.

Phee Lep Yeoh - One of the best experts on this subject based on the ideXlab platform.

  • Secret Key generation for intelligent reflecting surface assisted wireless communication networks
    IEEE Transactions on Vehicular Technology, 2021
    Co-Authors: Phee Lep Yeoh, Deyou Zhang, Gaojie Chen, Yan Zhang, Hao Yin
    Abstract:

    We propose and analyze Secret Key generation using intelligent reflecting surface (IRS) assisted wireless communication networks. To this end, we first formulate the minimum achievable Secret Key capacity for an IRS acting as a passive beamformer in the presence of multiple eavesdroppers. Next, we develop an optimization framework for the IRS reflecting coefficients based on the Secret Key capacity lower bound. To derive a tractable and efficient solution, we design and analyze a semidefinite relaxation (SDR) and successive convex approximation (SCA) based algorithm for the proposed optimization. Simulation results show that employing our IRS-based algorithm can significantly improve the Secret Key generation capacity for a wide-range of wireless channel parameters.

Alexander Reznik - One of the best experts on this subject based on the ideXlab platform.

  • Secret Key Generation for a Pairwise Independent Network Model
    arXiv: Information Theory, 2010
    Co-Authors: Sirin Nitinawarat, Prakash Narayan, Ye Chunxuan, Alexander Barg, Alexander Reznik
    Abstract:

    We consider Secret Key generation for a "pairwise independent network" model in which every pair of terminals observes correlated sources that are independent of sources observed by all other pairs of terminals. The terminals are then allowed to communicate publicly with all such communication being observed by all the terminals. The objective is to generate a Secret Key shared by a given subset of terminals at the largest rate possible, with the cooperation of any remaining terminals. Secrecy is required from an eavesdropper that has access to the public interterminal communication. A (single-letter) formula for Secret Key capacity brings out a natural connection between the problem of Secret Key generation and a combinatorial problem of maximal packing of Steiner trees in an associated multigraph. An explicit algorithm is proposed for Secret Key generation based on a maximal packing of Steiner trees in a multigraph; the corresponding maximum rate of Steiner tree packing is thus a lower bound for the Secret Key capacity. When only two of the terminals or when all the terminals seek to share a Secret Key, the mentioned algorithm achieves Secret Key capacity in which case the bound is tight.

  • information theoretically Secret Key generation for fading wireless channels
    IEEE Transactions on Information Forensics and Security, 2010
    Co-Authors: Suhas Mathur, Alexander Reznik, Yogendra C Shah, Wade Trappe, Narayan B Mandayam
    Abstract:

    The multipath-rich wireless environment associated with typical wireless usage scenarios is characterized by a fading channel response that is time-varying, location-sensitive, and uniquely shared by a given transmitter-receiver pair. The complexity associated with a richly scattering environment implies that the short-term fading process is inherently hard to predict and best modeled stochastically, with rapid decorrelation properties in space, time, and frequency. In this paper, we demonstrate how the channel state between a wireless transmitter and receiver can be used as the basis for building practical Secret Key generation protocols between two entities. We begin by presenting a scheme based on level crossings of the fading process, which is well-suited for the Rayleigh and Rician fading models associated with a richly scattering environment. Our level crossing algorithm is simple, and incorporates a self-authenticating mechanism to prevent adversarial manipulation of message exchanges during the protocol. Since the level crossing algorithm is best suited for fading processes that exhibit symmetry in their underlying distribution, we present a second and more powerful approach that is suited for more general channel state distributions. This second approach is motivated by observations from quantizing jointly Gaussian processes, but exploits empirical measurements to set quantization boundaries and a heuristic log likelihood ratio estimate to achieve an improved Secret Key generation rate. We validate both proposed protocols through experimentations using a customized 802.11a platform, and show for the typical WiFi channel that reliable Secret Key establishment can be accomplished at rates on the order of 10 b/s.

  • information theoretically Secret Key generation for fading wireless channels
    arXiv: Cryptography and Security, 2009
    Co-Authors: Suhas Mathur, Alexander Reznik, Yogendra C Shah, Wade Trappe, Narayan B Mandayam
    Abstract:

    The multipath-rich wireless environment associated with typical wireless usage scenarios is characterized by a fading channel response that is time-varying, location-sensitive, and uniquely shared by a given transmitter-receiver pair. The complexity associated with a richly scattering environment implies that the short-term fading process is inherently hard to predict and best modeled stochastically, with rapid decorrelation properties in space, time and frequency. In this paper, we demonstrate how the channel state between a wireless transmitter and receiver can be used as the basis for building practical Secret Key generation protocols between two entities. We begin by presenting a scheme based on level crossings of the fading process, which is well-suited for the Rayleigh and Rician fading models associated with a richly scattering environment. Our level crossing algorithm is simple, and incorporates a self-authenticating mechanism to prevent adversarial manipulation of message exchanges during the protocol. Since the level crossing algorithm is best suited for fading processes that exhibit symmetry in their underlying distribution, we present a second and more powerful approach that is suited for more general channel state distributions. This second approach is motivated by observations from quantizing jointly Gaussian processes, but exploits empirical measurements to set quantization boundaries and a heuristic log likelihood ratio estimate to achieve an improved Secret Key generation rate. We validate both proposed protocols through experimentations using a customized 802.11a platform, and show for the typical WiFi channel that reliable Secret Key establishment can be accomplished at rates on the order of 10 bits/second.

  • Secret Key generation for a pairwise independent network model
    International Symposium on Information Theory, 2008
    Co-Authors: Sirin Nitinawarat, Prakash Narayan, Alexander Barg, Alexander Reznik
    Abstract:

    We investigate Secret Key generation for a ldquopair-wise independent networkrdquo model in which every pair of terminals observes correlated sources which are independent of sources observed by all other pairs of terminals. The terminals are then allowed to communicate interactively in multiple rounds over a public noiseless channel of unlimited capacity, with all such communication being observed by all the terminals. The objective is to generate a Secret Key shared by a given subset of terminals at the largest rate possible. All the terminals cooperate in generating the Secret Key, with secrecy being required from an eavesdropper which has access to the public interterminal communication. We provide a (single-letter) formula for the secrecy capacity for this model, and show a natural connection between the problem of Secret Key generation and the combinatorial problem of maximal packing of Steiner trees in an associated multigraph. In particular, we show that the maximum number of Steiner tree packings in the multigraph is always a lower bound for the secrecy capacity. The bound is tight for the case when all the terminals seek to share a Secret Key; the mentioned connection yields an explicit capacity-achieving algorithm. This algorithm, which can be executed in polynomial time, extracts a group-wide Secret Key of the optimum rate from the collection of optimum and mutually independent Secret Keys for pairs of terminals.

Holger Boche - One of the best experts on this subject based on the ideXlab platform.

  • on the computability of the Secret Key capacity under rate constraints
    International Conference on Acoustics Speech and Signal Processing, 2019
    Co-Authors: Holger Boche, Rafael F Schaefer, Vincent H Poor
    Abstract:

    Secret Key generation refers to the problem of generating a common Secret Key without revealing any information about it to an eaves-dropper. All users observe correlated components of a common source and can further use a rate-limited public channel for discussion which is open to eavesdroppers. This paper studies the Turing computability of the Secret Key capacity with a single rate-limited public forward transmission. Turing computability provides fundamental performance limits for today’s digital computers. It is shown that the Secret Key capacity under rate constraints is not Turing computable, and consequently there is no algorithm that can simulate or compute the Secret Key capacity, even if there are no limitations on computational complexity and computing power. On the other hand, if there are no rate constraints on the forward transmission, the Secret Key capacity is Turing computable. This shows that restricting the communication rate over the public channel transforms a Turing computable problem into a non-computable problem. To the best of our knowledge, this is the first time that such a phenomenon has been observed.

  • Secret Key generation and convexity of the rate region using infinite compound sources
    IEEE Transactions on Information Forensics and Security, 2018
    Co-Authors: Nima Tavangaran, Vincent H Poor, Rafael F Schaefer, Holger Boche
    Abstract:

    In Secret-Key generation using a compound source, the actual statistics of the source are unknown to the participants. It is assumed rather that the actual source belongs to a set (compound set) which is known to the participants. The Secret-Key generation protocol should guarantee in this case reliability and security of the generated Secret-Key simultaneously for all elements of the compound set. In this paper, Secret-Key generation based on a three-party compound source is studied in which an eavesdropper’s side information is also taken into account and strong secrecy is guaranteed. At the same time, the public communication rate constraint between the legitimate users is part of the Secret-Key generation protocol. In this setting, the achievable Secret-Key rates for finite compound sources are first reformulated as a region of Secret-Key rate versus communication rate constraint pairs. It is shown that this region is in general convex, even if the compound set is infinite. Based on this, the Secret-Key capacity results are extended to be valid for arbitrary (possibly infinite) compound sources with a finite set of marginals. In this case, the Secret-Key capacity is completely characterized as a function of the forward communication rate parameter between the legitimate users.

  • Secret Key capacity of infinite compound sources with communication rate constraint
    International Conference on Communications, 2017
    Co-Authors: Nima Tavangaran, Holger Boche, Rafael F Schaefer
    Abstract:

    For Secret-Key generation by using a compound source, the actual statistics of the source are unknown to the participants. It is assumed that the probability distribution of the source belongs to a set which is known to the participants. The Secret-Key generation protocol should guarantee in this case the reliability and security of the generated Secret-Key simultaneously for all possible source statistics which belong to this set. At the same time, the communication rate between the legitimate users should not exceed a given communication rate parameter. In this work, this problem is studied for the case where the set of source states is arbitrary (possibly infinite) and the set of marginals (transmitter's states) is finite. The Secret-Key capacity is completely characterized as a function of the forward communication rate parameter between the legitimate users.