Paper 2021/584

Effects of Quantization on the Multiple-Round Secret-Key Capacity

Onur Gunlu, Ueli Maurer, and Joao Ribeiro

Abstract

We consider the strong secret key (SK) agreement problem for the satellite communication setting, where a satellite chooses a common binary phase shift keying modulated input for three statistically independent additive white Gaussian noise measurement channels whose outputs are observed by two legitimate transceivers (Alice and Bob) and an eavesdropper (Eve), respectively. Legitimate transceivers have access to an authenticated, noiseless, two-way, and public communication link, so they can exchange multiple rounds of public messages to agree on a SK hidden from Eve. Without loss of essential generality, the noise variances for Alice's and Bob's measurement channels are both fixed to a value Q>1, whereas the noise over Eve's measurement channel has a unit variance, so Q represents a channel quality ratio. We show that when both legitimate transceivers apply a one-bit uniform quantizer to their noisy observations before SK agreement, the SK capacity decreases at least quadratically in Q.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
secret key capacitysatellite settingadvantage distillationsoft informationstrong secrecyAWGN channel.
Contact author(s)
onur guenlue @ uni-siegen de
History
2021-08-29: last of 4 revisions
2021-05-04: received
See all versions
Short URL
https://ia.cr/2021/584
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/584,
      author = {Onur Gunlu and Ueli Maurer and Joao Ribeiro},
      title = {Effects of Quantization on the Multiple-Round Secret-Key Capacity},
      howpublished = {Cryptology ePrint Archive, Paper 2021/584},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/584}},
      url = {https://eprint.iacr.org/2021/584}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.