Paper 2022/808

Secret key generation from Gaussian sources using lattice-based extractors

Laura Luzzi, CY Cergy Paris Universite, ENSEA, CNRS
Cong Ling, Imperial College London
Matthieu R. Bloch, Georgia Institute of Technology
Abstract

We propose a lattice-based scheme for secret key generation from Gaussian sources in the presence of an eavesdropper, and show that it achieves the strong secret key capacity in the case of degraded source models, as well as the optimal secret key / public communication rate trade-off. The key ingredients of our scheme are a lattice extractor to extract the channel intrinsic randomness, based on the notion of flatness factor, together with a randomized lattice quantization technique to quantize the continuous source. Compared to previous works, we introduce two new notions of flatness factor based on $L^1$ distance and KL divergence, respectively, which are of independent interest. We prove the existence of secrecy-good lattices under $L^1$ distance and KL divergence, whose $L^1$ and KL flatness factors vanish for volume-to-noise ratios up to $2\pi e$. This improves upon the volume-to-noise ratio threshold $2\pi$ of the $L^{\infty}$ flatness factor.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Extractor secret key generation strong secrecy lattice coding smoothing parameter
Contact author(s)
laura luzzi @ ensea fr
cling @ ieee org
matthieu bloch @ ece gatech edu
History
2022-08-01: revised
2022-06-21: received
See all versions
Short URL
https://ia.cr/2022/808
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/808,
      author = {Laura Luzzi and Cong Ling and Matthieu R. Bloch},
      title = {Secret key generation from Gaussian sources using lattice-based extractors},
      howpublished = {Cryptology ePrint Archive, Paper 2022/808},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/808}},
      url = {https://eprint.iacr.org/2022/808}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.