Skip to main content

Key sharing based on the wire-tap channel type II concept with noisy main channel

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1163))

Abstract

We give a solution to the following problem: how to upper bound an eavesdropper's information on the key shared by legal users when eavesdropper obtains at most s digits of her choice from each block of length n>s transmitted between legal users on noisy channel. In particular an eavesdropper obtains no information on the key. We consider a regular coding without public discussion on channel required for privacy amplification. This approach can be used also for design of the ramp schemes extended on noisy channels.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L.H. Ozarow and A.D. Wyner, “Wire-tap channel II,” AT&T Bell Labs Tech. J., vol. 63, 1984.

    Google Scholar 

  2. C.H. Bennett, G. Brassard, J-M. Roberts., “Privacy amplification by public discussion.” SIAM J. Comput., vol. 17, N.2, April 1988.

    Google Scholar 

  3. V.K. Wei, “Generalized Hamming weights for linear codes,” IEEE Trans. on IT, vol. 37, N 5, September 1991.

    Google Scholar 

  4. T. Helleseth, T. Kløve, Ø. Ytrehus “Generalized Hamming weights for linear codes.” IEEE Trans. on IT, vol. 38, 1992.

    Google Scholar 

  5. T. Helleseth, T. Kløve, Ø. Ytrehus “On generalizations of the Griesmer bound.” Referts in informatics, no. 87, Department of Informatics, University of Bergen, Sept. 1993.

    Google Scholar 

  6. R.B. Ash, “Information Theory.” (Dover, New York), 1990.

    Google Scholar 

  7. J. L. Massey. “Linear codes with complementary duals.” Discrete Mathematics 106/107, 1992.

    Google Scholar 

  8. B. Noble, J.W. Daniel. “Applied Linear Algebra.” 2nd ed. Prentice-Hall, England Clifts, NJ, 1977.

    Google Scholar 

  9. X. Yang, J. L. Massey. “The condition for a cyclic code to have a complementary dual.” Discrete Mathematics, 108/109, 1993.

    Google Scholar 

  10. G. R. Blakley and C. Meadows. “Security of ramp schemes.” Crypto'84.

    Google Scholar 

  11. C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smolin. “Experimental Quantum Cryptography.” Journal of Cryptology, vol. 5, no. 1, 1992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Kwangjo Kim Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag

About this paper

Cite this paper

Korjik, V., Kushnir, D. (1996). Key sharing based on the wire-tap channel type II concept with noisy main channel. In: Kim, K., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '96. ASIACRYPT 1996. Lecture Notes in Computer Science, vol 1163. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034848

Download citation

  • DOI: https://doi.org/10.1007/BFb0034848

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61872-0

  • Online ISBN: 978-3-540-70707-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics