Skip to main content
Log in

A Practical Protocol for Advantage Distillation and Information Reconciliation

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Information-theoretic secret key agreement generally consists of three phases, namely, advantage distillation information reconciliation and privacy amplification. Advantage distillation is needed in the case when two legitimate users, Alice and Bob, start in a situation which is inferior to that of the adversary Eve. The aim for them is to gain advantage over Eve in terms of mutual information between each other. Information reconciliation enables Alice and Bob to arrive at a common string by error correction techniques. Finally they distill a highly secret string from the common string in the privacy amplification phase. For the scenario where Alice and Bob as well as Eve have access to the output of a binary symmetric source by means of (three) binary symmetric channels, there are several advantage distillation and information reconciliation protocols proposed.In this paper, we present a general protocol to implement both advantage distillation and information reconciliation. Simulation results are compared with known protocols. A connection between our protocol and the known protocols is given.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. R. Ahlswede and I. Csiszár, Common randomness in information theory and cryptography—Part I: secret sharing, IEEE Trans. Inform. Theory, Vol. (IT-39), No. (4) (1993) pp. 1121–1132.

    Google Scholar 

  2. C. H. Bennett, F. Bessette, G. Brassard, L. Salvail and J. Smolin, Experimental quantum cryptography, Journal of Cryptology, Vol. (5) (1992) pp. 3–28.

    Google Scholar 

  3. C. H. Bennett, G. Brassard, C. Crépeau and U. M. Maurer, Generalized privacy amplification, IEEE Trans. Inform. Theory, Vol. (IT-41) No. (6) (1995) pp. 1915–1923.

    Google Scholar 

  4. C. H. Bennett, G. Brassard and J.-M. Robert, How to reduce your enemy's information, In 85, Lecture Notes in Comput. Sci., Vol. 218, Berlin, Germany, Springer-Verlag (1986) pp. 468–476.

    Google Scholar 

  5. G. Brassard and L. Salvail, Secret key reconciliation by public discusssion, In 93, Lecture Notes in Comput. Sci., Vol. 765 (1994) pp. 410–423.

  6. R. Brunner, C. Cachin, U. Maurer and C. Vonäsch, Demonstration System for Secret Key Agreement by Public Discussion, http://www.inf.ethz.ch/department/TI/um/.

  7. C. Cachin and U. Maurer, Linking information reconciliation and privacy amplification, Journal of Cryptology, Vol. (10), No. (2) (1997) pp. 97–110.

    Google Scholar 

  8. M. van Dijk, Coding gain strategies for the binary symmetric broadcast channel with confidential messages, In Proceedings of the 16th Symposium on Information Theory in the Benelux, pp. 53–60, May 18- 19, 1995.

  9. M. van Dijk and A. Koppelaar, High rate reconciliation, In Proceedings of ISIT'97 (1997) p. 92.

  10. M. van Dijk, Secret key sharing and secret key generation, Ph. D. Thesis, Technische Universiteit Eindhoven (1997) pp. 192–195.

  11. M. van Dijk and H. van Tilborg, The art of distilling, In Proceedings of ITW'98 (1998) pp. 158–159.

  12. M. J. Gander and U. M. Maurer, On the secret key rate of binary random variables, In Proceedings of ISIT 94 (1994) p. 351.

  13. S. Liu, Information-theoretic secret key agreement, Ph. D. Thesis, Technische Universiteit Eindhoven (2002).

  14. S. Liu and H. van Tilborg, Optimizing secret key reconciliation protocol Cascade, manuscript.

  15. D. J. C. MacKay, Good error-correcting codes based on very sparse matrices, IEEE Trans. Inform. Theory, Vol. (IT-45), No. (2) pp. 399–431.

  16. U. M. Maurer, The strong secret key rate of discret random triples, Communication and Cryptography—Two Sides of One Tapestry, Kluwer Academic Publishers (1994) pp. 271–285.

  17. U. M. Maurer, Secret key agreement by public discussion from common information, IEEE Trans. Inform. Theory, Vol. (IT-39) (1993) pp. 733–742.

    Google Scholar 

  18. U. M. Maurer, Protocols for secret key agreement by public discussion based on common information, In 92, Lecture Notes in Comput. Sci., Vol. 740, Springer-Verlag (1993) pp. 461–470.

  19. J. Pearl, Probabilistic reasoning in intelligent systems: Networks of plausible inference, Morgan Kaufmann, San Mateo (1988).

    Google Scholar 

  20. T. Sugimoto and K. Yamazaki, A study on secret key reconciliation protocol “Cascade”, Trans. of the IEICE, Vol. (E83-A), No. (10) (2000) pp. 1987–1991.

    Google Scholar 

  21. S. Wolf, Information-Theoretically and Computationally Secure Key Agreement in Cryptography, ETH dissertation No.13138, ETH Zrich (1999).

  22. K. Yamazaki, M. Osaki and O. Hirota, On reconciliation of discrepant sequences shared through quantum mechanical channels, Lecture Notes in Computer Science, Vol. 1396, (eds. E. Okamoto, G. Davida and M. Mambo), Springer-Verlag (1998) pp. 345–356.

  23. K. Yamazaki and T. Sugimoto, On secret reconciliation protocol—modification of “Cascade” protocol, International Symposium on Information Theory and Its applications, Honolulu, Hawaii, Nov. 5- 8 (2000) pp. 223–226.

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Liu, S., Van Tilborg, H.C.A. & Van Dijk, M. A Practical Protocol for Advantage Distillation and Information Reconciliation. Designs, Codes and Cryptography 30, 39–62 (2003). https://doi.org/10.1023/A:1024755209150

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/A:1024755209150

Navigation