Privacy Amplification Secure Against Active Adversaries
نویسندگان
چکیده
Privacy ampliication allows two parties Alice and Bob knowing a partially secret string S to extract, by communication over a public channel, a shorter, highly secret string S 0. Bennett, Brassard, Cr epeau, and Maurer showed that the length of S 0 can be almost equal to the conditional R enyi entropy of S given an opponent Eve's knowledge. All previous results on privacy ampliication assumed that Eve has access to the public channel but is passive or, equivalently, that messages inserted by Eve can be detected by Alice and Bob. In this paper we consider privacy ampliication secure even against active opponents. First it is analyzed under what conditions information-theoretically secure authentication is possible even though the common key is only partially secret. This result is used to prove that privacy ampliication can be secure against an active opponent and that the size of S 0 can be almost equal to Eve's min-entropy about S minus 2n=3 if S is an n-bit string. Moreover, it is shown that for suuciently large n privacy ampliication is possible when Eve's min-entropy about S exceeds only n=2 rather than 2n=3.
منابع مشابه
Privacy Amplification Against Active Quantum Adversaries
Privacy amplification is the task by which two cooperating parties transform a shared weak secret, about which an eavesdropper may have side information, into a uniformly random string uncorrelated from the eavesdropper. Privacy amplification against passive adversaries, where it is assumed that the communication is over a public but authenticated channel, can be achieved in the presence of cla...
متن کاملSecret-key agreement over unauthenticated public channels III: Privacy amplification
This is the third part of a three-part paper on secret-key agreement secure against active adversaries. Here, we consider the special case where the legitimate partners already share a mutual string which might, however, be partially known to the adversary. The problem of generating a secret key in this case has been well studied in the passive-adversary model—for instance in the context of qua...
متن کاملA Quantum-Proof Non-Malleable Extractor, With Application to Privacy Amplification against Active Quantum Adversaries
In privacy amplification, two mutually trusted parties aim to amplify the secrecy of an initial shared secret X in order to establish a shared private key K by exchanging messages over an insecure communication channel. If the channel is authenticated the task can be solved in a single round of communication using a strong randomness extractor; choosing a quantum-proof extractor allows one to e...
متن کاملUC-Secure Searchable Symmetric Encryption
For searchable symmetric encryption schemes (or symmetrickey encryption with keyword search), the security against passive adversaries (i.e. privacy) has been mainly considered so far. In this paper, we first define its security against active adversaries (i.e. reliability as well as privacy). We next formulate its UC-security. We then prove that the UCsecurity against non-adaptive adversaries ...
متن کاملSecure Multiparty Sorting Protocols with Covert Privacy
We introduce the notion of covert privacy for secret-sharingbased secure multiparty computation (SMC) protocols. We show how covertly or actively private SMC protocols, together with recently introduced verifiable protocols allow the construction of SMC protocols secure against active adversaries. For certain computational problems, the relative overhead of our protocols, when compared to proto...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 1997