LINKING INFORMATION RECONCILIATION AND PRIVACY AMPLIFICATION

Citation
C. Cachin et Um. Maurer, LINKING INFORMATION RECONCILIATION AND PRIVACY AMPLIFICATION, Journal of cryptology, 10(2), 1997, pp. 97-110
Citations number
13
Categorie Soggetti
Computer Sciences","Computer Science Theory & Methods","Engineering, Eletrical & Electronic",Mathematics
Journal title
ISSN journal
09332790
Volume
10
Issue
2
Year of publication
1997
Pages
97 - 110
Database
ISI
SICI code
0933-2790(1997)10:2<97:LIRAPA>2.0.ZU;2-W
Abstract
Information reconciliation allows two parties knowing correlated rando m variables, such as a noisy version of the partner's random bit strin g, to agree ori a shared string. Privacy amplification allows two part ies sharing a partially secret string about which an opponent has some partial information, to distill a shorter but almost completely secre t key by communicating only over an insecure channel, as long as an up per bound on the opponent's knowledge about the string is known. The r elation between these two techniques has not been well understood. In particular, it is important to understand the effect of side-informati on, obtained by the opponent through an initial reconciliation step, o n the size of the secret key that can be distilled safely by subsequen t privacy amplification. The purpose of this paper is to provide the m issing link between these techniques by presenting bounds on the reduc tion of the Renyi entropy of a random variable induced by side-informa tion. We show that, except with negligible probability, each bit of si de-information reduces the size of the key that can be safely distille d by at most two bits. Moreover, in the important special case of side -information and raw key data generated by many independent repetition s of a random experiment, each bit of side-information reduces the siz e of the secret key by only about one bit. The results have applicatio ns in unconditionally secure key agreement protocols and in quantum cr yptography.