当前位置: X-MOL 学术arXiv.cs.CR › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Effects of Quantization on the Multiple-Round Secret-Key Capacity
arXiv - CS - Cryptography and Security Pub Date : 2021-05-04 , DOI: arxiv-2105.01350
Onur Günlü, Ueli Maurer, João Ribeiro

We consider the strong secret key (SK) agreement problem for the satellite communication setting, where a remote source (a satellite) chooses a common binary phase shift keying (BPSK) modulated input for three statistically independent additive white Gaussian channels (AWGN) whose outputs are observed by, respectively, two legitimate receivers (Alice and Bob) and an eavesdropper (Eve). Legitimate receivers have access to an authenticated, noiseless, two-way, and public communication link, so they can exchange multiple rounds of public messages to agree on a SK hidden from Eve. Without loss of generality, the noise variances for Alice's and Bob's measurement channels are both fixed to a value $Q>1$, whereas the noise over Eve's measurement channel has a unit variance, so $Q$ represents a channel quality ratio. The significant and not necessarily expected effect of quantizations at all receivers on the scaling of the SK capacity with respect to a sufficiently large and finite channel quality ratio $Q$ is illustrated by showing 1) the achievability of a constant SK for any finite BPSK modulated satellite output by proposing a thresholding algorithm as an advantage distillation protocol for AWGN channels and 2) the converse (i.e., unachievability) bound for the case when all receivers apply a one-bit uniform quantizer to noisy BPSK modulated observations before SK agreement, for which the SK capacity is shown to decrease quadratically in $Q$. Our results prove that soft information not only increases the reliability and the achieved SK rate but also increases the scaling of the SK capacity at least quadratically in $Q$ as compared to hard information.

中文翻译:

量化对多重密钥容量的影响

我们考虑了卫星通信设置中的强秘密密钥(SK)协议问题,其中远程源(卫星)为三个统计独立的加性高斯白高斯信道(AWGN)选择一个通用的二进制相移键控(BPSK)调制输入分别由两个合法的接收者(爱丽丝和鲍勃)和一个窃听者(夏娃)观察到。合法的接收者可以访问经过身份验证,无噪音,双向和公共通信的链接,因此他们可以交换多轮公共消息,以就隐藏在夏娃身上的SK达成一致。在不失一般性的前提下,爱丽丝和鲍勃的测量通道的噪声方差都固定为$ Q> 1 $,而夏娃测量通道上的噪声具有单位方差,因此$ Q $表示通道质量比。相对于足够大和有限的信道质量比$ Q $,所有接收器上的量化对SK容量缩放的显着且不一定是预期的影响通过以下方式说明:1)对于任何有限BPSK调制,恒定SK的可实现性通过提出阈值算法作为AWGN频道的优势提炼协议来提高卫星输出的质量; 2)当所有接收机在SK同意之前对噪声BPSK调制的观测值应用一比特统一量化器的情况下,反过来(即,不可实现性)必然会受到限制,为此如图所示,SK容量以$ Q $呈二次方下降。我们的结果证明,与硬信息相比,软信息不仅可以提高可靠性和达到的SK率,而且至少可以在$ Q $上平方倍地提高SK容量的缩放比例。
更新日期:2021-05-05
down
wechat
bug