5 research outputs found

    On the Commitment Capacity of Unfair Noisy Channels

    Get PDF
    Noisy channels are a valuable resource from a cryptographic point of view. They can be used for exchanging secret-keys as well as realizing other cryptographic primitives such as commitment and oblivious transfer. To be really useful, noisy channels have to be consider in the scenario where a cheating party has some degree of control over the channel characteristics. Damg\r{a}rd et al. (EUROCRYPT 1999) proposed a more realistic model where such level of control is permitted to an adversary, the so called unfair noisy channels, and proved that they can be used to obtain commitment and oblivious transfer protocols. Given that noisy channels are a precious resource for cryptographic purposes, one important question is determining the optimal rate in which they can be used. The commitment capacity has already been determined for the cases of discrete memoryless channels and Gaussian channels. In this work we address the problem of determining the commitment capacity of unfair noisy channels. We compute a single-letter characterization of the commitment capacity of unfair noisy channels. In the case where an adversary has no control over the channel (the fair case) our capacity reduces to the well-known capacity of a discrete memoryless binary symmetric channel

    Protocolo de comprometimento com segurança incondicional baseado no canal com ruído de reordenamento de pacotes

    Get PDF
    Tese (doutorado) — Universidade de Brasília, Faculdade de Tecnologia, Departamento de Engenharia Elétrica, 2021.Um grande esforço de pesquisa foi envidado nos últimos 50 anos para desenvolver primitivas criptográficas incondicionalmente seguras baseadas em condições físicas, como a existência de ruído em canais de comunicação, capacidade de armazenamento limitada ou as leis da mecânica quântica. Em trabalho desenvolvido por Paolo Palmieri e Olivier Pereira, demonstrou-se que a variação no atraso sofrido por pacotes enviados através de canais de comunicação pode ser usada como uma hipótese plausível e eficaz para se obter a primitiva criptográfica incondicionalmente segura de \textit{Oblivious Transfer} contra adversários passivos. Além disso, os autores observaram que a variação do atraso implica no efeito de reordenamento dos pacotes. No presente trabalho, pavimentamos o caminho para essa possibilidade, propondo uma nova definição para canais com ruído do tipo reordenamento de pacotes. A nossa finalidade é facilitar a obtenção de medidas estatísticas e entrópicas relativas ao canal. Apresentamos diferenças chaves entre os ruídos de atraso e de reordenamento. Finalmente, propomos a primeira implementação direta de uma primitiva criptográfica de comprometimento incondicionalmente segura contra adversários maliciosos baseada no canal de reordenamento de pacotes.A lot of research effort has been deployed in the last 50 years on achieving unconditionally secure cryptographic primitives based on physical assumptions, such as noisy channels, bounded storage capacity or quantum mechanics laws. In a work of Paolo Palmieri and Olivier Pereira, it was demonstrated the variable delay of packets sent by communication channels could be used as a reasonable and an effective assumption to achieve the unconditionally secure cryptographic primitive of Oblivious Transfer against passive adversaries. Furthermore, the authors observed that variable delays implies packet reordering effect. In the present work, we pave the path into this possibility by establishing a new definition of the Packet Reordering noisy channel. Our purpose is to simplify the calculation of statistical and entropic measures. We demonstrate key differences between noises of delay and reordering. Finally, we show the first directly implemented unconditionally secure commitment scheme against malicious adversaries based onthe packet reordering noisy channel

    Cryptography Based on Correlated Data: Foundations and Practice

    Get PDF
    Correlated data can be very useful in cryptography. For instance, if a uniformly random key is available to Alice and Bob, it can be used as an one-time pad to transmit a message with perfect security. With more elaborate forms of correlated data, the parties can achieve even more complex cryptographic tasks, such as secure multiparty computation. This thesis explores (from both a theoretical and a practical point of view) the topic of cryptography based on correlated data

    The Commitment Capacity of the Gaussian Channel Is Infinite

    No full text
    We prove that the commitment capacity of the power-constrained Gaussian channel, i.e., the optimal rate at which this channel can be used for implementing commitment schemes, is infinite
    corecore