Secret-Key Generation from Private Identifiers under Channel Uncertainty
- URL: http://arxiv.org/abs/2503.08632v1
- Date: Tue, 11 Mar 2025 17:20:48 GMT
- Title: Secret-Key Generation from Private Identifiers under Channel Uncertainty
- Authors: Vamoua Yachongka, Rémi A. Chou,
- Abstract summary: This study investigates secret-key generation for device authentication using physical identifiers.<n>The system includes two legitimate terminals (encoder and decoder) and an eavesdropper (Eve)<n>Our contributions include deriving inner and outer bounds on the optimal trade-off among secret-key, storage, and privacy-leakage rates for general discrete sources.
- Score: 21.178416840822027
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: This study investigates secret-key generation for device authentication using physical identifiers, such as responses from physical unclonable functions (PUFs). The system includes two legitimate terminals (encoder and decoder) and an eavesdropper (Eve), each with access to different measurements of the identifier. From the device identifier, the encoder generates a secret key, which is securely stored in a private database, along with helper data that is saved in a public database accessible by the decoder for key reconstruction. Eve, who also has access to the public database, may use both her own measurements and the helper data to attempt to estimate the secret key and identifier. Our setup focuses on authentication scenarios where channel statistics are uncertain, with the involved parties employing multiple antennas to enhance signal reception. Our contributions include deriving inner and outer bounds on the optimal trade-off among secret-key, storage, and privacy-leakage rates for general discrete sources, and showing that these bounds are tight for Gaussian sources.
Related papers
- Provably Secure Public-Key Steganography Based on Admissible Encoding [66.38591467056939]
The technique of hiding secret messages within seemingly harmless covertext is known as provably secure steganography (PSS)
PSS evolves from symmetric key steganography to public-key steganography, functioning without the requirement of a pre-shared key.
This paper proposes a more general elliptic curve public key steganography method based on admissible encoding.
arXiv Detail & Related papers (2025-04-28T03:42:25Z) - Learning to Localize Leakage of Cryptographic Sensitive Variables [13.98875599619791]
We develop a principled deep learning framework for determining the relative leakage due to measurements recorded at different points in time.
This information is invaluable to cryptographic hardware designers for understanding *why* their hardware leaks.
arXiv Detail & Related papers (2025-03-10T15:42:30Z) - Gradient-based facial encoding for key generation to encrypt and decrypt multimedia data [0.873811641236639]
Security systems relying on passwords are vulnerable to being forgotten, guessed, or breached.<n>This paper introduces a biocryptosystem utilizing face recognition techniques to address these issues.<n>The proposed system creates a distinct 32-bit encryption key derived from facial features.
arXiv Detail & Related papers (2024-12-09T19:12:17Z) - Collaborative Inference over Wireless Channels with Feature Differential Privacy [57.68286389879283]
Collaborative inference among multiple wireless edge devices has the potential to significantly enhance Artificial Intelligence (AI) applications.
transmitting extracted features poses a significant privacy risk, as sensitive personal data can be exposed during the process.
We propose a novel privacy-preserving collaborative inference mechanism, wherein each edge device in the network secures the privacy of extracted features before transmitting them to a central server for inference.
arXiv Detail & Related papers (2024-10-25T18:11:02Z) - Privacy-Preserving Traceable Functional Encryption for Inner Product [0.3683202928838613]
New primitive called traceable functional encryption for inner product (TFE-IP) has been proposed.
Privacy protection of user's identities has not been considered in the existing TFE-IP schemes.
arXiv Detail & Related papers (2024-04-07T08:09:46Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - How Do Input Attributes Impact the Privacy Loss in Differential Privacy? [55.492422758737575]
We study the connection between the per-subject norm in DP neural networks and individual privacy loss.
We introduce a novel metric termed the Privacy Loss-Input Susceptibility (PLIS) which allows one to apportion the subject's privacy loss to their input attributes.
arXiv Detail & Related papers (2022-11-18T11:39:03Z) - Secure and Private Source Coding with Private Key and Decoder Side
Information [139.515333493829]
The problem of secure source coding with multiple terminals is extended by considering a remote source whose noisy measurements are correlated random variables.
The main additions to the problem include 1) all terminals noncausally observe a noisy measurement of the remote source; 2) a private key is available to all legitimate terminals; 3) the public communication link between the encoder and decoder is rate-limited; 4) the secrecy leakage to the eavesdropper is measured with respect to the encoder input, whereas the privacy leakage is measured with respect to the remote source.
arXiv Detail & Related papers (2022-05-10T17:51:28Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Provably-secure symmetric private information retrieval with quantum
cryptography [0.0]
We propose using quantum key distribution (QKD) instead for a practical implementation, which can realise both the secure communication and shared randomness requirements.
We prove that QKD maintains the security of the SPIR protocol and that it is also secure against any external eavesdropper.
arXiv Detail & Related papers (2020-04-29T02:08:10Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.