Strongly secure privacy amplification cannot be obtained by encoder of Slepian-Wolf code

  • Authors:
  • Shun Watanabe;Tsuki Saitou;Ryutaroh Matsumoto;Tomohiko Uyematsu

  • Affiliations:
  • Department of Information Science and Intelligent Systems, Tokushima University, Tokushima, Japan;Department of Communications and Integrated Systems, Tokyo Institute of Technology, Tokyo, Japan;Department of Communications and Integrated Systems, Tokyo Institute of Technology, Tokyo, Japan;Department of Communications and Integrated Systems, Tokyo Institute of Technology, Tokyo, Japan

  • Venue:
  • ISIT'09 Proceedings of the 2009 IEEE international conference on Symposium on Information Theory - Volume 2
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

The privacy amplification is a technique to distill a secret key from a random variable by a hash function so that the distilled key and an eavesdropper's random variable is statistically independent. There are two kinds of security criteria for the key distilled by the privacy amplification: the weak security criterion and the strong security criterion. As a technique to distill a secret key, it is known that the encoder of a Slepian-Wolf (the source coding with full side-information at the decoder) code can be used as a hash function for the privacy am plification if we employ the weak security criterion. In this paper, we show that the encoder of a Slepian-Wolf code cannot be used as a hash function for the privacy amplification if we employ the strong security criterion.