Key Distillation and the Secret-Bit Fraction

  • Authors:
  • N. S. Jones;L. Masanes

  • Affiliations:
  • Dept. of Phys., Oxford Univ., Oxford, UK;-

  • Venue:
  • IEEE Transactions on Information Theory
  • Year:
  • 2008

Quantified Score

Hi-index 754.84

Visualization

Abstract

We consider distillation of secret bits from partially secret noisy correlations PABE, shared between two honest parties and an eavesdropper. The most studied distillation scenario consists of joint operations on a large number of copies of the distribution (PABE)N, assisted with public communication. Here we consider distillation with only one copy of the distribution, and instead of rates, the 驴quality驴 of the distilled secret bits is optimized, where the 驴quality驴 is quantified by the secret-bit fraction of the result. The secret-bit fraction of a binary distribution is the proportion which constitutes a secret bit between Alice and Bob. With local operations and public communication the maximal extractable secret-bit fraction from a distribution PABE is found, and is denoted by 驴[PABE]. This quantity is shown to be nonincreasing under local operations and public communication, and nondecreasing under eavesdropper's local operations: 驴 is a secrecy monotone. It is shown that if 驴 [PABE] > 1/2 then PABE is distillable, thus providing a sufficient condition for distillability. A simple expression for 驴[PABE] is found when the eavesdropper is decoupled, and when the honest parties' information is binary and the local operations are reversible. Intriguingly, for general distributions the (optimal) operation requires local degradation of the data.