Spectral Approach to the Communication Complexity of Multi-Party Key Agreement

Authors Geoffroy Caillat-Grenier , Andrei Romashchenko



PDF
Thumbnail PDF

File

LIPIcs.STACS.2024.22.pdf
  • Filesize: 0.76 MB
  • 19 pages

Document Identifiers

Author Details

Geoffroy Caillat-Grenier
  • LIRMM, University of Montpellier, CNRS, Montpellier, France
Andrei Romashchenko
  • LIRMM, University of Montpellier, CNRS, Montpellier, France

Acknowledgements

We thank the anonymous referees for valuable and helpful comments.

Cite AsGet BibTex

Geoffroy Caillat-Grenier and Andrei Romashchenko. Spectral Approach to the Communication Complexity of Multi-Party Key Agreement. In 41st International Symposium on Theoretical Aspects of Computer Science (STACS 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 289, pp. 22:1-22:19, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.STACS.2024.22

Abstract

We propose a linear algebraic method, rooted in the spectral properties of graphs, that can be used to prove lower bounds in communication complexity. Our proof technique effectively marries spectral bounds with information-theoretic inequalities. The key insight is the observation that, in specific settings, even when data sets X and Y are closely correlated and have high mutual information, the owner of X cannot convey a reasonably short message that maintains substantial mutual information with Y. In essence, from the perspective of the owner of Y, any sufficiently brief message m = m(X) would appear nearly indistinguishable from a random bit sequence. We employ this argument in several problems of communication complexity. Our main result concerns cryptographic protocols. We establish a lower bound for communication complexity of multi-party secret key agreement with unconditional, i.e., information-theoretic security. Specifically, for one-round protocols (simultaneous messages model) of secret key agreement with three participants we obtain an asymptotically tight lower bound. This bound implies optimality of the previously known omniscience communication protocol (this result applies to a non-interactive secret key agreement with three parties and input data sets with an arbitrary symmetric information profile). We consider communication problems in one-shot scenarios when the parties inputs are not produced by any i.i.d. sources, and there are no ergodicity assumptions on the input data. In this setting, we found it natural to present our results using the framework of Kolmogorov complexity.

Subject Classification

ACM Subject Classification
  • Mathematics of computing → Information theory
  • Theory of computation → Communication complexity
  • Security and privacy → Information-theoretic techniques
  • Theory of computation → Expander graphs and randomness extractors
Keywords
  • communication complexity
  • Kolmogorov complexity
  • information-theoretic cryptography
  • multiparty secret key agreement
  • expander mixing lemma
  • information inequalities

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Rudolf Ahlswede and Imre Csiszár. Common randomness in information theory and cryptography - I: secret sharing. IEEE Trans. Inf. Theory, 39(4):1121-1132, 1993. URL: https://doi.org/10.1109/18.243431.
  2. Luis Antunes, Sophie Laplante, Alexandre Pinto, and Liliana C. M. Salvador. Cryptographic security of individual instances. In Yvo Desmedt, editor, Information Theoretic Security - Second International Conference, ICITS 2007, Madrid, Spain, May 25-29, 2007, Revised Selected Papers, volume 4883 of Lecture Notes in Computer Science, pages 195-210. Springer, 2007. URL: https://doi.org/10.1007/978-3-642-10230-1_17.
  3. László Babai, Peter Frankl, and Janos Simon. Complexity classes in communication complexity theory (preliminary version). In 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, 27-29 October 1986, pages 337-347. IEEE Computer Society, 1986. URL: https://doi.org/10.1109/SFCS.1986.15.
  4. Charles H. Bennett, François Bessette, Gilles Brassard, Louis Salvail, and John A. Smolin. Experimental quantum cryptography. J. Cryptol., 5(1):3-28, 1992. URL: https://doi.org/10.1007/BF00191318.
  5. Matthieu Bloch, Onur Günlü, Aylin Yener, Frédérique Oggier, H. Vincent Poor, Lalitha Sankar, and Rafael F. Schaefer. An overview of information-theoretic security and privacy: Metrics, limits and applications. IEEE Journal on Selected Areas in Information Theory, 2(1):5-22, 2021. URL: https://doi.org/10.1109/JSAIT.2021.3062755.
  6. Imre Csiszár and Prakash Narayan. Secrecy capacities for multiple terminals. IEEE Trans. Inf. Theory, 50(12):3047-3061, 2004. URL: https://doi.org/10.1109/TIT.2004.838380.
  7. Igor Devetak and Andreas Winter. Distillation of secret key and entanglement from quantum states. Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences, 461(2053):207-235, January 2005. URL: https://doi.org/10.1098/rspa.2004.1372.
  8. Whitfield Diffie and Martin E. Hellman. New directions in cryptography. IEEE Trans. Inf. Theory, 22(6):644-654, 1976. URL: https://doi.org/10.1109/TIT.1976.1055638.
  9. Yan Zong Ding. Error correction in the bounded storage model. In Joe Kilian, editor, Theory of Cryptography, pages 578-599, Berlin, Heidelberg, 2005. Springer Berlin Heidelberg. Google Scholar
  10. Yevgeniy Dodis, Bhavana Kanukurthi, Jonathan Katz, Leonid Reyzin, and Adam Smith. Robust fuzzy extractors and authenticated key agreement from close secrets. IEEE Transactions on Information Theory, 58(9):6207-6222, 2012. URL: https://doi.org/10.1109/TIT.2012.2200290.
  11. Yevgeniy Dodis and Adam D. Smith. Correcting errors without leaking partial information. In Harold N. Gabow and Ronald Fagin, editors, Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, May 22-24, 2005, pages 654-663. ACM, 2005. URL: https://doi.org/10.1145/1060590.1060688.
  12. Shai Evra, Konstantin Golubev, and Alexander Lubotzky. Mixing properties and the chromatic number of ramanujan complexes, 2014. URL: https://arxiv.org/abs/1407.7700.
  13. Noah Golowich and Madhu Sudan. Round complexity of common randomness generation: The amortized setting. In Shuchi Chawla, editor, Proceedings of the 2020 ACM-SIAM Symposium on Discrete Algorithms, SODA 2020, Salt Lake City, UT, USA, January 5-8, 2020, pages 1076-1095. SIAM, 2020. URL: https://doi.org/10.1137/1.9781611975994.66.
  14. Peter Grünwald and Paul M. B. Vitányi. Shannon information and kolmogorov complexity. CoRR, cs.IT/0410002, 2004. URL: http://arxiv.org/abs/cs.IT/0410002.
  15. Emirhan Gürpinar and Andrei E. Romashchenko. Communication complexity of the secret key agreement in algorithmic information theory. In Javier Esparza and Daniel Král', editors, 45th International Symposium on Mathematical Foundations of Computer Science, MFCS 2020, August 24-28, 2020, Prague, Czech Republic, volume 170 of LIPIcs, pages 44:1-44:14. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020. URL: https://doi.org/10.4230/LIPICS.MFCS.2020.44.
  16. Ryszard Horodecki, Paweł Horodecki, Michał Horodecki, and Karol Horodecki. Quantum entanglement. Reviews of Modern Physics, 81(2):865-942, June 2009. URL: https://doi.org/10.1103/revmodphys.81.865.
  17. Tanya Ignatenko and Frans M. J. Willems. Biometric security from an information-theoretical perspective. Found. Trends Commun. Inf. Theory, 7:135-316, 2012. URL: https://api.semanticscholar.org/CorpusID:51848802.
  18. A. Wigderson J. Friedman. On the second eigenvalue of hypergraphs. Combinatorica 15, pages 43-65, 1995. URL: https://doi.org/10.1007/BF01294459.
  19. Eyal Kushilevitz and Noam Nisan. Communication complexity. Cambridge University Press, 1997. Google Scholar
  20. Ming Li and Paul M. B. Vitányi. An Introduction to Kolmogorov Complexity and Its Applications, 4th Edition. Texts in Computer Science. Springer, 2019. URL: https://doi.org/10.1007/978-3-030-11298-1.
  21. Ueli M. Maurer. Secret key agreement by public discussion from common information. IEEE Trans. Inf. Theory, 39(3):733-742, 1993. URL: https://doi.org/10.1109/18.256484.
  22. Ralph C. Merkle. Secure communications over insecure channels. Commun. ACM, 21(4):294-299, 1978. URL: https://doi.org/10.1145/359460.359473.
  23. Andrei A. Muchnik. Conditional complexity and codes. Theor. Comput. Sci., 271(1-2):97-109, 2002. URL: https://doi.org/10.1016/S0304-3975(01)00033-0.
  24. Andrei E. Romashchenko and Marius Zimand. An operational characterization of mutual information in algorithmic information theory. J. ACM, 66(5):38:1-38:42, 2019. URL: https://doi.org/10.1145/3356867.
  25. A. Wigderson S. Hoory, N. Linial. Expander graphs and their applications. Bulletin of the American Mathematical Society 43, pages 439-561, August 2006. Google Scholar
  26. Alexander Shen, Vladimir Andreevich Uspensky, and Nikolay Vereshchagin. Kolmogorov Complexity and Algorithmic Randomness. American Mathematical Society, 2017. URL: https://hal-lirmm.ccsd.cnrs.fr/lirmm-01803620.
  27. Benjamin Smith. Pre- and post-quantum diffie-hellman from groups, actions, and isogenies. In Lilya Budaghyan and Francisco Rodríguez-Henríquez, editors, Arithmetic of Finite Fields - 7th International Workshop, WAIFI 2018, Bergen, Norway, June 14-16, 2018, Revised Selected Papers, volume 11321 of Lecture Notes in Computer Science, pages 3-40. Springer, 2018. URL: https://doi.org/10.1007/978-3-030-05153-2_1.
  28. Madhu Sudan, Badih Ghazi, Noah Golowich, and Mitali Bafna. Communication-rounds tradeoffs for common randomness and secret key generation. In Timothy M. Chan, editor, Proceedings of the Thirtieth Annual ACM-SIAM Symposium on Discrete Algorithms, SODA 2019, San Diego, California, USA, January 6-9, 2019, pages 1861-1871. SIAM, 2019. URL: https://doi.org/10.1137/1.9781611975482.112.
  29. Madhu Sudan, Himanshu Tyagi, and Shun Watanabe. Communication for generating correlation: A unifying survey. IEEE Trans. Inf. Theory, 66(1):5-37, 2020. URL: https://doi.org/10.1109/TIT.2019.2946364.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail