Skip to main content
Article
On the Commitment Capacity of Unfair Noisy Channels
IEEE Transactions on Information Theory
  • Anderson C. Nascimento, University of Washington Tacoma
  • Claude Crépeau
  • Rafael Dowsey
Publication Date
6-1-2020
Document Type
Article
Abstract

Noisy channels are a valuable resource from a cryptographic point of view. They can be used for exchanging secret-keys as well as realizing other cryptographic primitives such as commitment and oblivious transfer. To be really useful, noisy channels have to be considered in the scenario where a cheating party has some degree of control over the channel characteristics. Damgård et al. (EUROCRYPT 1999) proposed a more realistic model where such level of control is permitted to an adversary, the so called unfair noisy channels, and proved that they can be used to obtain commitment and oblivious transfer protocols. Given that noisy channels are a precious resource for cryptographic purposes, one important question is determining the optimal rate in which they can be used. The commitment capacity has already been determined for the cases of discrete memoryless channels and Gaussian channels. In this work we address the problem of determining the commitment capacity of unfair noisy channels. We compute a single-letter characterization of the commitment capacity of unfair noisy channels. In the case where an adversary has no control over the channel (the fair case) our capacity reduces to the well-known capacity of a discrete memoryless binary symmetric channel.

DOI
10.1109/TIT.2020.2967048
Publisher Policy
No SHERPA/RoMEO policy available
Citation Information
Crépeau, C., Dowsley, R., & Nascimento, A. C. A. (2020). On the Commitment Capacity of Unfair Noisy Channels. IEEE Transactions on Information Theory, 66(6), 3745–3752. https://doi.org/10.1109/TIT.2020.2967048