Multiuser Commitment over Noisy Channels††thanks: R. Chou is with the Department of Computer Science and Engineering at The University of Texas at Arlington, Arlington, TX. M. Bloch is with the School of Electrical and Computer Engineering at The Georgia Institute of Technology, Atlanta, GA. This work was supported in part by NSF grant CCF-2401373. Part of this work has been presented at the 58th Annual Allerton Conference on Communication, Control, and Computing [1]. Emails : [email protected], [email protected]
Abstract
We consider multi-user commitment models that capture the problem of enabling multiple bidders to simultaneously submit auctions to verifiers while ensuring that i) verifiers do not obtain information on the auctions until bidders reveal them at a later stage; and, ii) bidders cannot change their auction once committed. Specifically, we assume that bidders and verifiers have access to a noiseless channel as well as a noisy multiple-access channel or broadcast channel, where inputs are controlled by the bidders and outputs are observed by verifiers. In the case of multiple bidders and a single verifier connected by a non-redundant multiple-access channel, we characterize the commitment capacity region when bidders are not colluding. When the bidders are colluding, we derive an achievable region and a tight converse for the sum rate. In both cases our proposed achievable commitment schemes are constructive. In the case of a single bidder and multiple verifiers connected by a non-redundant broadcast channel, in which verifiers could drop out of the network after auctions are committed, we also characterize the commitment capacity region. Our results demonstrate how commitment schemes can benefit from multi-user protocols, and develop resilience when some verifiers may become unavailable.
Index Terms:
Commitment, noisy channels, multiple-access channels, broadcast channel, information-theoretic security.I Introduction
Commitment without the need for a trusted third party can be traced back to Blum’s coin-flipping problem [2]. More generally, a two-party commitment problem involves a bidder, Alice, and a verifier, Bob, and operates in two phases. In the first phase, called the commit phase, Alice sends Bob information to commit to a message , representing a bid in an auction that must remain concealed from Bob. In the second phase, called the reveal phase, Alice reveals a message to Bob, who must determine whether is the message that Alice committed to in the commit phase. The protocol must be binding in the sense that, in the reveal phase, Alice cannot make Bob believe that she committed to a message . It is well-known that information-theoretic concealment guarantees cannot be achieved over noiseless communication channels, e.g., [3]. However, when a noisy channel is available as a resource, both concealment and binding requirements can be obtained under information-theoretic guarantees, i.e., when Alice and Bob are not assumed to be computationally limited, for some class of noisy channels called non-redundant [4].
Most of the literature on information-theoretic commitments focuses on two-party scenarios that involve a single bidder and a single verifier, e.g., [5, 3, 4, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15], characterizing commitment capacity under increasingly complex channel models. We study here instead two specific multi-user commitment settings: one in which a verifier interacts with bidders, each committing to individual messages, and another in which a bidder commits to verifiers, some of whom may drop out after the commit phase. The motivation for our first setting is to explore whether a multi-bidder protocol can outperform single-bidder protocols and time-sharing when multiple bidders wish to commit to individual messages. Our motivation to consider multiple verifiers in our second setting, is to ensure positive commitment rates even if a verifier drops out of the network after the commit phase, which would be impossible with a single verifier.
In our first setting, bidders and the verifier have access to a noiseless public communication channel and a noisy discrete memoryless multiple-access channel with inputs. Each input of the multiple-access channel is controlled by a distinct bidder and the verifier observes the output of the channel. Similar to a two-party setting, the protocol consists of a commit phase and a reveal phase. Here, the concealment requirement is that the verifier must not learn, in an information-theoretic sense, information about any message of any bidder after the commit phase. The protocol must also be information-theoretically binding in the sense that, during the reveal phase, a bidder cannot make the verifier believe that it committed to another message than the one committed to in the commit phase. For this setting, we consider both the cases of colluding and non-colluding bidders. The non-colluding bidders case corresponds to a scenario in which the bidders do not trust each other and do not want to exchange information with one another. For instance, this would be the case when the bidders commit to messages sent to an auctioneer. Under a non-redundancy condition on the multiple-access channel, we derive the capacity region for the non-colluding bidders case, and an achievable region and the sum-rate capacity for the colluding bidders case. In both cases, our achievability scheme is constructive and relies on distributing hashing with two-universal hash functions [16] for the concealment guarantees. The bindingness of our achievability scheme hinges on the non-redundancy property of the multiple access channel akin to the two-party commitment in [4]. The characterization of the sum-rate capacity relies on the polymatroidal properties of our achievability region. Additionally, we demonstrate through a numerical example that, for some channels, using a multi-bidder protocol can outperform using single-bidder protocols, e.g., [4], and time-sharing.
In our second setting, a single bidder can interact with verifiers through a noiseless public communication channel and a noisy discrete memoryless broadcast channels with outputs. The input of the channel is controlled by the bidder and each output is observed by a verifier. Similar to our first setting, the protocol consists of a commit phase and a reveal phase, and must guarantee information-theoretic bindingness and concealment. Our results demonstrate that introducing multiple verifiers can mitigate situations in which verifiers could drop out of the network after the commit phase, as long as one verifier is available during the reveal phase to validate the committed message. For this setting, we derive the commitment capacity under a non-redundancy property of the channel.
As a byproduct of independent interest, we show a simple sufficient condition, in terms of injectivity of the transition probability matrix of the channel, to guarantee channel non-redundancy. Additionally, we prove that, for channels whose input alphabet is at most three, our sufficient condition is also necessary, and thus equivalent to the non-redundancy characterization in [4].
The remainder of the paper is organized as follows. After a review of notation in Section II, we develop an auxiliary result in Section III, offering a sufficient condition to guarantee non-redundancy and an alternative characterization of non-redundant channels with input alphabet of cardinality at most three. We formally introduce our multiuser commitment models in Section IV along with the associated results. We delegate the proofs to Section V and Section VI to streamline the presentation. Finally, we provide concluding remark in Section VII.
II Notation
For , define . Unless specified otherwise, random variables and their realizations are denoted by uppercase and corresponding lowercase letters, respectively, e.g., is a realization of the random variable . A Discrete Memoryless Channel (DMC) with input alphabet , output alphabet , and transition probability is denoted by . Additionally, for , denotes the output distribution of the channel when the input is . The probability simplex for distributions defined over the set is denoted by . For a DMC and a distribution , denotes the distribution of the channel output when the input is distributed according to . denotes the -norm. For two distributions , the variational distance between and is denoted by . The indicator function is denoted by , which is equal to if the predicate is true and otherwise.
III Non-Redundant Channels
[4] introduced the concept of non-redundant channel as follows. A DMC is non-redundant if
(1) |
The following proposition offers a sufficient condition for a channel to be non-redundant. We will then show that this condition is also necessary for a channel to be non-redundant in the case of an input alphabet with cardinality smaller than or equal to three.
Proposition 1.
A DMC is non-redundant if
Proof.
We first show that a channel is non-redundant if and only if111This fact is implicitly assumed true in [4], we prove it here for completeness.
(2) |
The fact that (1) implies (2) follows from the definition. Assume now that (2) holds. For , define the functional
where is the set of distributions in with supports included in . For any , the triangle inequality ensures that
so that is continuous on . Since is a subset of that is closed and bounded, it is compact and there exists such that
Setting shows that (1) holds, so that (1) and (2) are indeed equivalent.
Finally, if the channel is such that , then (2) follows directly and the channel is non-redundant. ∎
Proposition 2.
If , a DMC is non-redundant if and only if
Proof.
By Proposition 1, it only remains to show that is a necessary condition for non-redundancy. By contraposition, assume now that the channel is such that there exist two distinct distributions such that . Define , which is not empty since and are distinct so that . Define the distributions
which have disjoint support, and note that . Then, we have
Since , either or and we can assume without loss of generality that and . Hence, and the channel is redundant as per (2). ∎
Proposition 2 provides an alternative characterization of the non-redundant condition but the result cannot be extended to the case . Indeed, the channel with , , and
(7) |
corresponds to a non-redundant channel since the rows define the extreme points of a polytope but the input distributions and induce the same output distribution.
IV Multi-User Commitment Models and Main Results
In Section IV-A, we present a multi-bidder single-verifier model and our results for both colluding and non-colluding bidders settings. In Section IV-B, we present a single-bidder multi-verifier model and our results for this model.
IV-A Multi-Bidder Single-Verifier Model and Results
We first consider the model illustrated in Figure 1, in which bidders want to commit messages to a single verifier using a noiseless channel and a noisy multiple access channel. We set . The multiple-access channel is characterized by finite input alphabets , a finite output alphabet , and a transition probability . To simplify notation, we denote the Cartesian product of the input alphabets by , a generic input by where , , is defined over , and . For any , define .
We assume throughout that the multiple access channel is non-redundant by adapting the definition in (2), i.e.,
(8) |
The bidders interactively use the noiseless and noisy channels to commit their messages (commit phase) and reveal their messages (reveal phase). We distinguish two modes of operation, depending on whether the bidders collude or not.
IV-A1 Colluding bidders
For , a commitment scheme with colluding bidders consists of:
-
•
For every , a sequence that Bidder wishes to commit to;
-
•
A noiseless communication channel between the bidders and the verifier;
-
•
Local randomness available at the bidders;
-
•
Local randomness available at the verifier.
The scheme then operates as follows:
-
(i)
Commit phase: Define . For channel use , the bidders send over the channel, where (with the convention when ) represents messages previously received from the verifier as described next. Then, the bidders engage in rounds of noiseless communication with the verifier, i.e., for , the bidders send and the verifier replies , where and . We denote the collective noiseless communication between the bidders and the verifier by , i.e., . Define as all the information available at the verifier at the end of the commit phase.
-
(ii)
Reveal phase: The bidders reveal to the verifier. The verifier performs a test that returns if the sequence is accepted and otherwise.
The collusion of the bidders is reflected in the randomness common to all bidders and the fact that bidders know each other’s messages in the commit phase.
Definition 1.
A rate-tuple is achievable if there exists a sequence of commitment schemes such that for any , such that ,
(9) | ||||
(10) | ||||
(11) |
The set of all achievable rate-tuples is the capacity region, and the supremum, over all achievable rate-tuples , of the sum-rates is the sum-rate capacity.
(9) means that the verifier accepts the revealed sequences as long as the bidders are honest. (10) ensures that the verifier gains no information about the committed sequences prior to the reveal phase. (11) ensures that the bidders cannot convince the verifier to accept sequences other than those initially committed to.
Our main results is a partial characterization of the capacity region for colluding bidders. In the following, for any , we write the sum-rate of the bidders in as .
Theorem 1.
For the case of colluding bidders, the following region is achievable:
Moreover, the sum-rate capacity is
Proof.
See Section V-A. ∎
The following example demonstrates that, for some channels, having a multi-bidder coding scheme, rather than doing time-sharing with single-bidder coding schemes as in [4], can increase the sum-rate of the bidders.
Example 1.
Suppose and . Consider the following transition probability matrices
(16) | ||||
(19) | ||||
(22) |
and suppose that the corresponding channels are non-redundant.
The transition probability matrix , , corresponds to the situation in which only Bidder uses the channel and is constant and equal to , i.e., when the distribution of is defined by . For the problem of commitment as described in Definition 1, let be the sum-rate capacity for the channel and , , be the commitment capacity for the channel . For convenience, we write to indicate that is distributed according to . Then, from Theorem 1, we have
(23) |
where the first inequality holds with . Similar to (23), we have such that
(24) |
Equation (24) indicates that using time-sharing with a single bidder over and cannot outperform a multi-bidder coding scheme over .
We now provide a numerical example to show that the inequality in (24) can be strict, demonstrating that using with a multi-bidder coding scheme achieves a larger sum rate than using time-sharing with a single bidder over and . Specifically, consider the following channels
(29) | ||||
(32) | ||||
(35) |
Note that the kernel of the matrices , , and contain only the zero vector, hence, by Proposition 1, the three channels are non-redundant. Then, from Theorem 1, we numerically find that
IV-A2 Non-colluding bidders
For , a commitment scheme for non-colluding bidders consists of:
-
•
For every , a sequence that Bidder wants to commit to;
-
•
Local randomness at Bidder ;
-
•
Local randomness , , at the verifier where is only used in the interactive noiseless communication with Bidder during the commit phase.
The scheme then operates as follows:
-
(i)
Commit phase: We adopt the same notation as in Section IV-A1. For each , for , Bidder sends over the channel and engage in rounds of noiseless communication with the verifier, i.e., for , Bidder sends and the verifier replies . We denote the collective noiseless communication between Bidder and the verifier by and define . Define for and .
-
(ii)
Reveal phase: Bidder reveals to the verifier. For each , the verifier performs a test , , that returns if the sequence is accepted and otherwise.
Unlike the case of colluding bidders, the bidders here only have access to their own message and local randomness. Additionally, in the reveal phase, the acceptance test performed by the verifier is now done individually for each bidder rather than for all the bidders jointly.
Definition 2.
A rate-tuple is achievable if there exists a sequence of commitment schemes such that for any , , such that ,
The set of all achievable rate-tuples is the capacity region, and the supremum, over all achievable rate-tuples , of the sum-rates is the sum-rate capacity.
The correctness, concealment, and bindingness requirements in Definition 2 can be interpreted similarly to those in the colluding bidders setting discussed in Section IV-A1. Note that since , , depends on , which depends on all bidder inputs to the channel, is not necessarily equal to , and therefore the concealment requirement from Definition 1 cannot be simplified. Our main result is a complete characterization of the capacity region for non-colluding bidders. Again, for any , we set .
Theorem 2.
Define the set of product input distributions
For the case of non-colluding bidders, the capacity region is
Moreover, the sum-rate capacity is
Proof.
See Section V-A. ∎
Similar to the scenario with colluding bidders, the following example illustrates that, for some channels, a multi-bidder coding scheme can again outperform a time-sharing approach that utilizes single-bidder coding schemes as in [4].
Example 2.
Suppose . Consider the non-redundant channels , , and in (16), (19), (22). For the problem of commitment as described in Definition 2, let be the sum-rate capacity for the channel and , , be the commitment capacity for the channel . Using Theorem 2, similar to (24), we have
(36) |
Next, we numerically show that the inequality (36) can be strict such that using with a multi-bidder coding scheme achieves a larger sum rate than using time-sharing with a single bidder over and . Specifically, for the non-redundant channels , , and in (29), (32), (35), we have
IV-B Single-Bidder Multi-Verifier Model and Results
We now consider the model illustrated in Figure 2, in which a single bidder attempts to commit a message to verifiers using a noiseless channel and a noisy broadcast channel. The verifiers are indexed in the set and are assumed non-colluding. The broadcast channel is characterized by a finite input alphabet , finite output alphabets , and a transition probability , where we use the same notation as in Section IV-A. For any , we also consider the channel . Throughout this section, we assume that is non-redundant for any .
For , a commitment scheme consists of:
-
•
A sequence that the bidder wants to commit to;
-
•
A noiseless public channel between the bidder and the verifiers;
-
•
Local randomness at the bidder;
-
•
Local randomness , , at Verifier .
The scheme then operates in two phases as follows:
-
1.
Commit phase: We use the same notation as in Section IV-A. For , the bidder sends over the channel and engage in rounds of noiseless communication with the verifiers, i.e., for and , the bidder sends and Verifier replies .
We denote the collective noiseless communication between the bidder and Verifier by and define . For , define .
-
2.
Reveal phase: Suppose that some verifiers may have dropped out of the network after the commit phase and is the set of available verifiers with . The bidder reveals and chooses a verifier . Verifier performs a test that returns if the sequence is accepted and otherwise.
Definition 3.
A rate is achievable if there exists a sequence of commitment schemes such that for any , such that ,
(37) | ||||
(38) | ||||
(39) |
The supremum of all achievable rates is the commitment capacity.
The correctness, concealment, and bindingness requirements in Definition 3 can be interpreted similarly to those in the settings discussed in Section IV-A.
Our main result for the multi-verifier commitment setting is to characterize the commitment capacity as follows.
Theorem 3.
The commitment capacity is
Proof.
See Section VI. ∎
Theorem 3 shows that that a non-zero commitment capacity can still be achievable, even if all but one verifier drop out of the network after the commit phase.
Example 3.
Assume that the bidder and the verifiers are connected through parallel channels that are non-redundant and identical. By Theorem 3, if all but one verifier drop out after the commit phase, the commitment capacity is , which can be non-zero for some non-redundant channels, e.g., the channel in (32).
V Proof of Theorem 1 and Theorem 2
V-A Achievability scheme
The achievability proofs for the two theorems are similar, differing only in the set of allowed input distributions to the channel. To simultaneously capture both proofs, we define
Fix . Define . Consider distributed according to .
Commit Phase: Bidder commits to as follows.
-
•
Bidder sends the sequence over the multiple access channel . The verifier observes .
-
•
The verifier chooses a function at random in a family of two-universal hash functions with , and sends to Bidder over the noiseless channel.
-
•
Bidder selects a set of size uniformly at random and sends and to the verifier over the noiseless channel. Let be the corresponding sequence observed by the verifier.
-
•
Bidder sets and . It then chooses a function at random in a family of two-universal hash functions, and sends and over the noiseless channel.
Reveal Phase: Bidder reveals as follows.
-
•
Bidder sends and to the verifier over the noiseless channel.
-
•
The verifier tests that
-
(i)
;
-
(ii)
;
-
(iii)
;
and outputs 1 if all conditions are satisfied, and 0 else.
-
(i)
V-A1 Definitions
The following notions of typicality will prove useful. Let . For , define
Define also
V-A2 Correctness
When the parties are not cheating, standard typicality arguments [17] show that . Consequently, part (i) of the verifier test passes, while part (ii) and (iii) are automatically true, so that the verifier estimates with vanishing probability of error in the reveal phase in the absence of cheating.
V-A3 Concealment
Define and , where , , , , . Note that captures all the information available to the verifier at the end of the commit phase. Define also , which represents the sequence of hashes used to protect the committed strings by the bidders, and , where . Then, we have
(40) |
where
-
(a)
holds by the chain rule and the definition of ;
-
(b)
holds by the definition of ;
-
(c)
holds by independence between and ;
-
(d)
holds with ;
-
(e)
holds by the definition of ;
-
(f)
holds by independence between and .
Then, we upper bound the right-hand side of (40) using the version of the leftover hash lemma in Lemma 1, and we lower bound the min-entropies [18] appearing in Lemma 1 using Lemma 2.
Lemma 1 (Distributed leftover hash lemma, e.g., [19, Lemma 3]).
Consider a sub-normalized non-negative function defined over , where and, , , , are finite alphabets. For , let , be uniformly chosen in a family of two-universal hash functions. For any , define . Define also and . Then, for any defined over such that , we have
(41) |
where and are the uniform distributions over and , respectively, and for any ,
Lemma 2 ([19, Lemma 4]).
Let be finite alphabets and define for , . Consider the random variables and defined over with probability distribution . For any , there exists a subnormalized non-negative function defined over such that and
where .
Let . By Lemma 2, there exists a subnormalized non-negative function such that and
(42) |
where . Then, we have
(43) |
where
-
(a)
and (c) hold by the triangle inequality;
-
(b)
and (d) hold by the data processing inequality and because ;
-
(e)
holds by Lemma 1;
-
(f)
holds by (42).
We conclude from (43) and [20, Lemma 2.7] that concealment holds with such that for any , , .
V-A4 Bindingness
We will use the following lemma from [4].
Lemma 3 (Adapted from [4]).
Let . Consider such that and a non-redundant multiple access channel . Then,
In the reveal phase, if the verifier observes , then, by Lemma 3, a successful joint typicality test at the verifier requires , for some . This implies that Test (ii) at the verifier in the reveal phase can only succeed with a probability at most
where denotes the binary entropy.
V-A5 Achievable region and sum-rate
For any , we have shown the achievability of
Next, define the set function
where denotes the power set of . is normalized, i.e., , non-decreasing, i.e., , , and submodular because for , we have
where the inequality holds because since conditioning reduces entropy.
Hence, by [21], the rate-tuple is achievable and so is the sum-rate . Hence, the following sum-rate is achievable
V-B Converse
We provide here the converse proof for Theorem 2. This proof, particularly Lemma 5, draws on techniques from [4, 12]. The converse proof for the sum-rate in Theorem 1 follows in a similar manner. We note that we do not obtain a complete characterization of the capacity region when bidders collude, as Lemma 4 below is only valid for the non-colluding bidders case.
Lemma 4.
Consider the non-colluding bidders case. For , forms a Markov chain.
Proof.
For , , , define and . We have
(44) | |||
(45) | |||
(46) | |||
where
-
(a)
holds because is a function of ;
-
(b)
holds because is a function of ;
- (c)
-
(d)
holds because forms a Markov chain;
-
(e)
holds because is a function of ;
- (f)
∎
Lemma 5.
For the non-colluding case, there exist , , such that
Proof.
Let and . We suppose that Bidder behaves honestly during the commit phase. Define for any (, , , )
(47) | ||||
(48) | ||||
(49) | ||||
(50) | ||||
(51) |
and consider
Then, we have
(52) |
where the inequality holds because if , then , so that .
Finally, for uniformly distributed over and independent of all other random variables, for any , we have
(56) |
where
VI Proof of Theorem 3
VI-A Achievability
Fix . Define . Consider distributed according to .
Commit Phase: The bidder commits to as follows.
-
•
The bidder sends the sequence over the channel . Verifier observes .
-
•
Verifier chooses a function at random in a family of two-universal hash functions with , and sends to the bidder over the noiseless channel.
-
•
The bidder selects a set with size uniformly at random and then sends and to Verifier over the noiseless channel. Let be the corresponding sequence observed by Verifier .
-
•
The bidder chooses a function at random in a family of two-universal hash functions, and sends and over the noiseless channel, where and .
Reveal Phase: Suppose that is the set of available verifiers with . The bidder chooses an arbitrary index and the bidder reveals as follows.
-
•
The bidder sends and to the verifier over the noiseless channel.
-
•
The verifier tests that
-
(i)
;
-
(ii)
;
-
(iii)
;
and outputs 1 if all conditions are satisfied, and 0 else.
-
(i)
Due to the similarity with the achievability proof of Theorem 1, we only highlight the main steps of the proof.
VI-A1 Correctness
When the parties are not cheating, standard typicality arguments [17] show that, for any , . Consequently, part (i) of the reveal phase test passes, while part (ii) and (iii) are automatically true, so that the verifier estimates with vanishing probability of error in the reveal phase in the absence of cheating.
VI-A2 Concealment
VI-A3 Bindingness
In the reveal phase, if the verifier observes , then, by Lemma 3, a successful joint typicality test at the verifier requires , for some . This implies that Test (ii) at the verifier in the reveal phase can only succeed with a probability at most , which vanishes to zero as .
VI-B Converse
Due to the similarity with the converse proof of Theorem 2, we again only highlight the main steps of the proof.
We begin by proving Lemma 6, which is a counterpart to Lemma 4. Although the proofs of these two lemmas are similar, we provide a detailed explanation here to clarify how the same technique can be applied in a multi-verifier setting, with some modifications based on the definitions in Section IV-B.
Lemma 6.
Fix . Then, for forms a Markov chain.
Proof.
For , , define , , , , . We have
(60) | |||
(61) | |||
(62) | |||
where
-
(a)
holds because is a function of ;
-
(b)
holds because is a function of ;
- (c)
-
(d)
holds because ;
-
(e)
holds because is a function of ;
- (f)
∎
Lemma 7.
Fix . There exists such that
VII Concluding Remarks
We investigated multi-user commitment in two distinct settings. In the first setting, a verifier interacts with bidders, each committing to individual messages. This setting explores whether a multi-bidder protocol can outperform single-bidder protocols and time-sharing. Our results answer this question positively, and establish the sum-rate capacity when the bidders are colluding and the capacity region when they are non-colluding. In the second setting, a single bidder can interact with multiple verifiers. Our results characterize the commitment capacity, showing that positive commitment rates can still be achieved even if some verifiers drop out of the network after the commit phase, a scenario where commitment would otherwise be impossible with only a single verifier.
References
- [1] R. Chou and M. R. Bloch, “Commitment over multiple-access channels,” in 58th Annual Allerton Conference on Communication, Control, and Computing (Allerton), 2022, pp. 1–6.
- [2] M. Blum, “Coin flipping by telephone a protocol for solving impossible problems,” ACM SIGACT News, vol. 15, no. 1, pp. 23–27, 1983.
- [3] I. Damgård, J. Kilian, and L. Salvail, “On the (im) possibility of basing oblivious transfer and bit commitment on weakened security assumptions,” in International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 1999, pp. 56–73.
- [4] A. Winter, A. C. Nascimento, and H. Imai, “Commitment capacity of discrete memoryless channels,” in IMA International Conference on Cryptography and Coding. Springer, 2003, pp. 35–51.
- [5] C. Crépeau, “Efficient cryptographic protocols based on noisy channels,” in International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 1997, pp. 306–317.
- [6] I. Damgård, S. Fehr, K. Morozov, and L. Salvail, “Unfair noisy channels and oblivious transfer,” in Theory of Cryptography Conference. Springer, 2004, pp. 355–373.
- [7] H. Imai, K. Morozov, A. C. Nascimento, and A. Winter, “Efficient protocols achieving the commitment capacity of noisy correlations,” in IEEE International Symposium on Information Theory, 2006, pp. 1432–1436.
- [8] F. Oggier and K. Morozov, “A practical scheme for string commitment based on the Gaussian channel,” in IEEE Information Theory Workshop, 2008, pp. 328–332.
- [9] C. Crépeau, R. Dowsley, and A. C. Nascimento, “On the commitment capacity of unfair noisy channels,” IEEE Transactions on Information Theory, vol. 66, no. 6, pp. 3745–3752, 2020.
- [10] A. C. Nascimento, J. Barros, S. Skludarek, and H. Imai, “The commitment capacity of the Gaussian channel is infinite,” IEEE Transactions on Information Theory, vol. 54, no. 6, pp. 2785–2789, 2008.
- [11] H. Tyagi and S. Watanabe, “Converses for secret key agreement and secure computing,” IEEE Transactions on Information Theory, vol. 61, no. 9, pp. 4809–4827, 2015.
- [12] M. Hayashi and N. A. Warsi, “Commitment capacity of classical-quantum channels,” IEEE Transactions on Information Theory, vol. 69, no. 8, pp. 5083–5099, 2023.
- [13] A. J. Budkuley, P. Joshi, M. Mamindlapally, and A. K. Yadav, “On reverse elastic channels and the asymmetry of commitment capacity under channel elasticity,” IEEE Journal on Selected Areas in Communications, vol. 40, no. 3, pp. 862–870, 2022.
- [14] A. K. Yadav, M. Mamindlapally, and A. Budkuley, “Wiretapped commitment over binary channels,” in 2024 IEEE International Symposium on Information Theory (ISIT). IEEE, 2024, pp. 3528–3533.
- [15] R. A. Chou and M. R. Bloch, “Retractable commitment over noisy channels,” in IEEE Information Theory Workshop (ITW), 2023, pp. 260–265.
- [16] J. L. Carter and M. N. Wegman, “Universal classes of hash functions,” Journal of computer and system sciences, vol. 18, no. 2, pp. 143–154, 1979.
- [17] G. Kramer, “Topics in multi-user information theory,” Foundations and Trends® in Communications and Information Theory, vol. 4, no. 4–5, pp. 265–444, 2008.
- [18] R. Renner, “Security of quantum key distribution,” International Journal of Quantum Information, vol. 6, no. 01, pp. 1–127, 2008.
- [19] R. A. Chou, “Distributed secret sharing over a public channel from correlated random variables,” IEEE Transactions on Information Theory, 2024.
- [20] I. Csiszár and J. Körner, Information theory: Coding theorems for discrete memoryless systems. Cambridge University Press, 2011.
- [21] J. Edmonds, “Submodular functions, matroids, and certain polyhedra,” Combinatorial Structures and Their Applications, 1970.