Budkuley, AmitalokJoshi, PranavMamindlapally, ManideepYadav, Anuj Kumar2023-11-112023-11-112023-11-112023-08-2210.1109/ISIT54713.2023.10206598https://infoscience.epfl.ch/handle/20.500.14299/202096Commitment is a key primitive which resides at the heart of several cryptographic protocols. Noisy channels can help realize information-theoretically secure commitment schemes; however, their imprecise statistical characterization can severely impair such schemes, especially their security guarantees. Keeping our focus on channel ‘unreliability’ in this work, we study commitment over unreliable continuous alphabet channels called the Gaussian unfair noisy channels or Gaussian UNCs.We present the first results on the optimal throughput or commitment capacity of Gaussian UNCs. It is known that ‘classical’ Gaussian channels have infinite commitment capacity, even under finite transmit power constraints. For ‘unreliable’ Gaussian UNCs, we prove the surprising result that their commitment capacity may be finite, and in some cases, zero. When commitment is possible, we present achievable rate lower bounds by constructing positive-throughput protocols under given input power constraint, and (two-sided) channel elasticity at committer Alice and receiver Bob. Our achievability results establish an interesting fact – Gaussian UNCs with zero elasticity have infinite commitment capacity. This result brings a completely new perspective as to why classic Gaussian channels, i.e., Gaussian UNCs with zero elasticity, have infinite capacity. Finally, we precisely characterize the positive commitment capacity threshold for a Gaussian UNC in terms of the channel elasticity, when the transmit power tends to infinity.On the (Im)possibility of Commitment over Gaussian Unfair Noisy Channelstext::conference output::conference proceedings::conference paper