102 research outputs found

    LIPIcs, Volume 261, ICALP 2023, Complete Volume

    Get PDF
    LIPIcs, Volume 261, ICALP 2023, Complete Volum

    Spherical and Hyperbolic Toric Topology-Based Codes On Graph Embedding for Ising MRF Models: Classical and Quantum Topology Machine Learning

    Full text link
    The paper introduces the application of information geometry to describe the ground states of Ising models by utilizing parity-check matrices of cyclic and quasi-cyclic codes on toric and spherical topologies. The approach establishes a connection between machine learning and error-correcting coding. This proposed approach has implications for the development of new embedding methods based on trapping sets. Statistical physics and number geometry applied for optimize error-correcting codes, leading to these embedding and sparse factorization methods. The paper establishes a direct connection between DNN architecture and error-correcting coding by demonstrating how state-of-the-art architectures (ChordMixer, Mega, Mega-chunk, CDIL, ...) from the long-range arena can be equivalent to of block and convolutional LDPC codes (Cage-graph, Repeat Accumulate). QC codes correspond to certain types of chemical elements, with the carbon element being represented by the mixed automorphism Shu-Lin-Fossorier QC-LDPC code. The connections between Belief Propagation and the Permanent, Bethe-Permanent, Nishimori Temperature, and Bethe-Hessian Matrix are elaborated upon in detail. The Quantum Approximate Optimization Algorithm (QAOA) used in the Sherrington-Kirkpatrick Ising model can be seen as analogous to the back-propagation loss function landscape in training DNNs. This similarity creates a comparable problem with TS pseudo-codeword, resembling the belief propagation method. Additionally, the layer depth in QAOA correlates to the number of decoding belief propagation iterations in the Wiberg decoding tree. Overall, this work has the potential to advance multiple fields, from Information Theory, DNN architecture design (sparse and structured prior graph topology), efficient hardware design for Quantum and Classical DPU/TPU (graph, quantize and shift register architect.) to Materials Science and beyond.Comment: 71 pages, 42 Figures, 1 Table, 1 Appendix. arXiv admin note: text overlap with arXiv:2109.08184 by other author

    Decryption Failure Attacks on Post-Quantum Cryptography

    Get PDF
    This dissertation discusses mainly new cryptanalytical results related to issues of securely implementing the next generation of asymmetric cryptography, or Public-Key Cryptography (PKC).PKC, as it has been deployed until today, depends heavily on the integer factorization and the discrete logarithm problems.Unfortunately, it has been well-known since the mid-90s, that these mathematical problems can be solved due to Peter Shor's algorithm for quantum computers, which achieves the answers in polynomial time.The recently accelerated pace of R&D towards quantum computers, eventually of sufficient size and power to threaten cryptography, has led the crypto research community towards a major shift of focus.A project towards standardization of Post-quantum Cryptography (PQC) was launched by the US-based standardization organization, NIST. PQC is the name given to algorithms designed for running on classical hardware/software whilst being resistant to attacks from quantum computers.PQC is well suited for replacing the current asymmetric schemes.A primary motivation for the project is to guide publicly available research toward the singular goal of finding weaknesses in the proposed next generation of PKC.For public key encryption (PKE) or digital signature (DS) schemes to be considered secure they must be shown to rely heavily on well-known mathematical problems with theoretical proofs of security under established models, such as indistinguishability under chosen ciphertext attack (IND-CCA).Also, they must withstand serious attack attempts by well-renowned cryptographers both concerning theoretical security and the actual software/hardware instantiations.It is well-known that security models, such as IND-CCA, are not designed to capture the intricacies of inner-state leakages.Such leakages are named side-channels, which is currently a major topic of interest in the NIST PQC project.This dissertation focuses on two things, in general:1) how does the low but non-zero probability of decryption failures affect the cryptanalysis of these new PQC candidates?And 2) how might side-channel vulnerabilities inadvertently be introduced when going from theory to the practice of software/hardware implementations?Of main concern are PQC algorithms based on lattice theory and coding theory.The primary contributions are the discovery of novel decryption failure side-channel attacks, improvements on existing attacks, an alternative implementation to a part of a PQC scheme, and some more theoretical cryptanalytical results

    On the Road to 6G: Visions, Requirements, Key Technologies and Testbeds

    Get PDF
    Fifth generation (5G) mobile communication systems have entered the stage of commercial development, providing users with new services and improved user experiences as well as offering a host of novel opportunities to various industries. However, 5G still faces many challenges. To address these challenges, international industrial, academic, and standards organizations have commenced research on sixth generation (6G) wireless communication systems. A series of white papers and survey papers have been published, which aim to define 6G in terms of requirements, application scenarios, key technologies, etc. Although ITU-R has been working on the 6G vision and it is expected to reach a consensus on what 6G will be by mid-2023, the related global discussions are still wide open and the existing literature has identified numerous open issues. This paper first provides a comprehensive portrayal of the 6G vision, technical requirements, and application scenarios, covering the current common understanding of 6G. Then, a critical appraisal of the 6G network architecture and key technologies is presented. Furthermore, existing testbeds and advanced 6G verification platforms are detailed for the first time. In addition, future research directions and open challenges are identified for stimulating the on-going global debate. Finally, lessons learned to date concerning 6G networks are discussed

    Voronoi Constellations for Coherent Fiber-Optic Communication Systems

    Get PDF
    The increasing demand for higher data rates is driving the adoption of high-spectral-efficiency (SE) transmission in communication systems. The well-known 1.53 dB gap between Shannon\u27s capacity and the mutual information (MI) of uniform quadrature amplitude modulation (QAM) formats indicates the importance of power efficiency, particularly in high-SE transmission scenarios, such as fiber-optic communication systems and wireless backhaul links. Shaping techniques are the only way to close this gap, by adapting the uniform input distribution to the capacity-achieving distribution. The two categories of shaping are probabilistic shaping (PS) and geometric shaping (GS). Various methods have been proposed for performing PS and GS, each with distinct implementation complexity and performance characteristics. In general, the complexity of these methods grows dramatically with the SE and number of dimensions.Among different methods, multidimensional Voronoi constellations (VCs) provide a good trade-off between high shaping gains and low-complexity encoding/decoding algorithms due to their nice geometric structures. However, VCs with high shaping gains are usually very large and the huge cardinality makes system analysis and design cumbersome, which motives this thesis.In this thesis, we develop a set of methods to make VCs applicable to communication systems with a low complexity. The encoding and decoding, labeling, and coded modulation schemes of VCs are investigated. Various system performance metrics including uncoded/coded bit error rate, MI, and generalized mutual information (GMI) are studied and compared with QAM formats for both the additive white Gaussian noise channel and nonlinear fiber channels. We show that the proposed methods preserve high shaping gains of VCs, enabling significant improvements on system performance for high-SE transmission in both the additive white Gaussian noise channel and nonlinear fiber channel. In addition, we propose general algorithms for estimating the MI and GMI, and approximating the log-likelihood ratios in soft-decision forward error correction codes for very large constellations

    Low Earth orbit microsatellite constellation utilizing satellite Hellas Sat 5 as a relay

    Get PDF
    Με δεδομένο ότι βρισκόμαστε σε μια εποχή ορόσημο για την ανάπτυξη στον διαστημικό τομέα, το σύνολο σχεδόν όλων των ανεπτυγμένων χωρών έχει συνειδητοποιήσει ότι η επένδυση στο σύνολο των διαστημικών τεχνολογιών αποτελεί μονόδρομο ανάπτυξης και ευημερίας. Τα δαπανούμενα ποσά είναι απολύτως ενδεικτικά της φρενίτιδας που επικρατεί στη λεγόμενη κούρσα του διαστήματος. Η εισαγωγή πλέον και του ιδιωτικού τομέα στη κούρσα αυτή έχει επιτρέψει την προώθηση του ανταγωνισμού κάτι το οποίο με τη σειρά του έχει ελαττώσει εντυπωσιακά το κόστος χρήσης και αξιοποίησης του διαστημικού τομέα. Αυτό το νέο διαστημικό οικοσύστημα που έχει αναπτυχθεί παγκοσμίως τις τελευταίες δεκαετίες, έχει επιτρέψει τη πρόσβαση στις διαστημικές τεχνολογίες από το σύνολο σχεδόν των χωρών του πλανήτη, τη στιγμή που κατά τις προηγούμενες δεκαετίες, οι μοναδικές χώρες που είχαν τη δυνατότητα να επενδύσουν στον τομέα ήταν οι ΗΠΑ και οι Ρωσία. Δορυφορική παρατήρηση της γης, πλοήγηση, αποτροπή φυσικών καταστροφών, εξερεύνηση του διαστήματος, επιστημονική ανάλυση της επιφάνειας του εδάφους, εκμετάλλευση φυσικών πόρων αλλά και πολιτικές και στρατιωτικές τηλεπικοινωνίες, είναι μόνο μερικές από τις νέες τεχνολογίες που έχει να προσφέρει ο διαστημικός τομέας. Κάθε ένας από αυτούς τους τομείς μπορεί δυνητικά να αποτελέσει πυλώνα ανάπτυξης αν αξιοποιηθεί σωστά και πλέον όλες οι χώρες έχουν συνειδητοποιήσει πως η επένδυση σε κάποιον ή και σε όλους αυτούς τους τομείς μπορούν να επιφέρουν πολλαπλά οφέλη. Ένα χαρακτηριστικό παράδειγμα του νέου διαστημικού οικοσυστήματος που έχει διαμορφωθεί κατά τις τελευταίες δεκαετίες και που δείχνει το πόσο πολύ επενδύουν πλέον οι χώρες στον διαστημικό τομέα, είναι ο υπερδιπλασιαμός των ενεργών δορυφορικών συστημάτων κατά τη πενταετία 2015 – 2020, ιδιαίτερα των τηλεπικοινωνιακών. Αξίζει να σημειωθεί πως τον Δεκέμβριο του 2015, σύμφωνα με τα στοιχεία της UCS, ο αριθμός των ενεργών δορυφόρων του έτους ανήλθε σε 1.381, αριθμός ο οποίος κατά τον ίδιο μήνα του έτους 2020 είχε φτάσει τους 3.372. Έχοντας πει όλα τα παραπάνω, η παρούσα διπλωματική εργασία στοχεύει στην παρουσίαση μιας ολοκληρωμένης ανάλυσης όλων των απαιτούμενων βημάτων που πρέπει να εξετάσει ένας μηχανικός / σχεδιαστής συστημάτων προκειμένου να κατασκευάσει και να αναπτύξει μια πλήρως λειτουργική και αξιόπιστη δορυφορική ζεύξη επικοινωνίας. Η μεθοδολογία περιλαμβάνει μια πλήρη περιγραφή των βασικών νόμων του διαστημικού περιβάλλοντος καθώς και μια εκτενή ανάλυση της τροχιακής μηχανικής και των παραμέτρων. Η ιδέα ήταν να παρουσιαστεί πώς η θεωρία μπορεί να εφαρμοστεί σε μια πραγματική δορυφορική προσομοίωση καθώς και πώς επηρεάζεται από αυτήν. Το τελευταίο βήμα ήταν ο σχεδιασμός και η κατασκευή ενός πραγματικού συστήματος δορυφορικής επικοινωνίας σε ένα εξειδικευμένο λογισμικό και η παρουσίαση των αποτελεσμάτων. Το κύριο συμπέρασμα της παραπάνω υλοποίησης είναι το γεγονός ότι μέσω της χρήσης ενός αστερισμού δορυφόρων χαμηλής Γήινης τροχιάς σε συνδυασμό με έναν γεωστατικό δορυφόρο που χρησιμοποιείται αναμεταδότης, είναι δυνατό να επιτευχθεί μια ανθεκτική και αξιόπιστη επικοινωνιακή ζεύξη με εξαιρετικά υψηλούς ρυθμούς μετάδοσης δεδομένων και σχεδόν παγκόσμια κάλυψη.Given that we are in a landmark era of the space sector development , most countries have realized that an investment in space technologies is the only way for development and prosperity. The invested budgets are absolutely indicative of the so-called space race. The introduction of the private sector in this race has allowed the promotion of competition, which in turn has dramatically reduced the cost of using and exploiting the space sector. This new space ecosystem that has been developed worldwide in recent decades, has allowed access to space technologies from almost all countries on the planet, while in previous decades, the only countries that had the opportunity to invest in the sector were USA and Russia. Satellite earth observation, navigation, prevention of natural disasters, space exploration, scientific analysis of the earth's surface, exploitation of natural resources, but also civil and military telecommunications, are just some of the new technologies that the space sector has to offer. Each of these sectors can potentially be a pillar of development if exploited properly and almost all of the modern countries have realized that investing in one or all of these sectors can offer multiple benefits. A typical example of the new space ecosystem that has been formed during the last decades and that shows how much money countries are now investing in the space sector, is the dramatic increase of the active satellite systems during the years 2015 – 2020, especially the telecommunication ones. It is worth mentioning that in December 2015, according to UCS data, the number of active satellites was 1.381, a number which during the same month in 2020 reached the astonishing number of 3.372. The rapid development of the space sector combined with the cost reducing methods that private sectors have introduced, is showing that the imminent future seems to be very promising. Having said all of the above, this thesis aims at presenting a comprehensive analysis of all the required steps that a system engineer / designer must consider in order to build and deploy a fully functional and reliable satellite communication link. The methodology entails a fully description of the basic laws of the space environment as well as an extensive analysis of the orbital mechanics and parameters. The idea was to demonstrate how the theory can be utilized in an actual satellite project simulation as well as how it is affected by it. The last step was to design and build an actual satellite communication system on a specialized software and present the results. The main conclusion of the above implementation is the fact that through the use of a low Earth orbit satellite constellation combined with a geostationary satellite used as a relay, it’s possible to achieve a resilient and reliable communication link with exceptional high data rates and an almost worldwide coverage

    Computer Aided Verification

    Get PDF
    This open access two-volume set LNCS 13371 and 13372 constitutes the refereed proceedings of the 34rd International Conference on Computer Aided Verification, CAV 2022, which was held in Haifa, Israel, in August 2022. The 40 full papers presented together with 9 tool papers and 2 case studies were carefully reviewed and selected from 209 submissions. The papers were organized in the following topical sections: Part I: Invited papers; formal methods for probabilistic programs; formal methods for neural networks; software Verification and model checking; hyperproperties and security; formal methods for hardware, cyber-physical, and hybrid systems. Part II: Probabilistic techniques; automata and logic; deductive verification and decision procedures; machine learning; synthesis and concurrency. This is an open access book

    Space-division Multiplexed Optical Transmission enabled by Advanced Digital Signal Processing

    Get PDF

    Unmanned Aerial Vehicle (UAV)-Enabled Wireless Communications and Networking

    Get PDF
    The emerging massive density of human-held and machine-type nodes implies larger traffic deviatiolns in the future than we are facing today. In the future, the network will be characterized by a high degree of flexibility, allowing it to adapt smoothly, autonomously, and efficiently to the quickly changing traffic demands both in time and space. This flexibility cannot be achieved when the network’s infrastructure remains static. To this end, the topic of UAVs (unmanned aerial vehicles) have enabled wireless communications, and networking has received increased attention. As mentioned above, the network must serve a massive density of nodes that can be either human-held (user devices) or machine-type nodes (sensors). If we wish to properly serve these nodes and optimize their data, a proper wireless connection is fundamental. This can be achieved by using UAV-enabled communication and networks. This Special Issue addresses the many existing issues that still exist to allow UAV-enabled wireless communications and networking to be properly rolled out

    Doubly-Irregular Repeat-Accumulate Codes over Integer Rings for Multi-user Communications

    Full text link
    Structured codes based on lattices were shown to provide enlarged capacity for multi-user communication networks. In this paper, we study capacity-approaching irregular repeat accumulate (IRA) codes over integer rings Z2m\mathbb{Z}_{2^{m}} for 2m2^m-PAM signaling, m=1,2,m=1,2,\cdots. Such codes feature the property that the integer sum of KK codewords belongs to the extended codebook (or lattice) w.r.t. the base code. With it, \emph{% structured binning} can be utilized and the gains promised in lattice based network information theory can be materialized in practice. In designing IRA ring codes, we first analyze the effect of zero-divisors of integer ring on the iterative belief-propagation (BP) decoding, and show the invalidity of symmetric Gaussian approximation. Then we propose a doubly IRA (D-IRA) ring code structure, consisting of \emph{irregular multiplier distribution} and \emph{irregular node-degree distribution}, that can restore the symmetry and optimize the BP decoding threshold. For point-to-point AWGN channel with % 2^m -PAM inputs, D-IRA ring codes perform as low as 0.29 dB to the capacity limits, outperforming existing bit-interleaved coded-modulation (BICM) and IRA modulation codes over GF(2m2^m). We then proceed to design D-IRA ring codes for two important multi-user communication setups, namely compute-forward (CF) and dirty paper coding (DPC), with 2m2^m-PAM signaling. With it, a physical-layer network coding scheme yields a gap to the CF limit by 0.24 dB, and a simple linear DPC scheme exhibits a gap to the capacity by 0.91 dB.Comment: 30 pages, 13 figures, submitted to IEEE Trans. Signal Processin
    corecore