25 research outputs found

    Exponential Separation of Quantum and Classical One-Way Communication Complexity for a Boolean Function

    Get PDF
    We give an exponential separation between one-way quantum and classical communication complexity for a Boolean function. Earlier such a separation was known only for a relation. A very similar result was obtained earlier but independently by Kerenidis and Raz [KR06]. Our version of the result gives an example in the bounded storage model of cryptography, where the key is secure if the adversary has a certain amount of classical storage, but is completely insecure if he has a similar amount of quantum storage.Comment: 8 pages, no figure

    Some comments on C. S. Wallace's random number generators

    Full text link
    We outline some of Chris Wallace's contributions to pseudo-random number generation. In particular, we consider his idea for generating normally distributed variates without relying on a source of uniform random numbers, and compare it with more conventional methods for generating normal random numbers. Implementations of Wallace's idea can be very fast (approximately as fast as good uniform generators). We discuss the statistical quality of the output, and mention how certain pitfalls can be avoided.Comment: 13 pages. For further information, see http://wwwmaths.anu.edu.au/~brent/pub/pub213.htm

    A Survey on Secured Cloud Data Transaction Techniques

    Get PDF
    In the fast and furious world of Information Technology, one of the renowned phrase that has diminished all the vintage tools and boomed to a higher level with greater versatility of computing is cloud computing. It has created a stereotypical image that it could be more promising with multiple boons like flexibility, scalability, reliability and unsubstantial and limited operational costs. Though there are many valuable points to be considered in cloud computing, it has been noted that the latent cloud users are afraid of using this technology because of the unaddressed security reasons so that there is an exaggerated possibilities of hacking of information and loss of data. To overcome this scenario, we have taken an efficient approach in our research to facilitate the cloud users with proper asylum. In the stated article we examine the main covenant concerns present in this technology nowadays based on a skeleton for refuge subsists adopted from cloud service providers. Although there has been many solutions offered for this problem by many researchers, there are many flaws that has to be detected and eliminated out and has to be sorted out properly to enhance the users of cloud computing with exultation. Security issues linking to reliability, multitenancy, and group should be scrutinized extra fathomage for cloud to swamp over its security barricade and steps forward towards extensive agreement. The purpose of the paper is to offer a technique that enables Cloud Computing method to accomplish the efficiency of using the system assets and potency of the security examines without exchange between them

    Optimal Randomizer Efficiency in the Bounded-Storage Model

    Get PDF
    In the bounded-storage model for information-theoretically secure encryption and key-agreement one can prove the security of a cipher based on the sole assumption that the adversary's storage capacity is bounded, say by ss bits, even if her computational power is unlimited. Assume that a random tt-bit string RR is either publicly available (e.g., the signal of a deep-space radio source) or broadcast by one of the legitimate parties. If snss ns), or the adversary was assumed to be able to store only ss actual bits of RR rather than arbitrary ss bits of information about RR, or the adversary received a non-negligible amount of information about XX. In this paper we prove the first non-restricted security result in the bounded-storage model: KK is short, XX is very long, and tt needs to be only moderately larger than s+ns + n. In fact, s/ts/t can be arbitrarily close to 11 and hence the storage bound is essentially optimal. The security can be proved also if RR is not uniformly random, provided that the min-entropy of RR is sufficiently greater than $s

    An Asymptotic Secrecy Model and Intelligent Systems

    Get PDF
    This paper proposes a new model for secure communication channels between two parties. The new model assumes that adversaries are storage space bounded, but not computationally bounded. At the initial phase of the secret communication, both parties exchange a large amount of random bits so that adversaries are not able to save them due to the storage space limitation. Each party only saves received data. At the second phase, each party regenerates the random bits, combines with received data, and generates an encryption key iteratively with a one-way hash function. The key is, then, used to encrypt the first transmission from one party to the other. After each transmission, the key is updated iteratively based on data received. The relationships between the model and intelligent systems are discussed

    Proving Erasure

    Full text link
    It seems impossible to certify that a remote hosting service does not leak its users' data --- or does quantum mechanics make it possible? We investigate if a server hosting data can information-theoretically prove its definite deletion using a "BB84-like" protocol. To do so, we first rigorously introduce an alternative to privacy by encryption: privacy delegation. We then apply this novel concept to provable deletion and remote data storage. For both tasks, we present a protocol, sketch its partial security, and display its vulnerability to eavesdropping attacks targeting only a few bits.Comment: 5 pages, 3 figure

    Commitment and Oblivious Transfer in the Bounded Storage Model with Errors

    Get PDF
    The bounded storage model restricts the memory of an adversary in a cryptographic protocol, rather than restricting its computational power, making information theoretically secure protocols feasible. We present the first protocols for commitment and oblivious transfer in the bounded storage model with errors, i.e., the model where the public random sources available to the two parties are not exactly the same, but instead are only required to have a small Hamming distance between themselves. Commitment and oblivious transfer protocols were known previously only for the error-free variant of the bounded storage model, which is harder to realize
    corecore