111,208 research outputs found

    Generating secret in a network

    Get PDF
    Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2010.Cataloged from PDF version of thesis.Includes bibliographical references (p. 247-253) and index.This monograph studies the theory of information through the multiuser secret key agreement problem. A general notion of mutual dependence is established for the secrecy capacity, as a natural generalization of Shannon's mutual information to the multivariate case. Under linear-type source models, this capacity can be achieved practically by linear network codes. In addition to being an unusual application of the network coding solution to a secrecy problem, it gives secrecy capacity an interpretation of network information flow and partition connectivity, further confirming the intuitive meaning of secrecy capacity as mutual dependence. New identities in submodular function optimization and matroid theory are discovered in proving these results. A framework is also developed to view matroids as graphs, allowing certain theory on graphs to generalize to matroids. In order to study cooperation schemes in a network, a general channel model with multiple inputs is formulated. Single-letter secrecy capacity upper bounds are derived using the Shearer-type lemma. Lower bounds are obtained with a new cooperation scheme called the mixed source emulation. In the same way that mixed strategies may surpass pure strategies in zero-sum games, mixed source emulation outperforms the conventional pure source emulation approach in terms of the achievable key rate. Necessary and sufficient conditions are derived for tightness of these secrecy bounds, which shows that secrecy capacity can be characterized for a larger class of channels than the broadcast-type channels considered in previous work. The mixed source emulation scheme is also shown to be unnecessary for some channels while insufficient for others. The possibility of a better cooperative scheme becomes apparent, but a general scheme remains to be found.by Chung Chan.Ph.D

    Perfect Omniscience, Perfect Secrecy and Steiner Tree Packing

    Get PDF
    We consider perfect secret key generation for a ``pairwise independent network'' model in which every pair of terminals share a random binary string, with the strings shared by distinct terminal pairs being mutually independent. The terminals are then allowed to communicate interactively over a public noiseless channel of unlimited capacity. All the terminals as well as an eavesdropper observe this communication. The objective is to generate a perfect secret key shared by a given set of terminals at the largest rate possible, and concealed from the eavesdropper. First, we show how the notion of perfect omniscience plays a central role in characterizing perfect secret key capacity. Second, a multigraph representation of the underlying secrecy model leads us to an efficient algorithm for perfect secret key generation based on maximal Steiner tree packing. This algorithm attains capacity when all the terminals seek to share a key, and, in general, attains at least half the capacity. Third, when a single ``helper'' terminal assists the remaining ``user'' terminals in generating a perfect secret key, we give necessary and sufficient conditions for the optimality of the algorithm; also, a ``weak'' helper is shown to be sufficient for optimality.Comment: accepted to the IEEE Transactions on Information Theor

    Compressed Secret Key Agreement: Maximizing Multivariate Mutual Information Per Bit

    Full text link
    The multiterminal secret key agreement problem by public discussion is formulated with an additional source compression step where, prior to the public discussion phase, users independently compress their private sources to filter out strongly correlated components for generating a common secret key. The objective is to maximize the achievable key rate as a function of the joint entropy of the compressed sources. Since the maximum achievable key rate captures the total amount of information mutual to the compressed sources, an optimal compression scheme essentially maximizes the multivariate mutual information per bit of randomness of the private sources, and can therefore be viewed more generally as a dimension reduction technique. Single-letter lower and upper bounds on the maximum achievable key rate are derived for the general source model, and an explicit polynomial-time computable formula is obtained for the pairwise independent network model. In particular, the converse results and the upper bounds are obtained from those of the related secret key agreement problem with rate-limited discussion. A precise duality is shown for the two-user case with one-way discussion, and such duality is extended to obtain the desired converse results in the multi-user case. In addition to posing new challenges in information processing and dimension reduction, the compressed secret key agreement problem helps shed new light on resolving the difficult problem of secret key agreement with rate-limited discussion, by offering a more structured achieving scheme and some simpler conjectures to prove

    Simultaneously generating secret and private keys in a cooperative pairwise-independent network

    Get PDF
    This paper studies the problem of simultaneously generating a secret key (SK) and a private key (PK) between Alice and Bob, in a cooperative pairwise-independent network (PIN) with two relays. In the PIN, the pairwise source observed by every pair of terminals is independent of those sources observed by any other pairs. The SK needs to be protected from Eve, while the PK needs to be protected not only from Eve but also from the two relays. Two cooperative SK-PK generation algorithms are proposed: both of them first generate common randomness, based on the well-established pairwise key generation technique and the application of the one-time pad; but then, the two algorithms utilize the XOR operation and a specific random-binning-based SK-PK codebook to generate the expected keys, respectively. The achievable SK-PK rate regions of both the two proposed algorithms are analyzed. Of particular interest is the second algorithm with random-bing based codebook, whose achievable key rate region is demonstrated to be exactly the same as the derived outer bound, a crucial step for establishing the key capacity of this PIN model. Finally, the two proposed SK-PK generation algorithms are extended to a cooperative wireless network, where the correlated source observations are obtained from estimating wireless channels during a training phase

    On the Communication Complexity of Secret Key Generation in the Multiterminal Source Model

    Full text link
    Communication complexity refers to the minimum rate of public communication required for generating a maximal-rate secret key (SK) in the multiterminal source model of Csiszar and Narayan. Tyagi recently characterized this communication complexity for a two-terminal system. We extend the ideas in Tyagi's work to derive a lower bound on communication complexity in the general multiterminal setting. In the important special case of the complete graph pairwise independent network (PIN) model, our bound allows us to determine the exact linear communication complexity, i.e., the communication complexity when the communication and SK are restricted to be linear functions of the randomness available at the terminals.Comment: A 5-page version of this manuscript will be submitted to the 2014 IEEE International Symposium on Information Theory (ISIT 2014

    Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications

    Get PDF
    We present Chameleon, a novel hybrid (mixed-protocol) framework for secure function evaluation (SFE) which enables two parties to jointly compute a function without disclosing their private inputs. Chameleon combines the best aspects of generic SFE protocols with the ones that are based upon additive secret sharing. In particular, the framework performs linear operations in the ring Z2l\mathbb{Z}_{2^l} using additively secret shared values and nonlinear operations using Yao's Garbled Circuits or the Goldreich-Micali-Wigderson protocol. Chameleon departs from the common assumption of additive or linear secret sharing models where three or more parties need to communicate in the online phase: the framework allows two parties with private inputs to communicate in the online phase under the assumption of a third node generating correlated randomness in an offline phase. Almost all of the heavy cryptographic operations are precomputed in an offline phase which substantially reduces the communication overhead. Chameleon is both scalable and significantly more efficient than the ABY framework (NDSS'15) it is based on. Our framework supports signed fixed-point numbers. In particular, Chameleon's vector dot product of signed fixed-point numbers improves the efficiency of mining and classification of encrypted data for algorithms based upon heavy matrix multiplications. Our evaluation of Chameleon on a 5 layer convolutional deep neural network shows 133x and 4.2x faster executions than Microsoft CryptoNets (ICML'16) and MiniONN (CCS'17), respectively

    A Survey on Secret Key Extraction Using Received Signal Strength in Wireless Networks

    Get PDF
    Secure wireless communications typically rely on secret keys, which are difficult to establish in an ad hoc network without a key management infrastructure. The channel reciprocity and spatial decorrelation properties can be used to extract secret key, especially in a Rayleigh fading channel. But the intervention of intermediate objects between the communication nodes reduces the strength of the secret key generated through such methods. Furthermore, the impact of small fluctuations also reduces the bit matching rate of such key agreement methods. This paper is based on the survey conducted on secret key generation from Received Signal Strength (RSS). By consider ing uniqueness property of RSS as base, various authors have proposed different methods for secret key extraction. Due to use of RSS for key extraction the existing systems suffer from predictable filter response at random period. The existing system also faces signal fading and drop in RSS because of intermediate object. By this survey we specify that even after generating high entropy bits for key extraction, there are considerable drawbacks in extracted key du e to intervention of intermediate objects and remarkable fading and drop in RSS

    A Novel Approach to Mitigate DDoS Attack Using Gateway Mechanism

    Get PDF
    Intelligent and economical sensors, connected to the network via wireless links and distributed in large quantities, offer unprecedented opportunities to monitor and control homes, cities and the environment. In addition, sensors connected to the network use a wide range of applications within the defence area, generating new features for recognition and surveillance and various tactical applications. Denial of service is one of the most terrible attacks is the cloning attack of the node, where the attacker captures the knot and extracts its secret information, create replicas and enter them in the network field other malevolent behaviour. To detect and mitigate this attack, this paper proposed a Gateway based technique
    corecore