113,444 research outputs found

    Unconstrained distillation capacities of a pure-loss bosonic broadcast channel

    Get PDF
    Bosonic channels are important in practice as they form a simple model for free-space or fiber-optic communication. Here we consider a single-sender two-receiver pure-loss bosonic broadcast channel and determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. We show how the state merging protocol leads to achievable rates in this setting, giving an inner bound on the capacity region. We also evaluate an outer bound on the region by using the relative entropy of entanglement and a `reduction by teleportation' technique. The outer bounds match the inner bounds in the infinite-energy limit, thereby establishing the unconstrained capacity region for such channels. Our result could provide a useful benchmark for implementing a broadcasting of entanglement and secret key through such channels. An important open question relevant to practice is to determine the capacity region in both this setting and the single-sender single-receiver case when there is an energy constraint on the transmitter.Comment: v2: 6 pages, 3 figures, introduction revised, appendix added where the result is extended to the 1-to-m pure-loss bosonic broadcast channel. v3: minor revision, typo error correcte

    Asymptotically Free Broadcast in Constant Expected Time via Packed VSS

    Get PDF
    Broadcast is an essential primitive for secure computation. We focus in this paper on optimal resilience (i.e., when the number of corrupted parties tt is less than a third of the computing parties nn), and with no setup or cryptographic assumptions. While broadcast with worst case tt rounds is impossible, it has been shown [Feldman and Micali STOC\u2788, Katz and Koo CRYPTO\u2706] how to construct protocols with expected constant number of rounds in the private channel model. However, those constructions have large communication complexity, specifically O(n2L+n6logn)\mathcal{O}(n^2L+n^6\log n) expected number of bits transmitted for broadcasting a message of length LL. This leads to a significant communication blowup in secure computation protocols in this setting. In this paper, we substantially improve the communication complexity of broadcast in constant expected time. Specifically, the expected communication complexity of our protocol is O(nL+n4logn)\mathcal{O}(nL+n^4\log n). For messages of length L=Ω(n3logn)L=\Omega(n^3 \log n), our broadcast has no asymptotic overhead (up to expectation), as each party has to send or receive O(n3logn)\mathcal{O}(n^3 \log n) bits. We also consider parallel broadcast, where nn parties wish to broadcast LL bit messages in parallel. Our protocol has no asymptotic overhead for L=Ω(n2logn)L=\Omega(n^2\log n), which is a common communication pattern in perfectly secure MPC protocols. For instance, it is common that all parties share their inputs simultaneously at the same round, and verifiable secret sharing protocols require the dealer to broadcast a total of O(n2logn)\mathcal{O}(n^2\log n) bits. As an independent interest, our broadcast is achieved by a packed verifiable secret sharing, a new notion that we introduce. We show a protocol that verifies O(n)\mathcal{O}(n) secrets simultaneously with the same cost of verifying just a single secret. This improves by a factor of nn the state-of-the-art

    On Secure Workflow Decentralisation on the Internet

    Get PDF
    Decentralised workflow management systems are a new research area, where most work to-date has focused on the system's overall architecture. As little attention has been given to the security aspects in such systems, we follow a security driven approach, and consider, from the perspective of available security building blocks, how security can be implemented and what new opportunities are presented when empowering the decentralised environment with modern distributed security protocols. Our research is motivated by a more general question of how to combine the positive enablers that email exchange enjoys, with the general benefits of workflow systems, and more specifically with the benefits that can be introduced in a decentralised environment. This aims to equip email users with a set of tools to manage the semantics of a message exchange, contents, participants and their roles in the exchange in an environment that provides inherent assurances of security and privacy. This work is based on a survey of contemporary distributed security protocols, and considers how these protocols could be used in implementing a distributed workflow management system with decentralised control . We review a set of these protocols, focusing on the required message sequences in reviewing the protocols, and discuss how these security protocols provide the foundations for implementing core control-flow, data, and resource patterns in a distributed workflow environment
    corecore