34 research outputs found

    Golden Modulation: a New and Effective Waveform for Massive IoT

    Full text link
    This paper considers massive Internet of Things systems, especially for LoW Power Wide Area Networks, that aim at connecting billions of low-cost devices with multi-year battery life requirements. Current systems for massive Internet of Things exhibit severe problems when trying to pursue the target of serving a very large number of users. In this paper, a novel asynchronous spread spectrum modulation, called Golden Modulation, is introduced. This modulation provides a vast family of equivalent waveforms with very low cross-interference even in asynchronous conditions, hence enabling natural multiuser operation without the need for inter-user synchronization or for interference cancellation receivers. Thanks to minimal interference between waveforms, coupled with the absence of coordination requirements, this modulation can accommodate very high system capacity. The basic modulation principles, relying on spectrum spreading via direct Zadoff-Chu sequences modulation, are presented and the corresponding theoretical bit error rate performance in an additive white Gaussian noise channel is derived and compared by simulation with realistic Golden Modulation receiver performance. The demodulation of the Golden Modulation is also described, and its performance in the presence of uncoordinated multiple users is characterized.Comment: This work has been submitted to the IEEE for possible publication. Copyright may be transferred without notice, after which this version may no longer be accessibl

    Practical Card-Based Protocol for Three-Input Majority

    Get PDF
    We present a card-based protocol for computing a three-input majority using six cards. The protocol essentially consists of performing a simple XOR protocol two times. Compared to the existing protocols, our protocol does not require private operations other than choosing cards

    Improved quantum attack on Type-1 Generalized Feistel Schemes and Its application to CAST-256

    Get PDF
    Generalized Feistel Schemes (GFS) are important components of symmetric ciphers, which have been extensively researched in classical setting. However, the security evaluations of GFS in quantum setting are rather scanty. In this paper, we give more improved polynomial-time quantum distinguishers on Type-1 GFS in quantum chosen-plaintext attack (qCPA) setting and quantum chosen-ciphertext attack (qCCA) setting. In qCPA setting, we give new quantum polynomial-time distinguishers on (3d−3)(3d-3)-round Type-1 GFS with branches d≥3d\geq3, which gain d−2d-2 more rounds than the previous distinguishers. Hence, we could get better key-recovery attacks, whose time complexities gain a factor of 2(d−2)n22^{\frac{(d-2)n}{2}}. In qCCA setting, we get (3d−3)(3d-3)-round quantum distinguishers on Type-1 GFS, which gain d−1d-1 more rounds than the previous distinguishers. In addition, we give some quantum attacks on CAST-256 block cipher. We find 12-round and 13-round polynomial-time quantum distinguishers in qCPA and qCCA settings, respectively, while the best previous one is only 7 rounds. Hence, we could derive quantum key-recovery attack on 19-round CAST-256. While the best previous quantum key-recovery attack is on 16 rounds. When comparing our quantum attacks with classical attacks, our result also reaches 16 rounds on CAST-256 with 128-bit key under a competitive complexity

    Flexible Variational Bayes based on a Copula of a Mixture of Normals

    Full text link
    Variational Bayes methods approximate the posterior density by a family of tractable distributions and use optimisation to estimate the unknown parameters of the approximation. Variational approximation is useful when exact inference is intractable or very costly. Our article develops a flexible variational approximation based on a copula of a mixture of normals, which is implemented using the natural gradient and a variance reduction method. The efficacy of the approach is illustrated by using simulated and real datasets to approximate multimodal, skewed and heavy-tailed posterior distributions, including an application to Bayesian deep feedforward neural network regression models. Each example shows that the proposed variational approximation is much more accurate than the corresponding Gaussian copula and a mixture of normals variational approximations.Comment: 39 page

    Superposition Attack on OT Protocols

    Get PDF
    In this note, we study the security of oblivious transfer protocols in the presence of adversarial superposition queries. We define a security notion for the sender against a corrupted receiver that makes a superposition query. We present an oblivious transfer protocol that is secure against a quantum receiver restricted to a classical query but it is insecure when the receiver makes a quantum query

    Privacy-Enhanced AKMA for Multi-Access Edge Computing Mobility

    Get PDF
    Multi-access edge computing (MEC) is an emerging technology of 5G that brings cloud computing benefits closer to the user. The current specifications of MEC describe the connectivity of mobile users and the MEC host, but they have issues with application-level security and privacy. We consider how to provide secure and privacy-preserving communication channels between a mobile user and a MEC application in the non-roaming case. It includes protocols for registration of the user to the main server of the MEC application, renewal of the shared key, and usage of the MEC application in the MEC host when the user is stationary or mobile. For these protocols, we designed a privacy-enhanced version of the 5G authentication and key management for applications (AKMA) service. We formally verified the current specification of AKMA using ProVerif and found a new spoofing attack as well as other security and privacy vulnerabilities. Then we propose a fix against the spoofing attack. The privacy-enhanced AKMA is designed considering these shortcomings. We formally verified the privacy-enhanced AKMA and adapted it to our solution

    Amortized Variational Inference: Towards the Mathematical Foundation and Review

    Full text link
    The core principle of Variational Inference (VI) is to convert the statistical inference problem of computing complex posterior probability densities into a tractable optimization problem. This property enables VI to be faster than several sampling-based techniques. However, the traditional VI algorithm is not scalable to large data sets and is unable to readily infer out-of-bounds data points without re-running the optimization process. Recent developments in the field, like stochastic-, black box- and amortized-VI, have helped address these issues. Generative modeling tasks nowadays widely make use of amortized VI for its efficiency and scalability, as it utilizes a parameterized function to learn the approximate posterior density parameters. With this paper, we review the mathematical foundations of various VI techniques to form the basis for understanding amortized VI. Additionally, we provide an overview of the recent trends that address several issues of amortized VI, such as the amortization gap, generalization issues, inconsistent representation learning, and posterior collapse. Finally, we analyze alternate divergence measures that improve VI optimization
    corecore