4,599 research outputs found

    Optimal Networks from Error Correcting Codes

    Full text link
    To address growth challenges facing large Data Centers and supercomputing clusters a new construction is presented for scalable, high throughput, low latency networks. The resulting networks require 1.5-5 times fewer switches, 2-6 times fewer cables, have 1.2-2 times lower latency and correspondingly lower congestion and packet losses than the best present or proposed networks providing the same number of ports at the same total bisection. These advantage ratios increase with network size. The key new ingredient is the exact equivalence discovered between the problem of maximizing network bisection for large classes of practically interesting Cayley graphs and the problem of maximizing codeword distance for linear error correcting codes. Resulting translation recipe converts existent optimal error correcting codes into optimal throughput networks.Comment: 14 pages, accepted at ANCS 2013 conferenc

    Symmetries in algebraic Property Testing

    Get PDF
    Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2010.Cataloged from PDF version of thesis.Includes bibliographical references (p. 94-100).Modern computational tasks often involve large amounts of data, and efficiency is a very desirable feature of such algorithms. Local algorithms are especially attractive, since they can imply global properties by only inspecting a small window into the data. In Property Testing, a local algorithm should perform the task of distinguishing objects satisfying a given property from objects that require many modifications in order to satisfy the property. A special place in Property Testing is held by algebraic properties: they are some of the first properties to be tested, and have been heavily used in the PCP and LTC literature. We focus on conditions under which algebraic properties are testable, following the general goal of providing a more unified treatment of these properties. In particular, we explore the notion of symmetry in relation to testing, a direction initiated by Kaufman and Sudan. We investigate the interplay between local testing, symmetry and dual structure in linear codes, by showing both positive and negative results. On the negative side, we exhibit a counterexample to a conjecture proposed by Alon, Kaufman, Krivelevich, Litsyn, and Ron aimed at providing general sufficient conditions for testing. We show that a single codeword of small weight in the dual family together with the property of being invariant under a 2-transitive group of permutations do not necessarily imply testing. On the positive side, we exhibit a large class of codes whose duals possess a strong structural property ('the single orbit property'). Namely, they can be specified by a single codeword of small weight and the group of invariances of the code. Hence we show that sparsity and invariance under the affine group of permutations are sufficient conditions for a notion of very structured testing. These findings also reveal a new characterization of the extensively studied BCH codes. As a by-product, we obtain a more explicit description of structured tests for the special family of BCH codes of design distance 5.by Elena Grigorescu.Ph.D

    Post-Quantum Cryptography

    Get PDF

    Rigidity of spherical codes

    Full text link
    A packing of spherical caps on the surface of a sphere (that is, a spherical code) is called rigid or jammed if it is isolated within the space of packings. In other words, aside from applying a global isometry, the packing cannot be deformed. In this paper, we systematically study the rigidity of spherical codes, particularly kissing configurations. One surprise is that the kissing configuration of the Coxeter-Todd lattice is not jammed, despite being locally jammed (each individual cap is held in place if its neighbors are fixed); in this respect, the Coxeter-Todd lattice is analogous to the face-centered cubic lattice in three dimensions. By contrast, we find that many other packings have jammed kissing configurations, including the Barnes-Wall lattice and all of the best kissing configurations known in four through twelve dimensions. Jamming seems to become much less common for large kissing configurations in higher dimensions, and in particular it fails for the best kissing configurations known in 25 through 31 dimensions. Motivated by this phenomenon, we find new kissing configurations in these dimensions, which improve on the records set in 1982 by the laminated lattices.Comment: 39 pages, 8 figure

    Error-Correction Coding and Decoding: Bounds, Codes, Decoders, Analysis and Applications

    Get PDF
    Coding; Communications; Engineering; Networks; Information Theory; Algorithm

    Forward Error Correcting Codes for 100 Gbit/s Optical Communication Systems

    Get PDF

    Constructing codes

    Get PDF

    Decryption Failure Attacks on Post-Quantum Cryptography

    Get PDF
    This dissertation discusses mainly new cryptanalytical results related to issues of securely implementing the next generation of asymmetric cryptography, or Public-Key Cryptography (PKC).PKC, as it has been deployed until today, depends heavily on the integer factorization and the discrete logarithm problems.Unfortunately, it has been well-known since the mid-90s, that these mathematical problems can be solved due to Peter Shor's algorithm for quantum computers, which achieves the answers in polynomial time.The recently accelerated pace of R&D towards quantum computers, eventually of sufficient size and power to threaten cryptography, has led the crypto research community towards a major shift of focus.A project towards standardization of Post-quantum Cryptography (PQC) was launched by the US-based standardization organization, NIST. PQC is the name given to algorithms designed for running on classical hardware/software whilst being resistant to attacks from quantum computers.PQC is well suited for replacing the current asymmetric schemes.A primary motivation for the project is to guide publicly available research toward the singular goal of finding weaknesses in the proposed next generation of PKC.For public key encryption (PKE) or digital signature (DS) schemes to be considered secure they must be shown to rely heavily on well-known mathematical problems with theoretical proofs of security under established models, such as indistinguishability under chosen ciphertext attack (IND-CCA).Also, they must withstand serious attack attempts by well-renowned cryptographers both concerning theoretical security and the actual software/hardware instantiations.It is well-known that security models, such as IND-CCA, are not designed to capture the intricacies of inner-state leakages.Such leakages are named side-channels, which is currently a major topic of interest in the NIST PQC project.This dissertation focuses on two things, in general:1) how does the low but non-zero probability of decryption failures affect the cryptanalysis of these new PQC candidates?And 2) how might side-channel vulnerabilities inadvertently be introduced when going from theory to the practice of software/hardware implementations?Of main concern are PQC algorithms based on lattice theory and coding theory.The primary contributions are the discovery of novel decryption failure side-channel attacks, improvements on existing attacks, an alternative implementation to a part of a PQC scheme, and some more theoretical cryptanalytical results

    Covering Radius 1985-1994

    Get PDF
    We survey important developments in the theory of covering radius during the period 1985-1994. We present lower bounds, constructions and upper bounds, the linear and nonlinear cases, density and asymptotic results, normality, specific classes of codes, covering radius and dual distance, tables, and open problems
    corecore