22,926 research outputs found

    Nearly optimal robust secret sharing

    Get PDF
    Abstract: We prove that a known approach to improve Shamir's celebrated secret sharing scheme; i.e., adding an information-theoretic authentication tag to the secret, can make it robust for n parties against any collusion of size δn, for any constant δ ∈ (0; 1/2). This result holds in the so-called “nonrushing” model in which the n shares are submitted simultaneously for reconstruction. We thus finally obtain a simple, fully explicit, and robust secret sharing scheme in this model that is essentially optimal in all parameters including the share size which is k(1+o(1))+O(κ), where k is the secret length and κ is the security parameter. Like Shamir's scheme, in this modified scheme any set of more than δn honest parties can efficiently recover the secret. Using algebraic geometry codes instead of Reed-Solomon codes, the share length can be decreased to a constant (only depending on δ) while the number of shares n can grow independently. In this case, when n is large enough, the scheme satisfies the “threshold” requirement in an approximate sense; i.e., any set of δn(1 + ρ) honest parties, for arbitrarily small ρ > 0, can efficiently reconstruct the secret

    Nearly Optimal Robust Secret Sharing against Rushing Adversaries

    Get PDF
    Robust secret sharing is a strengthening of standard secret sharing that allows the shared secret to be recovered even if some of the shares being used in the reconstruction have been adversarially modified. In this work, we study the setting where out of all the nn shares, the adversary is allowed to adaptively corrupt and modify tt shares, where n=2t+1n = 2t+1. Further, we deal with \textit{rushing} adversaries, meaning that the adversary is allowed to see the honest parties\u27 shares before modifying its own shares. It is known that when n=2t+1n = 2t+1, to share a secret of length mm bits and recover it with error less than 2sec2^{-\sec}, shares of size at least m+secm+\sec bits are needed. Recently, Bishop, Pastro, Rajaraman, and Wichs (EUROCRYPT 2016) constructed a robust secret sharing scheme with shares of size m+O(secpolylog(n,m,sec))m + O(\sec\cdot\textrm{polylog}(n,m,\sec)) bits that is secure in this setting against non-rushing adversaries. Later, Fehr and Yuan (EUROCRYPT 2019) constructed a scheme that is secure against rushing adversaries, but has shares of size m+O(secnϵpolylog(n,m,sec))m + O(\sec\cdot n^{\epsilon}\cdot \textrm{polylog}(n,m,\sec)) bits for an arbitrary constant ϵ>0\epsilon > 0. They also showed a variant of their construction with share size m+O(secpolylog(n,m,sec))m + O(\sec\cdot\textrm{polylog}(n,m,\sec)) bits, but with super-polynomial reconstruction time. We present a robust secret sharing scheme that is secure against rushing adversaries, has shares of size m+O(seclogn(logn+logm))m+O(\sec \log{n} (\log{n}+\log{m})) bits, and has polynomial-time sharing and reconstruction. Central to our construction is a polynomial-time algorithm for a problem on semi-random graphs that arises naturally in the paradigm of local authentication of shares used by us and in the aforementioned work

    Single-photon-assisted entanglement concentration of a multi-photon system in a partially entangled W state with weak cross-Kerr nonlinearity

    Full text link
    We propose a nonlocal entanglement concentration protocol (ECP) for NN-photon systems in a partially entangled W state, resorting to some ancillary single photons and the parity-check measurement based on cross-Kerr nonlinearity. One party in quantum communication first performs a parity-check measurement on her photon in an NN-photon system and an ancillary photon, and then she picks up the even-parity instance for obtaining the standard W state. When she obtains an odd-parity instance, the system is in a less-entanglement state and it is the resource in the next round of entanglement concentration. By iterating the entanglement concentration process several times, the present ECP has the total success probability approaching to the limit in theory. The present ECP has the advantage of a high success probability. Moreover, the present ECP requires only the NN-photon system itself and some ancillary single photons, not two copies of the systems, which decreases the difficulty of its implementation largely in experiment. It maybe have good applications in quantum communication in future.Comment: 7 pages, 3 figure

    Sparse Signal Processing Concepts for Efficient 5G System Design

    Full text link
    As it becomes increasingly apparent that 4G will not be able to meet the emerging demands of future mobile communication systems, the question what could make up a 5G system, what are the crucial challenges and what are the key drivers is part of intensive, ongoing discussions. Partly due to the advent of compressive sensing, methods that can optimally exploit sparsity in signals have received tremendous attention in recent years. In this paper we will describe a variety of scenarios in which signal sparsity arises naturally in 5G wireless systems. Signal sparsity and the associated rich collection of tools and algorithms will thus be a viable source for innovation in 5G wireless system design. We will discribe applications of this sparse signal processing paradigm in MIMO random access, cloud radio access networks, compressive channel-source network coding, and embedded security. We will also emphasize important open problem that may arise in 5G system design, for which sparsity will potentially play a key role in their solution.Comment: 18 pages, 5 figures, accepted for publication in IEEE Acces
    corecore