31,193 research outputs found

    Asymmetric Multi-Party Computation

    Get PDF
    Current protocols for Multi-Party Computation (MPC) consider the setting where all parties have access to similar resources. For example, all parties have access to channels bounded by the same worst-case delay upper bound ?, and all channels have the same cost of communication. As a consequence, the overall protocol performance (resp. the communication cost) may be heavily affected by the slowest (resp. the most expensive) channel, even when most channels are fast (resp. cheap). Given the state of affairs, we initiate a systematic study of asymmetric MPC. In asymmetric MPC, the parties are divided into two categories: fast and slow parties, depending on whether they have access to high-end or low-end resources. We investigate two different models. In the first, we consider asymmetric communication delays: Fast parties are connected via channels with small delay ? among themselves, while channels connected to (at least) one slow party have a large delay ? ? ?. In the second model, we consider asymmetric communication costs: Fast parties benefit from channels with cheap communication, while channels connected to a slow party have an expensive communication. We provide a wide range of positive and negative results exploring the trade-offs between the achievable number of tolerated corruptions t and slow parties s, versus the round complexity and communication cost in each of the models. Among others, we achieve the following results. In the model with asymmetric communication delays, focusing on the information-theoretic (i-t) setting: - An i-t asymmetric MPC protocol with security with abort as long as t+s < n and t < n/2, in a constant number of slow rounds. - We show that achieving an i-t asymmetric MPC protocol for t+s = n and with number of slow rounds independent of the circuit size implies an i-t synchronous MPC protocol with round complexity independent of the circuit size, which is a major problem in the field of round-complexity of MPC. - We identify a new primitive, asymmetric broadcast, that allows to consistently distribute a value among the fast parties, and at a later time the same value to slow parties. We completely characterize the feasibility of asymmetric broadcast by showing that it is possible if and only if 2t + s < n. - An i-t asymmetric MPC protocol with guaranteed output delivery as long as t+s < n and t < n/2, in a number of slow rounds independent of the circuit size. In the model with asymmetric communication cost, we achieve an asymmetric MPC protocol for security with abort for t+s < n and t < n/2, based on one-way functions (OWF). The protocol communicates a number of bits over expensive channels that is independent of the circuit size. We conjecture that assuming OWF is needed and further provide a partial result in this direction

    Quantum process tomography of a high-dimensional quantum communication channel

    Get PDF
    The characterization of quantum processes, e.g. communication channels, is an essential ingredient for establishing quantum information systems. For quantum key distribution protocols, the amount of overall noise in the channel determines the rate at which secret bits are distributed between authorized partners. In particular, tomographic protocols allow for the full reconstruction, and thus characterization, of the channel. Here, we perform quantum process tomography of high-dimensional quantum communication channels with dimensions ranging from 2 to 5. We can thus explicitly demonstrate the effect of an eavesdropper performing an optimal cloning attack or an intercept-resend attack during a quantum cryptographic protocol. Moreover, our study shows that quantum process tomography enables a more detailed understanding of the channel conditions compared to a coarse-grained measure, such as quantum bit error rates. This full characterization technique allows us to optimize the performance of quantum key distribution under asymmetric experimental conditions, which is particularly useful when considering high-dimensional encoding schemes.Comment: 13 pages, 6 figure

    Multiphoton communication in lossy channels with photon-number entangled states

    Full text link
    We address binary and quaternary communication channels based on correlated multiphoton two-mode states of radiation in the presence of losses. The protocol are based on photon number correlations and realized upon choosing a shared set of thresholds to convert the outcome of a joint photon number measurement into a symbol from a discrete alphabet. In particular, we focus on channels build using feasible photon-number entangled states (PNES) as two-mode coherently-correlated (TMC) or twin-beam (TWB) states and compare their performances with that of channels built using feasible classically correlated (separable) states. We found that PNES provide larger channel capacity in the presence of loss, and that TWB-based channels may transmit a larger amount of information than TMC-based ones at fixed energy and overall loss. Optimized bit discrimination thresholds, as well as the corresponding maximized mutual information, are explicitly evaluated as a function of the beam intensity and the loss parameter. The propagation of TMC and TWB in lossy channels is analyzed and the joint photon number distribution is evaluated, showing that the beam statistics, either sub-Poissonian for TMC or super-Poissonian for TWB, is not altered by losses. Although entanglement is not strictly needed to establish the channels, which are based on photon-number correlations owned also by separable mixed states, purity of the support state is relevant to increase security. The joint requirement of correlation and purity individuates PNES as a suitable choice to build effective channels. The effects of losses on channel security are briefly discussed.Comment: 8 pages, 19 figure

    Tree Codes Improve Convergence Rate of Consensus Over Erasure Channels

    Get PDF
    We study the problem of achieving average consensus between a group of agents over a network with erasure links. In the context of consensus problems, the unreliability of communication links between nodes has been traditionally modeled by allowing the underlying graph to vary with time. In other words, depending on the realization of the link erasures, the underlying graph at each time instant is assumed to be a subgraph of the original graph. Implicit in this model is the assumption that the erasures are symmetric: if at time t the packet from node i to node j is dropped, the same is true for the packet transmitted from node j to node i. However, in practical wireless communication systems this assumption is unreasonable and, due to the lack of symmetry, standard averaging protocols cannot guarantee that the network will reach consensus to the true average. In this paper we explore the use of channel coding to improve the performance of consensus algorithms. For symmetric erasures, we show that, for certain ranges of the system parameters, repetition codes can speed up the convergence rate. For asymmetric erasures we show that tree codes (which have recently been designed for erasure channels) can be used to simulate the performance of the original "unerased" graph. Thus, unlike conventional consensus methods, we can guarantee convergence to the average in the asymmetric case. The price is a slowdown in the convergence rate, relative to the unerased network, which is still often faster than the convergence rate of conventional consensus algorithms over noisy links

    Experimental link quality characterization of wireless sensor networks for underground monitoring

    Get PDF
    Wireless underground sensor networks (WUSNs) are a category of wireless sensor networks (WSNs) with buried nodes, which communicate wirelessly through soil with sensor nodes located aboveground. As the communication medium (i.e., soil) between traditional over-the-air WSNs and WUSNs differs, communication characteristics have to be fully characterized for WUSNs, specifically to enable development of efficient communication protocols. Characterization of link quality is a fundamental building block for various communication protocols. The aim of this paper is to experimentally investigate the link quality characteristics of the three communication channels available in WUSNs for underground pipeline monitoring to gain further insight into protocol development for WUSNs. To this end, received signal strength (RSS), link quality indicator (LQI), and packet reception ratio (PRR) are characterized for the three communication channels in WUSNs. The RSS and PRR results show that the underground-to-underground channel is highly symmetric and temporally stable, but its range is severely limited, and that the aboveground-to-underground/undergroundto- underground channels are asymmetric and exhibit similar temporal properties to over-the-air communication channels. Interestingly, the results show that RSS is a better indicator of PRR than LQI for all three channels under consideration.http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=9424hb2016Electrical, Electronic and Computer Engineerin

    Asymmetric Protocols for Scalable High-Rate Measurement-Device-Independent Quantum Key Distribution Networks

    Full text link
    Measurement-device-independent quantum key distribution (MDI-QKD) can eliminate detector side channels and prevent all attacks on detectors. The future of MDI-QKD is a quantum network that provides service to many users over untrusted relay nodes. In a real quantum network, the losses of various channels are different and users are added and deleted over time. To adapt to these features, we propose a type of protocols that allow users to independently choose their optimal intensity settings to compensate for different channel losses. Such protocol enables a scalable high-rate MDI-QKD network that can easily be applied for channels of different losses and allows users to be dynamically added/deleted at any time without affecting the performance of existing users.Comment: Changed the title to better represent the generality of our method, and added more discussions on its application to alternative protocols (in Sec. II, the new Table II, and Appendix E with new Fig. 9). Added more conceptual explanations in Sec. II on the difference between X and Z bases in MDI-QKD. Added additional discussions on security of the scheme in Sec. II and Appendix

    Using quantum key distribution for cryptographic purposes: a survey

    Full text link
    The appealing feature of quantum key distribution (QKD), from a cryptographic viewpoint, is the ability to prove the information-theoretic security (ITS) of the established keys. As a key establishment primitive, QKD however does not provide a standalone security service in its own: the secret keys established by QKD are in general then used by a subsequent cryptographic applications for which the requirements, the context of use and the security properties can vary. It is therefore important, in the perspective of integrating QKD in security infrastructures, to analyze how QKD can be combined with other cryptographic primitives. The purpose of this survey article, which is mostly centered on European research results, is to contribute to such an analysis. We first review and compare the properties of the existing key establishment techniques, QKD being one of them. We then study more specifically two generic scenarios related to the practical use of QKD in cryptographic infrastructures: 1) using QKD as a key renewal technique for a symmetric cipher over a point-to-point link; 2) using QKD in a network containing many users with the objective of offering any-to-any key establishment service. We discuss the constraints as well as the potential interest of using QKD in these contexts. We finally give an overview of challenges relative to the development of QKD technology that also constitute potential avenues for cryptographic research.Comment: Revised version of the SECOQC White Paper. Published in the special issue on QKD of TCS, Theoretical Computer Science (2014), pp. 62-8
    • …
    corecore