652 research outputs found

    To Obtain or not to Obtain CSI in the Presence of Hybrid Adversary

    Full text link
    We consider the wiretap channel model under the presence of a hybrid, half duplex adversary that is capable of either jamming or eavesdropping at a given time. We analyzed the achievable rates under a variety of scenarios involving different methods for obtaining transmitter CSI. Each method provides a different grade of information, not only to the transmitter on the main channel, but also to the adversary on all channels. Our analysis shows that main CSI is more valuable for the adversary than the jamming CSI in both delay-limited and ergodic scenarios. Similarly, in certain cases under the ergodic scenario, interestingly, no CSI may lead to higher achievable secrecy rates than with CSI.Comment: 8 pages, 3 figure

    A Survey of Physical Layer Security Techniques for 5G Wireless Networks and Challenges Ahead

    Get PDF
    Physical layer security which safeguards data confidentiality based on the information-theoretic approaches has received significant research interest recently. The key idea behind physical layer security is to utilize the intrinsic randomness of the transmission channel to guarantee the security in physical layer. The evolution towards 5G wireless communications poses new challenges for physical layer security research. This paper provides a latest survey of the physical layer security research on various promising 5G technologies, including physical layer security coding, massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, non-orthogonal multiple access, full duplex technology, etc. Technical challenges which remain unresolved at the time of writing are summarized and the future trends of physical layer security in 5G and beyond are discussed.Comment: To appear in IEEE Journal on Selected Areas in Communication

    Duality of privacy amplification against quantum adversaries and data compression with quantum side information

    Full text link
    We show that the tasks of privacy amplification against quantum adversaries and data compression with quantum side information are dual in the sense that the ability to perform one implies the ability to perform the other. These are two of the most important primitives in classical information theory, and are shown to be connected by complementarity and the uncertainty principle in the quantum setting. Applications include a new uncertainty principle formulated in terms of smooth min- and max-entropies, as well as new conditions for approximate quantum error correction.Comment: v2: Includes a derivation of an entropic uncertainty principle for smooth min- and max-entropies. Discussion of the Holevo-Schumacher-Westmoreland theorem remove

    Threshold Ring Signatures: New Definitions and Post-Quantum Security

    Get PDF
    A tt-out-of-NN threshold ring signature allows tt parties to jointly and anonymously compute a signature on behalf on NN public keys, selected in an arbitrary manner among the set of all public keys registered in the system. Existing definitions for tt-out-of-NN threshold ring signatures guarantee security only when the public keys are honestly generated, and many even restrict the ability of the adversary to actively participate in the computation of the signatures. Such definitions do not capture the open settings envisioned for threshold ring signatures, where parties can independently add themselves to the system, and join other parties for the computation of the signature. Furthermore, known constructions of threshold ring signatures are not provably secure in the post-quantum setting, either because they are based on non-post quantum secure problems (e.g. Discrete Log, RSA), or because they rely on transformations such as Fiat-Shamir, that are not always secure in the quantum random oracle model (QROM). In this paper, we provide the first definition of tt-out-of-NN threshold ring signatures against {\em active} adversaries who can participate in the system and arbitrarily deviate from the prescribed procedures. Second, we present a post-quantum secure realization based on {\em any} (post-quantum secure) trapdoor commitment, which we prove secure in the QROM. Our construction is black-box and it can be instantiated with any trapdoor commitment, thus allowing the use of a variety of hardness assumptions
    • …
    corecore