8,148 research outputs found

    Universal secure rank-metric coding schemes with optimal communication overheads

    Full text link
    We study the problem of reducing the communication overhead from a noisy wire-tap channel or storage system where data is encoded as a matrix, when more columns (or their linear combinations) are available. We present its applications to reducing communication overheads in universal secure linear network coding and secure distributed storage with crisscross errors and erasures and in the presence of a wire-tapper. Our main contribution is a method to transform coding schemes based on linear rank-metric codes, with certain properties, to schemes with lower communication overheads. By applying this method to pairs of Gabidulin codes, we obtain coding schemes with optimal information rate with respect to their security and rank error correction capability, and with universally optimal communication overheads, when n≤m n \leq m , being n n and m m the number of columns and number of rows, respectively. Moreover, our method can be applied to other families of maximum rank distance codes when n>m n > m . The downside of the method is generally expanding the packet length, but some practical instances come at no cost.Comment: 21 pages, LaTeX; parts of this paper have been accepted for presentation at the IEEE International Symposium on Information Theory, Aachen, Germany, June 201

    New Parameters of Linear Codes Expressing Security Performance of Universal Secure Network Coding

    Full text link
    The universal secure network coding presented by Silva et al. realizes secure and reliable transmission of a secret message over any underlying network code, by using maximum rank distance codes. Inspired by their result, this paper considers the secure network coding based on arbitrary linear codes, and investigates its security performance and error correction capability that are guaranteed independently of the underlying network code. The security performance and error correction capability are said to be universal when they are independent of underlying network codes. This paper introduces new code parameters, the relative dimension/intersection profile (RDIP) and the relative generalized rank weight (RGRW) of linear codes. We reveal that the universal security performance and universal error correction capability of secure network coding are expressed in terms of the RDIP and RGRW of linear codes. The security and error correction of existing schemes are also analyzed as applications of the RDIP and RGRW.Comment: IEEEtran.cls, 8 pages, no figure. To appear in Proc. 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton 2012). Version 2 added an exact expression of the universal error correction capability in terms of the relative generalized rank weigh

    Relative Generalized Rank Weight of Linear Codes and Its Applications to Network Coding

    Full text link
    By extending the notion of minimum rank distance, this paper introduces two new relative code parameters of a linear code C_1 of length n over a field extension and its subcode C_2. One is called the relative dimension/intersection profile (RDIP), and the other is called the relative generalized rank weight (RGRW). We clarify their basic properties and the relation between the RGRW and the minimum rank distance. As applications of the RDIP and the RGRW, the security performance and the error correction capability of secure network coding, guaranteed independently of the underlying network code, are analyzed and clarified. We propose a construction of secure network coding scheme, and analyze its security performance and error correction capability as an example of applications of the RDIP and the RGRW. Silva and Kschischang showed the existence of a secure network coding in which no part of the secret message is revealed to the adversary even if any dim C_1-1 links are wiretapped, which is guaranteed over any underlying network code. However, the explicit construction of such a scheme remained an open problem. Our new construction is just one instance of secure network coding that solves this open problem.Comment: IEEEtran.cls, 25 pages, no figure, accepted for publication in IEEE Transactions on Information Theor

    On the Security of Index Coding with Side Information

    Full text link
    Security aspects of the Index Coding with Side Information (ICSI) problem are investigated. Building on the results of Bar-Yossef et al. (2006), the properties of linear index codes are further explored. The notion of weak security, considered by Bhattad and Narayanan (2005) in the context of network coding, is generalized to block security. It is shown that the linear index code based on a matrix LL, whose column space code C(L)C(L) has length nn, minimum distance dd and dual distance d⊥d^\perp, is (d−1−t)(d-1-t)-block secure (and hence also weakly secure) if the adversary knows in advance t≤d−2t \leq d-2 messages, and is completely insecure if the adversary knows in advance more than n−dn - d messages. Strong security is examined under the conditions that the adversary: (i) possesses tt messages in advance; (ii) eavesdrops at most μ\mu transmissions; (iii) corrupts at most δ\delta transmissions. We prove that for sufficiently large qq, an optimal linear index code which is strongly secure against such an adversary has length κq+μ+2δ\kappa_q+\mu+2\delta. Here κq\kappa_q is a generalization of the min-rank over FqF_q of the side information graph for the ICSI problem in its original formulation in the work of Bar- Yossef et al.Comment: 14 page

    Message Randomization and Strong Security in Quantum Stabilizer-Based Secret Sharing for Classical Secrets

    Get PDF
    We improve the flexibility in designing access structures of quantum stabilizer-based secret sharing schemes for classical secrets, by introducing message randomization in their encoding procedures. We generalize the Gilbert-Varshamov bound for deterministic encoding to randomized encoding of classical secrets. We also provide an explicit example of a ramp secret sharing scheme with which multiple symbols in its classical secret are revealed to an intermediate set, and justify the necessity of incorporating strong security criterion of conventional secret sharing. Finally, we propose an explicit construction of strongly secure ramp secret sharing scheme by quantum stabilizers, which can support twice as large classical secrets as the McEliece-Sarwate strongly secure ramp secret sharing scheme of the same share size and the access structure.Comment: Publisher's Open Access PDF. arXiv admin note: text overlap with arXiv:1811.0521

    Network Codes Resilient to Jamming and Eavesdropping

    Full text link
    We consider the problem of communicating information over a network secretly and reliably in the presence of a hidden adversary who can eavesdrop and inject malicious errors. We provide polynomial-time, rate-optimal distributed network codes for this scenario, improving on the rates achievable in previous work. Our main contribution shows that as long as the sum of the adversary's jamming rate Zo and his eavesdropping rate Zi is less than the network capacity C, (i.e., Zo+Zi<C), our codes can communicate (with vanishingly small error probability) a single bit correctly and without leaking any information to the adversary. We then use this to design codes that allow communication at the optimal source rate of C-Zo-Zi, while keeping the communicated message secret from the adversary. Interior nodes are oblivious to the presence of adversaries and perform random linear network coding; only the source and destination need to be tweaked. In proving our results we correct an error in prior work by a subset of the authors in this work.Comment: 6 pages, to appear at IEEE NetCod 201
    • …
    corecore