61 research outputs found

    On Error Decoding of Locally Repairable and Partial MDS Codes

    Full text link
    We consider error decoding of locally repairable codes (LRC) and partial MDS (PMDS) codes through interleaved decoding. For a specific class of LRCs we investigate the success probability of interleaved decoding. For PMDS codes we show that there is a wide range of parameters for which interleaved decoding can increase their decoding radius beyond the minimum distance with the probability of successful decoding approaching 11, when the code length goes to infinity

    Hot exciton transport in ZnSe quantum wells

    Get PDF
    The in-plane transport of excitons in ZnSe quantum wells is investigated directly by microphotoluminescence in combination with a solid immersion lens. Due to the strong Froehlich coupling, the initial kinetic energy of the excitons is well controlled by choosing the excess energy of the excitation laser. When increasing the laser excess energy, we find a general trend of increasing transport length and more importantly a pronounced periodic quenching of the transport length when the excess energy corresponds to multiples of the LO-phonon energy. Such features show the dominant role of the kinetic energy of excitons in the transport process. Together with the excitation intensity dependence of the transport length, we distinguish the phonon wind driven transport of cold excitons and defect-limited hot exciton transport.Comment: 4 pages, 4 figure

    Partial MDS Codes with Local Regeneration

    Full text link
    Partial MDS (PMDS) and sector-disk (SD) codes are classes of erasure codes that combine locality with strong erasure correction capabilities. We construct PMDS and SD codes where each local code is a bandwidth-optimal regenerating MDS code. The constructions require significantly smaller field size than the only other construction known in literature

    LIGA: A Cryptosystem Based on the Hardness of Rank-Metric List and Interleaved Decoding

    Full text link
    We propose the new rank-metric code-based cryptosystem LIGA which is based on the hardness of list decoding and interleaved decoding of Gabidulin codes. LIGA is an improved variant of the Faure-Loidreau (FL) system, which was broken in a structural attack by Gaborit, Otmani, and Tal\'e Kalachi (GOT, 2018). We keep the FL encryption and decryption algorithms, but modify the insecure key generation algorithm. Our crucial observation is that the GOT attack is equivalent to decoding an interleaved Gabidulin code. The new key generation algorithm constructs public keys for which all polynomial-time interleaved decoders fail---hence LIGA resists the GOT attack. We also prove that the public-key encryption version of LIGA is IND-CPA secure in the standard model and the KEM version is IND-CCA2 secure in the random oracle model, both under hardness assumptions of formally defined problems related to list decoding and interleaved decoding of Gabidulin codes. We propose and analyze various exponential-time attacks on these problems, calculate their work factors, and compare the resulting parameters to NIST proposals. The strengths of LIGA are short ciphertext sizes and (relatively) small key sizes. Further, LIGA guarantees correct decryption and has no decryption failure rate. It is not based on hiding the structure of a code. Since there are efficient and constant-time algorithms for encoding and decoding Gabidulin codes, timing attacks on the encryption and decryption algorithms can be easily prevented.Comment: Extended version of arXiv:1801.0368

    Information- and Coding-Theoretic Analysis of the RLWE Channel

    Full text link
    Several cryptosystems based on the \emph{Ring Learning with Errors} (RLWE) problem have been proposed within the NIST post-quantum cryptography standardization process, e.g. NewHope. Furthermore, there are systems like Kyber which are based on the closely related MLWE assumption. Both previously mentioned schemes feature a non-zero decryption failure rate (DFR). The combination of encryption and decryption for these kinds of algorithms can be interpreted as data transmission over noisy channels. To the best of our knowledge this paper is the first work that analyzes the capacity of this channel. We show how to modify the encryption schemes such that the input alphabets of the corresponding channels are increased. In particular, we present lower bounds on their capacities which show that the transmission rate can be significantly increased compared to standard proposals in the literature. Furthermore, under the common assumption of stochastically independent coefficient failures, we give lower bounds on achievable rates based on both the Gilbert-Varshamov bound and concrete code constructions using BCH codes. By means of our constructions, we can either increase the total bitrate (by a factor of 1.841.84 for Kyber and by factor of 77 for NewHope) while guaranteeing the same \emph{decryption failure rate} (DFR). Moreover, for the same bitrate, we can significantly reduce the DFR for all schemes considered in this work (e.g., for NewHope from 2−2162^{-216} to 2−127692^{-12769}).Comment: 13 pages, 4 figures, 3 table
    • …
    corecore