1,181 research outputs found

    Correlated Jamming in a Joint Source Channel Communication System

    Full text link
    We study correlated jamming in joint source-channel communication systems. An i.i.d. source is to be communicated over a memoryless channel in the presence of a correlated jammer with non-causal knowledge of user transmission. This user-jammer interaction is modeled as a zero sum game. A set of conditions on the source and the channel is provided for the existence of a Nash equilibrium for this game, where the user strategy is uncoded transmission and the jammer strategy is i.i.d jamming. This generalizes a well-known example of uncoded communication of a Gaussian sources over Gaussian channels with additive jamming. Another example, of a Binary Symmetric source over a Binary Symmetric channel with jamming, is provided as a validation of this result

    Dirty Paper Arbitrarily Varying Channel with a State-Aware Adversary

    Full text link
    In this paper, we take an arbitrarily varying channel (AVC) approach to examine the problem of writing on a dirty paper in the presence of an adversary. We consider an additive white Gaussian noise (AWGN) channel with an additive white Gaussian state, where the state is known non-causally to the encoder and the adversary, but not the decoder. We determine the randomized coding capacity of this AVC under the maximal probability of error criterion. Interestingly, it is shown that the jamming adversary disregards the state knowledge to choose a white Gaussian channel input which is independent of the state

    How to Securely Compute the Modulo-Two Sum of Binary Sources

    Full text link
    In secure multiparty computation, mutually distrusting users in a network want to collaborate to compute functions of data which is distributed among the users. The users should not learn any additional information about the data of others than what they may infer from their own data and the functions they are computing. Previous works have mostly considered the worst case context (i.e., without assuming any distribution for the data); Lee and Abbe (2014) is a notable exception. Here, we study the average case (i.e., we work with a distribution on the data) where correctness and privacy is only desired asymptotically. For concreteness and simplicity, we consider a secure version of the function computation problem of K\"orner and Marton (1979) where two users observe a doubly symmetric binary source with parameter p and the third user wants to compute the XOR. We show that the amount of communication and randomness resources required depends on the level of correctness desired. When zero-error and perfect privacy are required, the results of Data et al. (2014) show that it can be achieved if and only if a total rate of 1 bit is communicated between every pair of users and private randomness at the rate of 1 is used up. In contrast, we show here that, if we only want the probability of error to vanish asymptotically in block length, it can be achieved by a lower rate (binary entropy of p) for all the links and for private randomness; this also guarantees perfect privacy. We also show that no smaller rates are possible even if privacy is only required asymptotically.Comment: 6 pages, 1 figure, extended version of submission to IEEE Information Theory Workshop, 201

    On the Oblivious Transfer Capacity of the Degraded Wiretapped Binary Erasure Channel

    Full text link
    We study oblivious transfer (OT) between Alice and Bob in the presence of an eavesdropper Eve over a degraded wiretapped binary erasure channel from Alice to Bob and Eve. In addition to the privacy goals of oblivious transfer between Alice and Bob, we require privacy of Alice and Bob's private data from Eve. In previous work we derived the OT capacity (in the honest-but-curious model) of the wiretapped binary independent erasure channel where the erasure processes of Bob and Eve are independent. Here we derive a lower bound on the OT capacity in the same secrecy model when the wiretapped binary erasure channel is degraded in favour of Bob.Comment: To be presented at the IEEE International Symposium on Information Theory (ISIT 2015), Hong Kon

    The Oblivious Transfer Capacity of the Wiretapped Binary Erasure Channel

    Full text link
    We consider oblivious transfer between Alice and Bob in the presence of an eavesdropper Eve when there is a broadcast channel from Alice to Bob and Eve. In addition to the secrecy constraints of Alice and Bob, Eve should not learn the private data of Alice and Bob. When the broadcast channel consists of two independent binary erasure channels, we derive the oblivious transfer capacity for both 2-privacy (where the eavesdropper may collude with either party) and 1-privacy (where there are no collusions).Comment: This is an extended version of the paper "The Oblivious Transfer Capacity of the Wiretapped Binary Erasure Channel" to be presented at ISIT 201
    • …
    corecore