8,364 research outputs found

    On structure constants with two spinning twist-two operators

    Get PDF
    I consider three-point functions of one protected and two unprotected twist-two operators with spin in N=4 SYM at weak coupling. At one loop I formulate an empiric conjecture for the dependence of the corresponding structure constants on the spins of the operators. Using such an ansatz and some input from explicit perturbative results, I fix completely various infinite sets of one-loop structure constants of these three-point functions. Finally, I determine the two-loop corrections to the structure constants for a few fixed values of the spins of the operators.Comment: 21 page

    A note on three-point functions of unprotected operators

    Get PDF
    Given the recent progress in computing three-point functions in N=4 SYM via integrability, I provide here a novel direct calculation of some structure constants at weak coupling. The main focus is on correlators involving more than one unprotected operator, at two-loop order in the perturbative expansion.Comment: 17 page

    Coding with Scrambling, Concatenation, and HARQ for the AWGN Wire-Tap Channel: A Security Gap Analysis

    Full text link
    This study examines the use of nonsystematic channel codes to obtain secure transmissions over the additive white Gaussian noise (AWGN) wire-tap channel. Unlike the previous approaches, we propose to implement nonsystematic coded transmission by scrambling the information bits, and characterize the bit error rate of scrambled transmissions through theoretical arguments and numerical simulations. We have focused on some examples of Bose-Chaudhuri-Hocquenghem (BCH) and low-density parity-check (LDPC) codes to estimate the security gap, which we have used as a measure of physical layer security, in addition to the bit error rate. Based on a number of numerical examples, we found that such a transmission technique can outperform alternative solutions. In fact, when an eavesdropper (Eve) has a worse channel than the authorized user (Bob), the security gap required to reach a given level of security is very small. The amount of degradation of Eve's channel with respect to Bob's that is needed to achieve sufficient security can be further reduced by implementing scrambling and descrambling operations on blocks of frames, rather than on single frames. While Eve's channel has a quality equal to or better than that of Bob's channel, we have shown that the use of a hybrid automatic repeat-request (HARQ) protocol with authentication still allows achieving a sufficient level of security. Finally, the secrecy performance of some practical schemes has also been measured in terms of the equivocation rate about the message at the eavesdropper and compared with that of ideal codes.Comment: 29 pages, 10 figure

    Increasing Physical Layer Security through Scrambled Codes and ARQ

    Full text link
    We develop the proposal of non-systematic channel codes on the AWGN wire-tap channel. Such coding technique, based on scrambling, achieves high transmission security with a small degradation of the eavesdropper's channel with respect to the legitimate receiver's channel. In this paper, we show that, by implementing scrambling and descrambling on blocks of concatenated frames, rather than on single frames, the channel degradation needed is further reduced. The usage of concatenated scrambling allows to achieve security also when both receivers experience the same channel quality. However, in this case, the introduction of an ARQ protocol with authentication is needed.Comment: 5 pages, 4 figures; Proc. IEEE ICC 2011, Kyoto, Japan, 5-9 June 201

    A Physical Layer Secured Key Distribution Technique for IEEE 802.11g Wireless Networks

    Full text link
    Key distribution and renewing in wireless local area networks is a crucial issue to guarantee that unauthorized users are prevented from accessing the network. In this paper, we propose a technique for allowing an automatic bootstrap and periodic renewing of the network key by exploiting physical layer security principles, that is, the inherent differences among transmission channels. The proposed technique is based on scrambling of groups of consecutive packets and does not need the use of an initial authentication nor automatic repeat request protocols. We present a modification of the scrambling circuits included in the IEEE 802.11g standard which allows for a suitable error propagation at the unauthorized receiver, thus achieving physical layer security.Comment: 9 pages, 7 figures. Accepted for publication in IEEE Wireless Communications Letters. Copyright transferred to IEE

    Improving the efficiency of the LDPC code-based McEliece cryptosystem through irregular codes

    Full text link
    We consider the framework of the McEliece cryptosystem based on LDPC codes, which is a promising post-quantum alternative to classical public key cryptosystems. The use of LDPC codes in this context allows to achieve good security levels with very compact keys, which is an important advantage over the classical McEliece cryptosystem based on Goppa codes. However, only regular LDPC codes have been considered up to now, while some further improvement can be achieved by using irregular LDPC codes, which are known to achieve better error correction performance than regular LDPC codes. This is shown in this paper, for the first time at our knowledge. The possible use of irregular transformation matrices is also investigated, which further increases the efficiency of the system, especially in regard to the public key size.Comment: 6 pages, 3 figures, presented at ISCC 201
    corecore