492 research outputs found

    Strong Secrecy for Multiple Access Channels

    Full text link
    We show strongly secret achievable rate regions for two different wiretap multiple-access channel coding problems. In the first problem, each encoder has a private message and both together have a common message to transmit. The encoders have entropy-limited access to common randomness. If no common randomness is available, then the achievable region derived here does not allow for the secret transmission of a common message. The second coding problem assumes that the encoders do not have a common message nor access to common randomness. However, they may have a conferencing link over which they may iteratively exchange rate-limited information. This can be used to form a common message and common randomness to reduce the second coding problem to the first one. We give the example of a channel where the achievable region equals zero without conferencing or common randomness and where conferencing establishes the possibility of secret message transmission. Both coding problems describe practically relevant networks which need to be secured against eavesdropping attacks.Comment: 55 page

    On the minimal penalty for Markov order estimation

    Full text link
    We show that large-scale typicality of Markov sample paths implies that the likelihood ratio statistic satisfies a law of iterated logarithm uniformly to the same scale. As a consequence, the penalized likelihood Markov order estimator is strongly consistent for penalties growing as slowly as log log n when an upper bound is imposed on the order which may grow as rapidly as log n. Our method of proof, using techniques from empirical process theory, does not rely on the explicit expression for the maximum likelihood estimator in the Markov case and could therefore be applicable in other settings.Comment: 29 page

    Secrecy Results for Compound Wiretap Channels

    Full text link
    We derive a lower bound on the secrecy capacity of the compound wiretap channel with channel state information at the transmitter which matches the general upper bound on the secrecy capacity of general compound wiretap channels given by Liang et al. and thus establishing a full coding theorem in this case. We achieve this with a stronger secrecy criterion and the maximum error probability criterion, and with a decoder that is robust against the effect of randomisation in the encoding. This relieves us from the need of decoding the randomisation parameter which is in general not possible within this model. Moreover we prove a lower bound on the secrecy capacity of the compound wiretap channel without channel state information and derive a multi-letter expression for the capacity in this communication scenario.Comment: 25 pages, 1 figure. Accepted for publication in the journal "Problems of Information Transmission". Some of the results were presented at the ITW 2011 Paraty [arXiv:1103.0135] and published in the conference paper available at the IEEE Xplor

    Equivalence between two-qubit entanglement and secure key distribution

    Full text link
    We study the problem of secret key distillation from bipartite states in the scenario where Alice and Bob can only perform measurements at the single-copy level and classically process the obtained outcomes. Even with these limitations, secret bits can be asymptotically distilled by the honest parties from any two-qubit entangled state, under any individual attack. Our results point out a complete equivalence between two-qubit entanglement and secure key distribution: a key can be established through a one-qubit channel if and only if it allows to distribute entanglement. These results can be generalized to higher dimension for all those states that are one-copy distillable.Comment: 5 pages, REVTEX. Accepted version + added appendix. Proof of the main result and discussion improved, conclusions unchange

    The Bregman chord divergence

    Full text link
    Distances are fundamental primitives whose choice significantly impacts the performances of algorithms in machine learning and signal processing. However selecting the most appropriate distance for a given task is an endeavor. Instead of testing one by one the entries of an ever-expanding dictionary of {\em ad hoc} distances, one rather prefers to consider parametric classes of distances that are exhaustively characterized by axioms derived from first principles. Bregman divergences are such a class. However fine-tuning a Bregman divergence is delicate since it requires to smoothly adjust a functional generator. In this work, we propose an extension of Bregman divergences called the Bregman chord divergences. This new class of distances does not require gradient calculations, uses two scalar parameters that can be easily tailored in applications, and generalizes asymptotically Bregman divergences.Comment: 10 page

    Distributions attaining secret key at a rate of the conditional mutual information

    Full text link
    © International Association for Cryptologic Research 2015. In this paper we consider the problem of extracting secret key from an eavesdropped source pXY Z at a rate given by the conditional mutual information. We investigate this question under three different scenarios: (i) Alice (X) and Bob (Y) are unable to communicate but share common randomness with the eavesdropper Eve (Z), (ii) Alice and Bob are allowed one-way public communication, and (iii) Alice and Bob are allowed two-way public communication. Distributions having a key rate of the conditional mutual information are precisely those in which a “helping” Eve offers Alice and Bob no greater advantage for obtaining secret key than a fully adversarial one. For each of the above scenarios, strong necessary conditions are derived on the structure of distributions attaining a secret key rate of I(X: Y |Z). In obtaining our results, we completely solve the problem of secret key distillation under scenario (i) and identify H(S|Z) to be the optimal key rate using shared randomness, where S is the Gàcs-Körner Common Information. We thus provide an operational interpretation of the conditional Gàcs- Körner Common Information. Additionally, we introduce simple example distributions in which the rate I(X: Y |Z) is achievable if and only if two-way communication is allowed

    Classical no-cloning theorem under Liouville dynamics by non-Csisz\'ar f-divergence

    Full text link
    The Csisz\'ar f-divergence, which is a class of information distances, is known to offer a useful tool for analysing the classical counterpart of the cloning operations that are quantum mechanically impossible for the factorized and marginality classical probability distributions under Liouville dynamics. We show that a class of information distances that does not belong to this divergence class also allows for the formulation of a classical analogue of the quantum no-cloning theorem. We address a family of nonlinear Liouville-like equations, and generic distances, to obtain constraints on the corresponding functional forms, associated with the formulation of classical analogue of the no-cloning principle.Comment: 6 pages, revised, published versio

    Exponential lower bound on the highest fidelity achievable by quantum error-correcting codes

    Full text link
    On a class of memoryless quantum channels which includes the depolarizing channel, the highest fidelity of quantum error-correcting codes of length n and rate R is proven to be lower bounded by 1-exp[-nE(R)+o(n)] for some function E(R). The E(R) is positive below some threshold R', which implies R' is a lower bound on the quantum capacity.Comment: Ver.4. In vers.1--3, I claimed Theorem 1 for general quantum channels. Now I claim this only for a slight generalization of depolarizing channel in this paper because Lemma 2 in vers.1--3 was wrong; the original general statement is proved in quant-ph/0112103. Ver.5. Text sectionalized. Appeared in PRA. The PRA article is typographically slightly crude: The LaTeX symbol star, used as superscripts, was capriciously replaced by the asterisk in several places after my proof readin

    Spherical Code Key Distribution Protocols for Qubits

    Full text link
    Recently spherical codes were introduced as potentially more capable ensembles for quantum key distribution. Here we develop specific key creation protocols for the two qubit-based spherical codes, the trine and tetrahedron, and analyze them in the context of a suitably-tailored intercept/resend attack, both in standard form, and a ``gentler'' version whose back-action on the quantum state is weaker. When compared to the standard unbiased basis protocols, BB84 and six-state, two distinct advantages are found. First, they offer improved tolerance of eavesdropping, the trine besting its counterpart BB84 and the tetrahedron the six-state protocol. Second, the key error rate may be computed from the sift rate of the protocol itself, removing the need to sacrifice key bits for this purpose. This simplifies the protocol and improves the overall key rate.Comment: 4 pages revtex, 2 figures; clarified security analysis. Final version for publicatio
    • …
    corecore