8 research outputs found

    Perfectly secure message transmission in two rounds

    Get PDF
    In the model that has become known as "Perfectly Secure Message Transmission"(PSMT), a sender Alice is connected to a receiver Bob through n parallel two-way channels. A computationally unbounded adversary Eve controls t of these channels, meaning she can acquire and alter any data that is transmitted over these channels. The sender Alice wishes to communicate a secret message to Bob privately and reliably, i.e. in such a way that Eve will not get any information about the message while Bob will be able to recover it completely. In this paper, we focus on protocols that work in two transmission rounds for n= 2t+1. We break from previous work by following a conceptually simpler blueprint for achieving a PSMT protocol. We reduce the previously best-known communication complexity, i.e. the number of transmitted bits necessary to communicate a 1-bit secret, from O(n^3 log n) to O(n^2 log n). Our protocol also answers a question raised by Kurosawa and Suzuki and hitherto left open: their protocol reaches optimal transmission rate for a secret of size O(n^2 log n) bits, and the authors raised the problem of lowering this threshold. The present solution does this for a secret of O(n log n) bits

    On the critical pair theory in abelian groups : Beyond Chowla's Theorem

    Full text link
    We obtain critical pair theorems for subsets S and T of an abelian group such that |S+T| < |S|+|T|+1. We generalize some results of Chowla, Vosper, Kemperman and a more recent result due to Rodseth and one of the authors.Comment: Submitted to Combinatorica, 23 pages, revised versio

    Universally secure network coding with feedback

    No full text
    In the model of Secure Network Coding, a sender is connected to several receivers by a network, i.e. a directed graph with a single source node and several destination nodes, where each node can perform operations on the values received via the incoming edges and sends the results via the outbound edges. An active adversary controls some of the edges; this means that he can read every symbol transmitted over the edges under his control and replace them with symbols of his choice. The goal of Secure Network Coding is to design protocols that allow transmission of a secret message from the sender to all receivers in a private and reliable way. Classically, only one-way communication (from sender to receivers) has been studied; in this setting, security can be guaranteed as long as the number of edges controlled by the adversary is less than one third of the network connectivity. In this paper, we present a procedure where receivers are allowed to send feedback to the sender; with this feature, security is guaranteed against a stronger adversary: namely, the number of corrupted edges only needs to be smaller than one half of the connectivity. Furthermore, like previous state-of-the-art work on the single-round scenario, our scheme is universal, i.e. it does not require knowledge of the network code

    Efficient Protocols for Perfectly Secure Message Transmission with Applications to Secure Network Coding

    No full text
    In the model that has become known as 'Perfectly Secure Message Transmission' (PSMT), a sender Alice is connected to a receiver Bob through nn parallel two-way channels. A computationally unbounded adversary Eve controls tt of these channels, meaning she can acquire and alter any data that is transmitted over these channels. The sender Alice wishes to communicate a secret message to Bob privately and reliably, i.e. in such a way that Eve gains no information about the message while Bob is able to recover it completely. We focus on PSMT protocols that work in two transmission rounds for n=2t+1n= 2t+1. We break from previous work by following a conceptually simpler blueprint. This has two consequences: first, we obtain improved efficiency, namely, we reduce the previously best-known communication complexity, i.e. the number of transmitted bits necessary to communicate a 1-bit secret, from O(n3logn)\mathcal {O}(n^{3}\log n) to O(n2logn)\mathcal {O}(n^{2}\log n). Our solution also reaches optimal transmission rate for a secret of size O(nlogn)\mathcal {O}(n \log n) , thus answering the hitherto open question of attaining a threshold below O(n2logn)\mathcal {O}(n^{2} \log n) bits. Second, our construction can be adapted to more general scenarios relevant to Network Coding, where the adversary is given more power

    Perfectly secure message transmission in two rounds

    No full text
    In the model that has become known as "Perfectly Secure Message Transmission"(PSMT), a sender Alice is connected to a receiver Bob through n parallel two-way channels. A computationally unbounded adversary Eve controls t of these channels, meaning she can acquire and alter any data that is transmitted over these channels. The sender Alice wishes to communicate a secret message to Bob privately and reliably, i.e. in such a way that Eve will not get any information about the message while Bob will be able to recover it completely. In this paper, we focus on protocols that work in two transmission rounds for n= 2t+1. We break from previous work by following a conceptually simpler blueprint for achieving a PSMT protocol. We reduce the previously best-known communication complexity, i.e. the number of transmitted bits necessary to communicate a 1-bit secret, from O(n^3 log n) to O(n^2 log n). Our protocol also answers a question raised by Kurosawa and Suzuki and hitherto left open: their protocol reaches optimal transmission rate for a secret of size O(n^2 log n) bits, and the authors raised the problem of lowering this threshold. The present solution does this for a secret of O(n log n) bits

    Antichain Codes

    No full text
    Introduction A binary vector x is identiøed with its support, the set of its non-zero coordinate positions. Logarithms are binary. We consider binary linear codes C[n; k; d] with weight hierarchy fd = d 1 ; : : : ; d k = ng, where d i is the minimum support size of a i-th dimensional subcode of C. Asymptotically, we deal with normalized quantities, namely C[n; nR; nffi]; fffi 1 = ffi; : : : ; ffi nR = 1g: In the wire-tap channel (see [8]), the dual of C is used in a coset-coding scheme: the interception by an enemy of d i well chosen binary digits leaks i information bits about the system. If&lt;F54.3

    REFERENCES

    No full text
    band-limited functions. The decoders are still convolutional, and thus democratic; in his construction, the rate of the exponential decay of the error, shown here to be necessarily strictly inferior to I, is smaller than I by several orders of magnitude. ACKNOWLEDGMENT The authors would like to thank Ron DeVore and C. Sinan Güntürk for helpful discussions concerning the topic of this paper. They are also grateful to the referees for helpful comments. I. Daubechies would also like to thank the Institute for Advanced Study in Princeton for its hospitality during the writing of this correspondence

    Additive Number Theory

    No full text
    corecore