5 research outputs found

    New Parameters of Linear Codes Expressing Security Performance of Universal Secure Network Coding

    Full text link
    The universal secure network coding presented by Silva et al. realizes secure and reliable transmission of a secret message over any underlying network code, by using maximum rank distance codes. Inspired by their result, this paper considers the secure network coding based on arbitrary linear codes, and investigates its security performance and error correction capability that are guaranteed independently of the underlying network code. The security performance and error correction capability are said to be universal when they are independent of underlying network codes. This paper introduces new code parameters, the relative dimension/intersection profile (RDIP) and the relative generalized rank weight (RGRW) of linear codes. We reveal that the universal security performance and universal error correction capability of secure network coding are expressed in terms of the RDIP and RGRW of linear codes. The security and error correction of existing schemes are also analyzed as applications of the RDIP and RGRW.Comment: IEEEtran.cls, 8 pages, no figure. To appear in Proc. 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton 2012). Version 2 added an exact expression of the universal error correction capability in terms of the relative generalized rank weigh

    Relative Generalized Rank Weight of Linear Codes and Its Applications to Network Coding

    Full text link
    By extending the notion of minimum rank distance, this paper introduces two new relative code parameters of a linear code C_1 of length n over a field extension and its subcode C_2. One is called the relative dimension/intersection profile (RDIP), and the other is called the relative generalized rank weight (RGRW). We clarify their basic properties and the relation between the RGRW and the minimum rank distance. As applications of the RDIP and the RGRW, the security performance and the error correction capability of secure network coding, guaranteed independently of the underlying network code, are analyzed and clarified. We propose a construction of secure network coding scheme, and analyze its security performance and error correction capability as an example of applications of the RDIP and the RGRW. Silva and Kschischang showed the existence of a secure network coding in which no part of the secret message is revealed to the adversary even if any dim C_1-1 links are wiretapped, which is guaranteed over any underlying network code. However, the explicit construction of such a scheme remained an open problem. Our new construction is just one instance of secure network coding that solves this open problem.Comment: IEEEtran.cls, 25 pages, no figure, accepted for publication in IEEE Transactions on Information Theor

    Relative generalized matrix weights of matrix codes for universal security on wire-tap networks

    Get PDF

    Topics on Reliable and Secure Communication using Rank-Metric and Classical Linear Codes

    Get PDF

    Unifying notions of generalized weights for universal security on wire-tap networks

    No full text
    Universal security over a network with linear network coding has been intensively studied. However, previous linear codes used for this purpose were linear over a larger field than that used on the network. In this work, we introduce new parameters (relative dimension/rank support profile and relative generalized matrix weights) for linear codes that are linear over the field used in the network, measuring the universal security performance of these codes. The proposed new parameters enable us to use optimally universal secure linear codes on noiseless networks for all possible parameters, as opposed to previous works, and also enable us to add universal security to the recently proposed list-decodable rank-metric codes by Guruswami et al. We give several properties of the new parameters: monotonicity, Singleton-type lower and upper bounds, a duality theorem, and definitions and characterizations of equivalences of linear codes. Finally, we show that our parameters strictly extend relative dimension/length profile and relative generalized Hamming weights, respectively, and relative dimension/intersection profile and relative generalized rank weights, respectively. Moreover, we show that generalized matrix weights are larger than Delsarte generalized weights.Comment: 8 pages, LaTeX; the current version will appear in the Proceedings of the 54th Annual Allerton Conference on Communication, Control, and Computing, Monticello, IL, USA, 201
    corecore