ترغب بنشر مسار تعليمي؟ اضغط هنا

Confirmation of Shannons Mistake about Perfect Secrecy of One-time-pad

42   0   0.0 ( 0 )
 نشر من قبل Yong Wang
 تاريخ النشر 2011
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English
 تأليف Yong Wang




اسأل ChatGPT حول البحث

This paper has been withdrawn

قيم البحث

اقرأ أيضاً

172 - Boris Ryabko 2016
We describe generalized running key ciphers and apply them for analysis of two Shannons methods. In particular, we suggest some estimation of the cipher equivocation and the probability of correct deciphering without key.
146 - Fu-Guo Deng , Gui Lu Long 2019
Classical one-time-pad key can only be used once. We show in this Letter that with quantum mechanical information media classical one-time-pad key can be repeatedly used. We propose a specific realization using single photons. The reason why quantum mechanics can make the classical one-time-pad key repeatable is that quantum states can not be cloned and eavesdropping can be detected by the legitimate users. This represents a significant difference between classical cryptography and quantum cryptography and provides a new tool in designing quantum communication protocols and flexibility in practical applications. Note added: This work was submitted to PRL as LU9745 on 29 July 2004, and the decision was returned on 11 November 2004, which advised us to resubmit to some specialized journal, probably, PRA, after revision. We publish it here in memory of Prof. Fu-Guo Deng (1975.11.12-2019.1.18), from Beijing Normal University, who died on Jan 18, 2019 after two years heroic fight with pancreatic cancer. In this work, we designed a protocol to repeatedly use a classical one-time-pad key to transmit ciphertext using single photon states. The essential idea was proposed in November 1982, by Charles H. Bennett, Gilles Brassard, Seth Breidbart, which was rejected by Fifteenth Annual ACM Symposium on Theory of Computing, and remained unpublished until 2014, when they published the article, Quantum Cryptography II: How to re-use a one-time pad safely even if P=NP, Natural Computing (2014) 13:453-458, DOI 10.1007/s11047-014-9453-6. We worked out this idea independently. This work has not been published, and was in cooperated into quant-ph 706.3791 (Kai Wen, Fu Guo Deng, Gui Lu Long, Secure Reusable Base-String in Quantum Key Distribution), and quant-ph 0711.1642 (Kai Wen, Fu-Guo Deng, Gui Lu Long, Reusable Vernam Cipher with Quantum Media).
We consider a Gaussian multiple access channel with $K$ transmitters, a (intended) receiver and an external eavesdropper. The transmitters wish to reliably communicate with the receiver while concealing their messages from the eavesdropper. This scen ario has been investigated in prior works using two different coding techniques; the random i.i.d. Gaussian coding and the signal alignment coding. Although, the latter offers promising results in a very high SNR regime, extending these results to the finite SNR regime is a challenging task. In this paper, we propose a new lattice alignment scheme based on the compute-and-forward framework which works at any finite SNR. We show that our achievable secure sum rate scales with $log(mathrm{SNR})$ and hence, in most SNR regimes, our scheme outperforms the random coding scheme in which the secure sum rate does not grow with power. Furthermore, we show that our result matches the prior work in the infinite SNR regime. Additionally, we analyze our result numerically.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا