ترغب بنشر مسار تعليمي؟ اضغط هنا

Optimal Key Consensus in Presence of Noise

100   0   0.0 ( 0 )
 نشر من قبل Yunlei Zhao
 تاريخ النشر 2016
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

In this work, we abstract some key ingredients in previous LWE- and RLWE-based key exchange protocols, by introducing and formalizing the building tool, referred to as key consensus (KC) and its asymmetric variant AKC. KC and AKC allow two communicating parties to reach consensus from close values obtained by some secure information exchange. We then discover upper bounds on parameters for any KC and AKC. KC and AKC are fundamental to lattice based cryptography, in the sense that a list of cryptographic primitives based on LWR, LWE and RLWE (including key exchange, public-key encryption, and more) can be modularly constructed from them. As a conceptual contribution, this much simplifies the design and analysis of these cryptosystems in the future. We then design and analyze both general and highly practical KC and AKC schemes, which are referred to as OKCN and AKCN respectively for presentation simplicity. Based on KC and AKC, we present generic constructions of key exchange (KE) from LWR, LWE and RLWE. The generic construction allows versatile instantiations with our OKCN and AKCN schemes, for which we elaborate on evaluating and choosing the concrete parameters in order to achieve an optimally-balanced performance among security, computational cost, bandwidth efficiency, error rate, and operation simplicity.

قيم البحث

اقرأ أيضاً

Non-orthogonal multiple access (NOMA) and massive multiple-input multiple-output (MIMO) systems are highly efficient. Massive MIMO systems are inherently resistant to passive attackers (eavesdroppers), thanks to transmissions directed to the desired users. However, active attackers can transmit a combination of legitimate user pilot signals during the channel estimation phase. This way they can mislead the base station (BS) to rotate the transmission in their direction, and allow them to eavesdrop during the downlink data transmission phase. In this paper, we analyse this vulnerability in an improved system model and stronger adversary assumptions, and investigate how physical layer security can mitigate such attacks and ensure secure (confidential) communication. We derive the secrecy outage probability (SOP) and a lower bound on the ergodic secrecy capacity, using stochastic geometry tools when the number of antennas in the BSs tends to infinity. We adapt the result to evaluate the secrecy performance in massive orthogonal multiple access (OMA). We find that appropriate power allocation allows NOMA to outperform OMA in terms of ergodic secrecy rate and SOP.
In this paper, an extended large wireless network under the secrecy constraint is considered. In contrast to works which use idealized assumptions, a more realistic network situation with unknown eavesdroppers locations is investigated: the legitimat e users only know their own Channel State Information (CSI), not the eavesdroppers CSI. Also, the network is analyzed by taking in to account the effects of both fading and path loss. Under these assumptions, a power efficient cooperative scheme, named emph{stochastic virtual beamforming}, is proposed. Applying this scheme, an unbounded secure rate with any desired outage level is achieved, provided that the density of the legitimate users tends to infinity. In addition, by tending the legitimate users density to the infinity, the tolerable density of eavesdroppers will become unbounded too.
The paper studies average consensus with random topologies (intermittent links) emph{and} noisy channels. Consensus with noise in the network links leads to the bias-variance dilemma--running consensus for long reduces the bias of the final average estimate but increases its variance. We present two different compromises to this tradeoff: the $mathcal{A-ND}$ algorithm modifies conventional consensus by forcing the weights to satisfy a emph{persistence} condition (slowly decaying to zero); and the $mathcal{A-NC}$ algorithm where the weights are constant but consensus is run for a fixed number of iterations $hat{imath}$, then it is restarted and rerun for a total of $hat{p}$ runs, and at the end averages the final states of the $hat{p}$ runs (Monte Carlo averaging). We use controlled Markov processes and stochastic approximation arguments to prove almost sure convergence of $mathcal{A-ND}$ to the desired average (asymptotic unbiasedness) and compute explicitly the m.s.e. (variance) of the consensus limit. We show that $mathcal{A-ND}$ represents the best of both worlds--low bias and low variance--at the cost of a slow convergence rate; rescaling the weights...
The unique information ($UI$) is an information measure that quantifies a deviation from the Blackwell order. We have recently shown that this quantity is an upper bound on the one-way secret key rate. In this paper, we prove a triangle inequality fo r the $UI$, which implies that the $UI$ is never greater than one of the best known upper bounds on the two-way secret key rate. We conjecture that the $UI$ lower bounds the two-way rate and discuss implications of the conjecture.
Full-duplex (FD) communication is regarded as a key technology in future 5G and Internet of Things (IoT) systems. In addition to high data rate constraints, the success of these systems depends on the ability to allow for confidentiality and security . Secret-key agreement from reciprocal wireless channels can be regarded as a valuable supplement for security at the physical layer. In this work, we study the role of FD communication in conjunction with secret-key agreement. We first introduce two complementary key generation models for FD and half-duplex (HD) settings and compare the performance by introducing the key-reconciliation function. Furthermore, we study the impact of the so called probing-reconciliation trade-off, the role of a strong eavesdropper and analyze the system in the high SNR regime. We show that under certain conditions, the FD mode enforces a deteriorating impact on the capabilities of the eavesdropper and offers several advantages in terms of secret-key rate over the conventional HD setups. Our analysis reveals as an interesting insight that perfect self-interference cancellation is not necessary in order to obtain performance gains over the HD mode.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا