Background. Data hiding Data verification

Size: px
Start display at page:

Download "Background. Data hiding Data verification"

Transcription

1 Collaborators MIT: Dina Katabi, Minji Kim, Sachin Katti, Jianlong Tang, Fang Zhao Technical University of Munich: Ralf Koetter Caltech: Michelle Effros, Tracey Ho Chinese University of Hong Kong: Sid Jaggi AFRL: Keesook Han HP Labs: Ton Kalker Open University Israel: Michael Langberg University of Porto: Joao Barros, Luisa Lima, Joao Vilela BAE: Jeff Opper

2 Background Network coding provides a new means of conveying information it also changes completely the security aspects of networks Combining symbols in the network may complicate keeping track of information to ensure its integrity or provenance It also affords a new set of techniques for protecting the data Two main aspects: Data hiding Data verification

3 Data hiding The mixture of two messages, appropriately compressed, makes one message a one-time pad to another [CY02] If we want such mixtures, one can derive limits on network capacity [FMSS04] Main scheme: Use other messages for encryption If no other messages are sent: identical to dispersive routing [JM04, LLF04] If other messages are sent: extra security from network coding Security can be added via network coding with lower cost than dispersive routing [TM06]

4 Cost and vulnerability Cost: cost of transmission Vulnerability: probability an attacker can decode p: probability a link is tapped Exodus network, 4 sinks, 4 processes, each with rate 10 [TM06]

5 Wiretapping aspects The mixture of two messages, appropriately compressed, makes one message a one-time pad to another [CY02] If we want such mixtures, one can derive limits on network capacity [FMSS04] In general Difficult to know the maximum number of links that can be tapped by adversary Such secure coding schemes are sometimes impossible Main scheme: Use other messages for encryption If no other messages are sent: identical to dispersive routing [JM04, LLF04] If other messages are sent: extra security from network coding Security can be added via network coding with lower cost than dispersive routing [TM06] Define level of security provided by random linear network coding is measured by the number of symbols that an intermediate node has to guess in order to decode one of the transmitted symbols [LMB07], [LVMB08] 5

6 Random linear coding a free cypher? Overview: Random linear coding (RLC) in effect provides a one-time use pad use of data in combination Level of security provided by RLC: Number of symbols that an intermediate node v has to guess in order to decode one of the transmitted symbols Partial transfer matrix We consider these results under different topologies Model, definitions, approach and results; Two cases w/ relevant information: x P(X lin = 0) " 2 q Partial transfer matrix has full rank F q 2q (a " F q ) # 0 2. Partial transfer matrix has diagonizable parts Linear combination of independent and uniformly distributed values q 2 in Product - Obtain a zero: " K!1 zeros, entries of the multiplicative table Probability p of having zeros in one or more lines P(X lin = 0) q "# = 0 # K & p = % $ K "1' ( # 2 & % $ q ' ( # 1" 2 & % $ q ( ' K"1 6

7 Random linear coding a free cypher? Analysing the different possibilities of combinations for the lines that already have (K-1) zeros and the ones that can be obtained by Gaussian elimination recoverable number of symbols degrees of freedom If L = l " I (v) " I (v) =1 X =1, P(X =1) = p 1 < " I (v) < K K "1 lines with zeros " I (v) = 3 L = " I (v) # l Lines to perform Gaussian elimination (1" p) 3 3p(1" p) 2 3p 2 (1" p) p 3 L = 0 L =1 L = 2 L = 3 (1" p) 3 3p(1" p) 2 3p 2 (1" p) p 3 (1" p) 2 2p(1" p) p 2 (1" p) p L = 0 L =1 L = 2 L = 3 L =1 L = 2 L = 3 L = 2 L = 3 7

8 Is protecting the code enough? The goal is to lighten the overhead of cryptanalysis by making use of network coding A traditional approach will encode packets and operate on those encoded packets We propose to protect the code itself: It is still possible to perform combinations on top of encrypted codes, by keeping the collective effect of the successive encodings upon the encrypted codes We shall model the encryption of the codes as saying that the encoding matrices, based upon variants of random linear network coding, are given only to the source and sinks

9 Main results We provide a characterization of the mutual information between the encoded data and the two elements that can lead to information disclosure: the matrices of random coefficients the original data itself. Our results, some of which hold even with finite block lengths, show that, predicated on uniform distribution of the data to be encoded, information-theoretic security is achievable for any field size without loss in terms of decoding probability The assumption of uniform distribution can be obtained through compression of encryption of even one of the encoded packets

10 Main results We show: A general result for the mutual information between the payload and the encoding matrix, which goes to zero with the size of the field according to the coding scheme used at the source, it is possible to achieve zero mutual information, either between the payload and the encoding matrix or between the payload and the original information. The mutual information between the payload and, respectively, the original information or the encoding matrix tends to zero with the size of the field

11 [1] Ho et al. Statement of results

12 Statement of results We can obtain tighter bounds if we restrict ourselves to invertible matrices

13 Statement of results To obtain further results, consider source encoding of the plaintext where the source symbols exclude the codeword zero We can use traditional source encoding, with random matrices that do not include the coefficient 0

14 Statement of results

15 Statement of results

16 Statement of results What is the effect of reusing the coding matrix?

17 Results Mutual information in function of field size, for several coding strategies for RLNC and n = 4.

18 Conclusions Our results show that it is possible to achieve information theoretic security by performing optimal source coding on the payload information and protecting the code It is also possible to choose between null mutual information on the coefficients or on the payload, which has an impact on practical choices for RLNC protocols, such as the size of the generation to choose for security We are considering the evaluation of the impact of non-uniformities caused by imperfect source coding

19 Byzantine security

20 Byzantine detection with network coding [HLKMEK04]

21 Byzantine modification detection scheme

22 Detection probability

23 Analysis

24 Analysis (cont d)

25

26 Content distribution using network coding a 1 P1+a 2 P2+a 3 P3 A3 Source P1 P2 P3 A1 A2 Peer A D1 d 1 A1+d 2 A2 Peer E E1 E2 Peer B B1 Peer D Peer C A malicious user can send packets with valid linear combination in the header, but garbage in the payload. The pollution of packets spreads quickly. Need a homomorphic signature scheme that allows nodes to verify any linear combination of pieces without contacting the original sender or decoding packets.

27 Verification for content distribution Can use homomorphic hash functions in content distribution systems to detect polluted packets [ADMK05], [GR06]. Can use Secure Random Checksum (SRC) which requires less computation than the homomorphic hash function, but requires a secure channel to transmit the SRCs to all the nodes in the network [KFM04]. A signature scheme without a secure channel for transmitting hash values and associated digital signatures of received and transmitted blocks; Weil pairing on elliptic curves provides authentication of the data in addition to pollution [CJL06]. Use a scheme that relies on the network coding scheme intrinsically [ZKMH07].

28 Problem formulation A source s wishes to send a large file to a group of peers, T. View the data to be transmitted as vectors v, K 1, v m in n n-dimensional vector space F q, where q is a prime. The source node augments these vectors to v 1, K, v m given by v i = ( 0, K,1, K,0, vi 1, K, vin) where the first m elements are zero except the i-th one is 1, and v! ij F q Each packet received by a peer is a linear combination of all the pieces. m w =! " v i i i= 1

29 Signature for network coding The vectors v, K m n 1, v m span a subspace V of F +. p A received packet is a valid linear combination if and only if it belongs to V. Each node verifies the integrity of a received vector w by checking the membership of w in V. Our approach has the following ingredients: q: a large prime such that p is a divisor of q -1. g: a generator of the group G of order p in F q. Private key: K pr = { a i } i= 1, K, m+ n, a random set of elements * in F q. ai Public key:. K pu = { hi = g } i= 1, K, m+ n

30 Signature for network coding The scheme works as follows: The source finds a vector u that is orthogonal to all vectors in V. The source computes vector x = ( u 1 / a1, K, u m + n / am+ n). The source signs x with some standard signature scheme and publishes it. When a node receives a vector w and wants to verify that w is in V, it computes + d =! i= and verifies that d =1. m n 1 h xiw i i

31 Discussion It can be shown that it is as hard as the Discrete Logarithm problem to find new vectors that also satisfy the verification criterion other than those that are in V. Overheads Part of the public key K pu has to be re-generated for each file, otherwise a malicious node can use the information from the previous file; Signature vector, x. If the file sizes are large, after the initial setup, each additional file distributed only incurs a negligible amount of overhead using our signature scheme Our signature scheme has to be applied on the original file, not on hashes.

32 Conclusions Overviewed some of the security capabilities of network coding Robustness to Byzantine attacks. Distributed authentication in peer-to-peer downloads. The implication of network coding for security are not limited to these applications. None of these present in themselves a complete security solution, but network coding has opened up entirely new venues for the operation of networks. We will further develop scalable and secure network coding techniques for multimedia delivery and massive data sharing.

33 References [ADMK05] S. Acedánski, S. Deb, M. Médard, and R. Koetter, How good is random linear coding based distributed network storage?, in Proc. Netcod 05, April [AKLY00] R. Ahlswede, N. Cai, S. Li, and R. Yeung, Network information flow, IEEE Trans. on Information Theory, July [CJL06] D. Charles, K. Jain, and K. Lauter, Signatures for network coding, in Proc. CISS 06, March [GR05] C. Gkantsidis and P. Rodriguez, Network coding for large scale content distribution, in Proc. IEEE INFOCOM 05, March [GR06] C. Gkantsidis and P. Rodriguez, Cooperative security for network coding file distribution, in Proc. of IEEE INFOCOM 06, April [JLKHKM07] S. Jaggi, M. Langberg, S. Katti, T. Ho, D. Katabi, and M. Médard, Resilient network coding in the presence of Byzantine adversaries, in Proc. IEEE INFOCOM 07, May [KFM04] M. N. Krohn, M. J. Freedman, and D. Mazéires, On-the-fly verification of rateless erasure codes for efficient content distribution, in Proc. IEEE Symposium on Security and Privacy, May [KM01] R. Koetter and M. Médard, An algebraic approach to network coding, IEEE/ACM Trans. on Networking, Oct [ZKMH07] F. Zhao, T. Kalker, M. Médard, and K. Han, Signature for content distribution with network coding, in Proc. IEEE ISIT 07, July 2007.

34 Considering overhead What proportion of the outgoing bandwidth of a node is devoted to transmissions that would not occur in the absence of an attack? Consider a node: can detect a bad generation (or sub-generation) and discard can detect a bad packet and discard can forward and rely on error correction at the receiver(s)

35 Comparison [KMB08]

36 Byzantine and pollution attacks Random linear network coding using coding vectors Add polynomial hash A batch of r packets is multicast from a source node s to a set of sink nodes. A packet that is not a linear combination of its input packets is called adversarial. z 0 the maximum number of adversarial packets m the minimum source-sink cut capacity ρ proportion of redundant symbols in each packet An omniscient adversary can observe transmission on the entire network Main results [Jaggi05], [JLHE05], [JKLHDKM07] : If the adversary is omniscient, the information rate of the code approaches m-2z 0 asymptotically as the packet size increases. If the adversary is NOT omniscient, and the source and the sinks share a secret channel not observed by the adversary, a rate of m-z 0 is asymptotically achievable.

37 Byzantine correction Block-length n over finite field F q T 1 D i =T i (1).1+T i (2).r+ +T i (n(1- ε)).rn(1- ε)b r D 1 D E m-z 0 Symbol from F q X 1 X E - Z n(1-ε) Vandermonde matrix... T E n(1-ε) nε m r D 1 D E T 1 r D 1 D E T 1 r D 1 D E... m... T E r z 0 Choose majority (r,d 1,,D E ) D 1 D E T E r T E r D 1 D E D i =T i (1).1+T i (2).r+ +T i (n(1- ε)).r n(1- ε)? If so, accept T i, else reject T i Use accepted T i s to decode [Jaggi05], [JLHE05], [JKLHDKM07]

38 Omniscient adversary case Input matrix, X, whose ith row, x i, corresponds to the ith input packet. The first n-ρn-r entries of x i are independent exogenous data symbols. The next ρn are redundant symbols. The last r symbols form the coding vector. An adversarial packet can be viewed as an additional source packet, and Z is the matrix whose ith row is the ith adversarial packet. The received packets at a terminal node can be represented by Y, given by Y = GX + KZ where G and K are the linear mappings from the source and the adversarial packets respectively to the sink. Let Gʼ be the last r columns of Y. The sink knows Gʼ but not G. 11

39 Omniscient adversary case Lemma 1: With probability at least 1-η/q, the matrix Gʼ has full column rank, where η is the number of links in the network, and q is the size of the finite field. Proposition 1: With probability greater than 1-q nε, the input matrix X can be recovered, and the decoding algorithm has complexity O(n 3 m 3 ). 12

40 Model 1 - Encoding T 1 r 1 D 11 D 1 E D ij =T j (1).1+T j (2).r i + +T j (n(1- ε)).r i n(1- ε)... r i D ij T E r E D E 1 D E E nε T j j

41 Model 1 - Encoding T 1 r 1 D 11 D 1 E D ij =T j (1).1+T j (2).r i + +T j (n(1- ε)).r i n(1- ε)... r i D ij i T E r E D E 1 D E E T j nε

42 Model 1 - Transmission T 1 r 1 D 11 D 1 E T 1 r 1 D 11 D 1 E T E r E D E 1 D E E T E r E D E 1 D E E

43 Model 1 - Decoding T 1 r 1 D 11 D 1 E... T E r E D E 1 D E E D ij =T j (1).1+T j (2).r i + +T j (n(1- ε)).r i n(1- ε)? r i D ij T j Quick consistency check

44 Model 1 - Decoding T 1 r 1 D 11 D 1 E... T E r E D E 1 D E E D ij =T j (1).1+T j (2).r i + +T j (n(1- ε)).r i n(1- ε)? T j D ji =T i (1).1+T i (2).r j + +T i (n(1- ε)).r j n(1- ε)? r i D ij Quick consistency check

45 Model 1 - Decoding T 1 r 1 D 11 D 1 E... Consistency graph T E r E D E 1 D E E D ij =T j (1).1+T j (2).r i + +T j (n(1- ε)).r i n(1- ε) D ji =T i (1).1+T i (2).r j + +T i (n(1- ε)).r j n(1- ε) Edge i consistent with edge j

46 Model 1 - Decoding 1 (Self-loops not important) Consistency graph T T T r,d r,d T 1... T E r 1 r E D 11 D 1 E D E 1 D E E D ij =T j (1).1+T j (2).r i + +T j (n(1- ε)).r i n(1- ε) D ji =T i (1).1+T i (2).r j + +T i (n(1- ε)).r j n(1- ε) Edge i consistent with edge j

47 Model 1 - Decoding Consistency graph T T T r,d r,d T 1... T E r 1 r E D 11 D 1 E D E 1 D E E Detection select vertices connected to at least E /2 other vertices in the consistency graph. Decode using T i s on corresponding edges.

48 Model 1 - Proof Consistency graph T T T r,d r,d T 1... T E r 1 r E D 11 D 1 E D E 1 D E E D ij =T j (1).1+T j (2).r i + +T j (n(1- ε)).r i n(1- ε) D ij =T j (1).1+T j (2).r i + +T j (n(1- ε)).r i n(1- ε) k (T j (k)-t j (k) ).r ik =0 Polynomial in r i of degree n over F q, value of r i unknown to Zorba Probability of error < n/q<<1

49 Network coding and network error correction Random network coding is susceptible to modifications of packets (adversary, jamming, non-hostile, packet erasures) Error correction in combination with network coding was considered by Yeung et al., and Zhang - here the network topology plays a central role Work in the context of Byzantine modifications in arbitrary networks: Ho et al. and Jaggi et al. We consider a network as a modeled by a random linear operator reflecting the Operation of random network coding on a network of unknown topology Operator Channel: Input is a subspace V of ambient n-dimensional space W, H is a random linear operator mapping V to a k-dimensional subspace of V; E is an error space of dimension t(e) Output is a subspace U of W V + U This formulation is very similar to non-coherent detection in the MIMO case: Zheng and Tse E

50 Network coding and network error correction Just as in the MIMO case: Constructing codes is equivalent to packing subspaces of dimension λn in ambient space of dimension n. The metric for defining distance between two spaces A,B is Input: arbitrary basis vector for a chosen space U of dimension L NETWORK Equivalent to finding codes in the Grassmannian graph (q-johnson scheme) Injection of an error space E of dimension t Different modes of operation: ( )" dim( U Y) ñ = dim U! = dim( Y) " dim( Y U ) is the number of errors We can correct any number of errors and erasures as long as 2( ñ+t) < D t! is the number of erasures Output: basis vectors for a space Y

Multiple Access Network Information-flow And Correction codes

Multiple Access Network Information-flow And Correction codes Multiple Access Network Information-flow And Correction codes Hongyi Yao 1, Theodoros K. Dikaliotis, Sidharth Jaggi, Tracey Ho 1 Tsinghua University California Institute of Technology Chinese University

More information

This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore.

This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore. This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore Title Multi-receiver authentication code for network coding( Accepted version ) Author(s) Oggier, Frederique;

More information

An Ins t Ins an t t an Primer

An Ins t Ins an t t an Primer An Instant Primer Links from Course Web Page Network Coding: An Instant Primer Fragouli, Boudec, and Widmer. Network Coding an Introduction Koetter and Medard On Randomized Network Coding Ho, Medard, Shi,

More information

Byzantine Modification Detection in Multicast Networks with Random Network Coding

Byzantine Modification Detection in Multicast Networks with Random Network Coding Byzantine Modification Detection in Multicast Networks with Random Network Coding Tracey Ho, Ben Leong, Ralf Koetter, Muriel Médard, Michelle Effros, and David R. Karger Abstract This paper gives an information

More information

On queueing in coded networks queue size follows degrees of freedom

On queueing in coded networks queue size follows degrees of freedom On queueing in coded networks queue size follows degrees of freedom Jay Kumar Sundararajan, Devavrat Shah, Muriel Médard Laboratory for Information and Decision Systems, Massachusetts Institute of Technology,

More information

Distributed Decoding of Convolutional Network Error Correction Codes

Distributed Decoding of Convolutional Network Error Correction Codes 1 Distributed Decoding of Convolutional Network Error Correction Codes Hengjie Yang and Wangmei Guo arxiv:1701.06283v2 [cs.it] 18 Feb 2017 Abstract A Viterbi-like decoding algorithm is proposed in this

More information

On Randomized Network Coding

On Randomized Network Coding On Randomized Network Coding Tracey Ho, Muriel Médard, Jun Shi, Michelle Effros and David R. Karger Massachusetts Institute of Technology, University of California, Los Angeles, California Institute of

More information

Robust Network Codes for Unicast Connections: A Case Study

Robust Network Codes for Unicast Connections: A Case Study Robust Network Codes for Unicast Connections: A Case Study Salim Y. El Rouayheb, Alex Sprintson, and Costas Georghiades Department of Electrical and Computer Engineering Texas A&M University College Station,

More information

arxiv: v2 [cs.ni] 25 May 2009

arxiv: v2 [cs.ni] 25 May 2009 An Algebraic Watchdog for Wireless Network Coding MinJi Kim, Muriel Médard, João Barros, and Ralf Kötter Research Laboratory of Electronics Massachusetts Institute of Technology Cambridge, MA 02139, USA

More information

Communicating the sum of sources in a 3-sources/3-terminals network

Communicating the sum of sources in a 3-sources/3-terminals network Communicating the sum of sources in a 3-sources/3-terminals network Michael Langberg Computer Science Division Open University of Israel Raanana 43107, Israel Email: mikel@openu.ac.il Aditya Ramamoorthy

More information

Network Codes Resilient to Jamming and Eavesdropping

Network Codes Resilient to Jamming and Eavesdropping Network Codes Resilient to Jamming and Eavesdropping Hongyi Yao Danilo Silva Sidharth Jaggi Michael Langberg Tsinghua University State University of Campinas Chinese University of Hong Kong The Open University

More information

Alphabet Size Reduction for Secure Network Coding: A Graph Theoretic Approach

Alphabet Size Reduction for Secure Network Coding: A Graph Theoretic Approach ALPHABET SIZE REDUCTION FOR SECURE NETWORK CODING: A GRAPH THEORETIC APPROACH 1 Alphabet Size Reduction for Secure Network Coding: A Graph Theoretic Approach Xuan Guang, Member, IEEE, and Raymond W. Yeung,

More information

Equivalence for Networks with Adversarial State

Equivalence for Networks with Adversarial State Equivalence for Networks with Adversarial State Oliver Kosut Department of Electrical, Computer and Energy Engineering Arizona State University Tempe, AZ 85287 Email: okosut@asu.edu Jörg Kliewer Department

More information

Secure RAID Schemes from EVENODD and STAR Codes

Secure RAID Schemes from EVENODD and STAR Codes Secure RAID Schemes from EVENODD and STAR Codes Wentao Huang and Jehoshua Bruck California Institute of Technology, Pasadena, USA {whuang,bruck}@caltechedu Abstract We study secure RAID, ie, low-complexity

More information

How to Use Linear Homomorphic Signature in Network Coding

How to Use Linear Homomorphic Signature in Network Coding How to Use Linear Homomorphic Signature in Network Coding Li Chen lichen.xd at gmail.com Xidian University September 28, 2013 How to Use Linear Homomorphic Signature in Network Coding Outline 1 Linear

More information

Distributed Reed-Solomon Codes

Distributed Reed-Solomon Codes Distributed Reed-Solomon Codes Farzad Parvaresh f.parvaresh@eng.ui.ac.ir University of Isfahan Institute for Network Coding CUHK, Hong Kong August 216 Research interests List-decoding of algebraic codes

More information

On the Capacity of Secure Network Coding

On the Capacity of Secure Network Coding On the Capacity of Secure Network Coding Jon Feldman Dept. of IEOR Tal Malkin Dept. of CS Rocco A. Servedio Dept. of CS Columbia University, New York, NY {jonfeld@ieor, tal@cs, rocco@cs, cliff@ieor}.columbia.edu

More information

Graph independent field size bounds on failure protecting network codes

Graph independent field size bounds on failure protecting network codes Egerváry Research Group on Combinatorial Optimization Technical reports TR-25-. Published by the Egerváry Research Group, Pázmány P. sétány /C, H 7, Budapest, Hungary. Web site: www.cs.elte.hu/egres. ISSN

More information

Low Complexity Encoding for Network Codes

Low Complexity Encoding for Network Codes Low Complexity Encoding for Network Codes Sidharth Jaggi 1 Laboratory of Information and Decision Sciences Massachusetts Institute of Technology Cambridge, MA 02139, USA Email: jaggi@mit.edu Yuval Cassuto

More information

A Relation Between Weight Enumerating Function and Number of Full Rank Sub-matrices

A Relation Between Weight Enumerating Function and Number of Full Rank Sub-matrices A Relation Between Weight Enumerating Function and Number of Full Ran Sub-matrices Mahesh Babu Vaddi and B Sundar Rajan Department of Electrical Communication Engineering, Indian Institute of Science,

More information

Weakly Secure Data Exchange with Generalized Reed Solomon Codes

Weakly Secure Data Exchange with Generalized Reed Solomon Codes Weakly Secure Data Exchange with Generalized Reed Solomon Codes Muxi Yan, Alex Sprintson, and Igor Zelenko Department of Electrical and Computer Engineering, Texas A&M University Department of Mathematics,

More information

Quasi-linear Network Coding

Quasi-linear Network Coding Quasi-linear Network Coding Moshe Schwartz Electrical and Computer Engineering Ben-Gurion University of the Negev Beer Sheva 8410501, Israel schwartz@ee.bgu.ac.il Abstract We present a heuristic for designing

More information

Homomorphic Network Coding Signatures in the Standard Model

Homomorphic Network Coding Signatures in the Standard Model Homomorphic Network Coding Signatures in the Standard Model Nuttapong Attrapadung 1 and Benoît Libert 2 1 esearch Center for Information Security, AIST (Japan) nattrapadung@aistgojp 2 Université catholique

More information

An Introduction to (Network) Coding Theory

An Introduction to (Network) Coding Theory An to (Network) Anna-Lena Horlemann-Trautmann University of St. Gallen, Switzerland April 24th, 2018 Outline 1 Reed-Solomon Codes 2 Network Gabidulin Codes 3 Summary and Outlook A little bit of history

More information

Multicast Packing for Coding across Multiple Unicasts

Multicast Packing for Coding across Multiple Unicasts Multicast Packing for Coding across Multiple Unicasts Chun Meng INC, CUHK & EECS, UC Irvine cmeng1@uci.edu Hulya Seferoglu LIDS, MIT hseferog@mit.edu Athina Markopoulou EECS, UC Irvine athina@uci.edu Kenneth

More information

A Numerical Study on the Wiretap Network with a Simple Network Topology

A Numerical Study on the Wiretap Network with a Simple Network Topology 1 A Numerical Study on the Wiretap Network with a Simple Network Topology Fan Cheng, Member, IEEE and Vincent Y. F. Tan, Senior Member, IEEE arxiv:1505.02862v3 [cs.it] 15 Jan 2016 Fig. 1. Abstract In this

More information

Linearly Representable Entropy Vectors and their Relation to Network Coding Solutions

Linearly Representable Entropy Vectors and their Relation to Network Coding Solutions 2009 IEEE Information Theory Workshop Linearly Representable Entropy Vectors and their Relation to Network Coding Solutions Asaf Cohen, Michelle Effros, Salman Avestimehr and Ralf Koetter Abstract In this

More information

On Secure Index Coding with Side Information

On Secure Index Coding with Side Information On Secure Index Coding with Side Information Son Hoang Dau Division of Mathematical Sciences School of Phys. and Math. Sciences Nanyang Technological University 21 Nanyang Link, Singapore 637371 Email:

More information

Linear Codes, Target Function Classes, and Network Computing Capacity

Linear Codes, Target Function Classes, and Network Computing Capacity Linear Codes, Target Function Classes, and Network Computing Capacity Rathinakumar Appuswamy, Massimo Franceschetti, Nikhil Karamchandani, and Kenneth Zeger IEEE Transactions on Information Theory Submitted:

More information

Code Construction for Two-Source Interference Networks

Code Construction for Two-Source Interference Networks Code Construction for Two-Source Interference Networks Elona Erez and Meir Feder Dept. of Electrical Engineering-Systems, Tel Aviv University, Tel Aviv, 69978, Israel, E-mail:{elona, meir}@eng.tau.ac.il

More information

Performance-based Security for Encoding of Information Signals. FA ( ) Paul Cuff (Princeton University)

Performance-based Security for Encoding of Information Signals. FA ( ) Paul Cuff (Princeton University) Performance-based Security for Encoding of Information Signals FA9550-15-1-0180 (2015-2018) Paul Cuff (Princeton University) Contributors Two students finished PhD Tiance Wang (Goldman Sachs) Eva Song

More information

Notes on Alekhnovich s cryptosystems

Notes on Alekhnovich s cryptosystems Notes on Alekhnovich s cryptosystems Gilles Zémor November 2016 Decisional Decoding Hypothesis with parameter t. Let 0 < R 1 < R 2 < 1. There is no polynomial-time decoding algorithm A such that: Given

More information

Codes against online adversaries, part I: Large alphabets

Codes against online adversaries, part I: Large alphabets Codes against online adversaries, part I: Large alphabets 1 B. K. Dey, S. Jaggi, M. Langberg Abstract In this work we consider the communication of information in the presence of an online adversarial

More information

Coding for Errors and Erasures in Random Network Coding

Coding for Errors and Erasures in Random Network Coding Coding for Errors and Erasures in Random Network Coding arxiv:cs/0703061v2 [cs.it] 25 Mar 2008 Ralf Kötter Institute for Communications Engineering TU Munich D-80333 Munich ralf.koetter@tum.de Frank R.

More information

An Introduction to (Network) Coding Theory

An Introduction to (Network) Coding Theory An Introduction to (Network) Coding Theory Anna-Lena Horlemann-Trautmann University of St. Gallen, Switzerland July 12th, 2018 1 Coding Theory Introduction Reed-Solomon codes 2 Introduction Coherent network

More information

On Random Network Coding for Multicast

On Random Network Coding for Multicast On Random Network Coding for Multicast Adrian Tauste Campo Universitat Pompeu Fabra Barcelona, Spain Alex Grant Institute for Telecommunications Research University of South Australia arxiv:cs/7252v [cs.it]

More information

Coding for Errors and Erasures in Random Network Coding

Coding for Errors and Erasures in Random Network Coding Coding for Errors and Erasures in Random Network Coding Ralf Koetter Institute for Communications Engineering TU Munich D-80333 Munich ralf.koetter@tum.de Frank R. Kschischang The Edward S. Rogers Sr.

More information

Integer-Forcing Linear Receiver Design over MIMO Channels

Integer-Forcing Linear Receiver Design over MIMO Channels Globecom 0 - Signal Processing for Communications Symposium Integer-Forcing inear Receiver Design over MIMO Channels ili Wei, Member, IEEE and Wen Chen, Senior Member, IEEE Department of Electronic Engineering,

More information

Algebraic gossip on Arbitrary Networks

Algebraic gossip on Arbitrary Networks Algebraic gossip on Arbitrary etworks Dinkar Vasudevan and Shrinivas Kudekar School of Computer and Communication Sciences, EPFL, Lausanne. Email: {dinkar.vasudevan,shrinivas.kudekar}@epfl.ch arxiv:090.444v

More information

Hiding Data in a QImage File

Hiding Data in a QImage File Hiding Data in a QImage File Gabriela Mogos Abstract The idea of embedding some information within a digital media, in such a way that the inserted data are intrinsically part of the media itself, has

More information

PERFECTLY secure key agreement has been studied recently

PERFECTLY secure key agreement has been studied recently IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 2, MARCH 1999 499 Unconditionally Secure Key Agreement the Intrinsic Conditional Information Ueli M. Maurer, Senior Member, IEEE, Stefan Wolf Abstract

More information

Reverse Edge Cut-Set Bounds for Secure Network Coding

Reverse Edge Cut-Set Bounds for Secure Network Coding Reverse Edge Cut-Set Bounds for Secure Network Coding Wentao Huang and Tracey Ho California Institute of Technology Michael Langberg University at Buffalo, SUNY Joerg Kliewer New Jersey Institute of Technology

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

Information Leakage of Correlated Source Coded Sequences over a Channel with an Eavesdropper

Information Leakage of Correlated Source Coded Sequences over a Channel with an Eavesdropper Information Leakage of Correlated Source Coded Sequences over a Channel with an Eavesdropper Reevana Balmahoon and Ling Cheng School of Electrical and Information Engineering University of the Witwatersrand

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

Network Error Correction From Matrix Network Coding

Network Error Correction From Matrix Network Coding Network Error Correction From Matrix Network Coding Kwang Taik Kim Communication and Networking Group, Samsung Advanced Institute of Technology Yongin, Republic of Korea Email: kwangtaik.kim@samsung.com

More information

Network Coding and Schubert Varieties over Finite Fields

Network Coding and Schubert Varieties over Finite Fields Network Coding and Schubert Varieties over Finite Fields Anna-Lena Horlemann-Trautmann Algorithmics Laboratory, EPFL, Schweiz October 12th, 2016 University of Kentucky What is this talk about? 1 / 31 Overview

More information

Proofs of Retrievability via Fountain Code

Proofs of Retrievability via Fountain Code Proofs of Retrievability via Fountain Code Sumanta Sarkar and Reihaneh Safavi-Naini Department of Computer Science, University of Calgary, Canada Foundations and Practice of Security October 25, 2012 Outsourcing

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 23 February 2011 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

Common Information of Random Linear Network Coding Over A 1-Hop Broadcast Packet Erasure Channel

Common Information of Random Linear Network Coding Over A 1-Hop Broadcast Packet Erasure Channel Wang, ISIT 2011 p. 1/15 Common Information of Random Linear Network Coding Over A 1-Hop Broadcast Packet Erasure Channel Chih-Chun Wang, Jaemin Han Center of Wireless Systems and Applications (CWSA) School

More information

Group Secret Key Agreement over State-Dependent Wireless Broadcast Channels

Group Secret Key Agreement over State-Dependent Wireless Broadcast Channels Group Secret Key Agreement over State-Dependent Wireless Broadcast Channels Mahdi Jafari Siavoshani Sharif University of Technology, Iran Shaunak Mishra, Suhas Diggavi, Christina Fragouli Institute of

More information

Network Coding for Error Correction

Network Coding for Error Correction Network Coding for Error Correction Thesis by Svitlana S. Vyetrenko svitlana@caltech.edu In Partial Fulfillment of the Requirements for the Degree of Doctor of Philosophy California Institute of Technology

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 24 October 2012 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

Arbitrary Alphabet Size

Arbitrary Alphabet Size Optimal Coding for the Erasure Channel with Arbitrary Alphabet Size Shervan Fashandi, Shahab Oveis Gharan and Amir K. Khandani ECE Dept., University of Waterloo, Waterloo, O, Canada, 2L3G email: {sfashand,shahab,khandani}@cst.uwaterloo.ca

More information

Amulticast network is a directed multigraph containing a

Amulticast network is a directed multigraph containing a IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 50, NO. 10, OCTOBER 2004 2243 Linearity and Solvability in Multicast Networks Randall Dougherty, Christopher Freiling, and Kenneth Zeger, Fellow, IEEE Abstract

More information

Regenerating Codes and Locally Recoverable. Codes for Distributed Storage Systems

Regenerating Codes and Locally Recoverable. Codes for Distributed Storage Systems Regenerating Codes and Locally Recoverable 1 Codes for Distributed Storage Systems Yongjune Kim and Yaoqing Yang Abstract We survey the recent results on applying error control coding to distributed storage

More information

DEDI: A Framework for Analyzing Rank Evolution of Random Network Coding in a Wireless Network

DEDI: A Framework for Analyzing Rank Evolution of Random Network Coding in a Wireless Network DEDI: A Framework for Analyzing Rank Evolution of Random Network Coding in a Wireless Network Dan Zhang Narayan Mandayam and Shyam Parekh WINLAB, Rutgers University 671 Route 1 South, North Brunswick,

More information

(Structured) Coding for Real-Time Streaming Communication

(Structured) Coding for Real-Time Streaming Communication (Structured) Coding for Real-Time Streaming Communication Ashish Khisti Department of Electrical and Computer Engineering University of Toronto Joint work with: Ahmed Badr (Toronto), Farrokh Etezadi (Toronto),

More information

On the Feasibility of Precoding-Based Network Alignment for Three Unicast Sessions

On the Feasibility of Precoding-Based Network Alignment for Three Unicast Sessions On the Feasibility of Precoding-Based Network Alignment for Three Unicast Sessions Chun Meng, Abinesh Ramakrishnan, Athina Markopoulou, Syed Ali Jafar Department of Electrical Engineering and Computer

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

Communication Efficient Secret Sharing

Communication Efficient Secret Sharing 1 Communication Efficient Secret Sharing Wentao Huang, Michael Langberg, Senior Member, IEEE, Joerg Kliewer, Senior Member, IEEE, and Jehoshua Bruck, Fellow, IEEE Abstract A secret sharing scheme is a

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Lecture 4 : Introduction to Low-density Parity-check Codes

Lecture 4 : Introduction to Low-density Parity-check Codes Lecture 4 : Introduction to Low-density Parity-check Codes LDPC codes are a class of linear block codes with implementable decoders, which provide near-capacity performance. History: 1. LDPC codes were

More information

Random Linear Intersession Network Coding With Selective Cancelling

Random Linear Intersession Network Coding With Selective Cancelling 2009 IEEE Information Theory Workshop Random Linear Intersession Network Coding With Selective Cancelling Chih-Chun Wang Center of Wireless Systems and Applications (CWSA) School of ECE, Purdue University

More information

An Introduction to Probabilistic Encryption

An Introduction to Probabilistic Encryption Osječki matematički list 6(2006), 37 44 37 An Introduction to Probabilistic Encryption Georg J. Fuchsbauer Abstract. An introduction to probabilistic encryption is given, presenting the first probabilistic

More information

Throughput-Delay Analysis of Random Linear Network Coding for Wireless Broadcasting

Throughput-Delay Analysis of Random Linear Network Coding for Wireless Broadcasting Throughput-Delay Analysis of Random Linear Network Coding for Wireless Broadcasting Swapna B.T., Atilla Eryilmaz, and Ness B. Shroff Departments of ECE and CSE The Ohio State University Columbus, OH 43210

More information

Relaying a Fountain code across multiple nodes

Relaying a Fountain code across multiple nodes Relaying a Fountain code across multiple nodes Ramarishna Gummadi, R.S.Sreenivas Coordinated Science Lab University of Illinois at Urbana-Champaign {gummadi2, rsree} @uiuc.edu Abstract Fountain codes are

More information

Notes for Lecture 17

Notes for Lecture 17 U.C. Berkeley CS276: Cryptography Handout N17 Luca Trevisan March 17, 2009 Notes for Lecture 17 Scribed by Matt Finifter, posted April 8, 2009 Summary Today we begin to talk about public-key cryptography,

More information

Communication over Finite-Ring Matrix Channels

Communication over Finite-Ring Matrix Channels Communication over Finite-Ring Matrix Channels Chen Feng 1 Roberto W. Nóbrega 2 Frank R. Kschischang 1 Danilo Silva 2 1 Department of Electrical and Computer Engineering University of Toronto, Canada 2

More information

Communication Efficient Secret Sharing

Communication Efficient Secret Sharing Communication Efficient Secret Sharing 1 Wentao Huang, Michael Langberg, senior member, IEEE, Joerg Kliewer, senior member, IEEE, and Jehoshua Bruck, Fellow, IEEE arxiv:1505.07515v2 [cs.it] 1 Apr 2016

More information

Linear Programming Bounds for Robust Locally Repairable Storage Codes

Linear Programming Bounds for Robust Locally Repairable Storage Codes Linear Programming Bounds for Robust Locally Repairable Storage Codes M. Ali Tebbi, Terence H. Chan, Chi Wan Sung Institute for Telecommunications Research, University of South Australia Email: {ali.tebbi,

More information

Analyzing Large Communication Networks

Analyzing Large Communication Networks Analyzing Large Communication Networks Shirin Jalali joint work with Michelle Effros and Tracey Ho Dec. 2015 1 The gap Fundamental questions: i. What is the best achievable performance? ii. How to communicate

More information

A Power Efficient Sensing/Communication Scheme: Joint Source-Channel-Network Coding by Using Compressive Sensing

A Power Efficient Sensing/Communication Scheme: Joint Source-Channel-Network Coding by Using Compressive Sensing Forty-Ninth Annual Allerton Conference Allerton House, UIUC, Illinois, USA September 28-30, 20 A Power Efficient Sensing/Communication Scheme: Joint Source-Channel-Network Coding by Using Compressive Sensing

More information

Approximately achieving the feedback interference channel capacity with point-to-point codes

Approximately achieving the feedback interference channel capacity with point-to-point codes Approximately achieving the feedback interference channel capacity with point-to-point codes Joyson Sebastian*, Can Karakus*, Suhas Diggavi* Abstract Superposition codes with rate-splitting have been used

More information

Computing linear functions by linear coding over networks

Computing linear functions by linear coding over networks Computing linear functions by linear coding over networks Rathinakumar Appuswamy, Massimo Franceschetti Abstract We consider the scenario in which a set of sources generate messages in a network and a

More information

On the Existence of Optimal Exact-Repair MDS Codes for Distributed Storage

On the Existence of Optimal Exact-Repair MDS Codes for Distributed Storage On the Existence of Optimal Exact-Repair MDS Codes for Distributed Storage Changho Suh Kannan Ramchandran Electrical Engineering and Computer Sciences University of California at Berkeley Technical Report

More information

Secure Network Coding Over the Integers

Secure Network Coding Over the Integers Secure Network Coding Over the Integers Rosario Gennaro 1, Jonathan Katz 2, Hugo Krawczyk 1, and Tal Rabin 1 1 IBM T.J. Watson Research Center, Hawthorne, NY {rosario,talr}@us.ibm.com, hugo@ee.technion.ac.il

More information

Index Coding With Erroneous Side Information

Index Coding With Erroneous Side Information Index Coding With Erroneous Side Information Jae-Won Kim and Jong-Seon No, Fellow, IEEE 1 Abstract arxiv:1703.09361v1 [cs.it] 28 Mar 2017 In this paper, new index coding problems are studied, where each

More information

A Comparison of Two Achievable Rate Regions for the Interference Channel

A Comparison of Two Achievable Rate Regions for the Interference Channel A Comparison of Two Achievable Rate Regions for the Interference Channel Hon-Fah Chong, Mehul Motani, and Hari Krishna Garg Electrical & Computer Engineering National University of Singapore Email: {g030596,motani,eleghk}@nus.edu.sg

More information

Distributed Data Storage with Minimum Storage Regenerating Codes - Exact and Functional Repair are Asymptotically Equally Efficient

Distributed Data Storage with Minimum Storage Regenerating Codes - Exact and Functional Repair are Asymptotically Equally Efficient Distributed Data Storage with Minimum Storage Regenerating Codes - Exact and Functional Repair are Asymptotically Equally Efficient Viveck R Cadambe, Syed A Jafar, Hamed Maleki Electrical Engineering and

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Continuous-Model Communication Complexity with Application in Distributed Resource Allocation in Wireless Ad hoc Networks

Continuous-Model Communication Complexity with Application in Distributed Resource Allocation in Wireless Ad hoc Networks Continuous-Model Communication Complexity with Application in Distributed Resource Allocation in Wireless Ad hoc Networks Husheng Li 1 and Huaiyu Dai 2 1 Department of Electrical Engineering and Computer

More information

An Equivalence between Network Coding and Index Coding

An Equivalence between Network Coding and Index Coding An Equivalence between Network Coding and Index Coding Michelle Effros, Fellow, IEEE, Salim El Rouayheb, Member, IEEE, Michael Langberg, Member, IEEE 1 Abstract We show that the network coding and index

More information

Secret sharing schemes

Secret sharing schemes Secret sharing schemes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Introduction Shamir s secret sharing scheme perfect secret

More information

Lecture 3: Error Correcting Codes

Lecture 3: Error Correcting Codes CS 880: Pseudorandomness and Derandomization 1/30/2013 Lecture 3: Error Correcting Codes Instructors: Holger Dell and Dieter van Melkebeek Scribe: Xi Wu In this lecture we review some background on error

More information

Degrees-of-Freedom Robust Transmission for the K-user Distributed Broadcast Channel

Degrees-of-Freedom Robust Transmission for the K-user Distributed Broadcast Channel /33 Degrees-of-Freedom Robust Transmission for the K-user Distributed Broadcast Channel Presented by Paul de Kerret Joint work with Antonio Bazco, Nicolas Gresset, and David Gesbert ESIT 2017 in Madrid,

More information

Decodability Analysis of Finite Memory Random Linear Coding in Line Networks

Decodability Analysis of Finite Memory Random Linear Coding in Line Networks Decodability Analysis of Finite Memory Random Linear Coding in Line Networks Nima Torabkhani, Faramarz Fekri School of Electrical and Computer Engineering Georgia Institute of Technology, Atlanta GA 30332,

More information

Information Theory. Lecture 10. Network Information Theory (CT15); a focus on channel capacity results

Information Theory. Lecture 10. Network Information Theory (CT15); a focus on channel capacity results Information Theory Lecture 10 Network Information Theory (CT15); a focus on channel capacity results The (two-user) multiple access channel (15.3) The (two-user) broadcast channel (15.6) The relay channel

More information

Strong Converse Theorems for Classes of Multimessage Multicast Networks: A Rényi Divergence Approach

Strong Converse Theorems for Classes of Multimessage Multicast Networks: A Rényi Divergence Approach Strong Converse Theorems for Classes of Multimessage Multicast Networks: A Rényi Divergence Approach Silas Fong (Joint work with Vincent Tan) Department of Electrical & Computer Engineering National University

More information

Information-theoretic Secrecy A Cryptographic Perspective

Information-theoretic Secrecy A Cryptographic Perspective Information-theoretic Secrecy A Cryptographic Perspective Stefano Tessaro UC Santa Barbara WCS 2017 April 30, 2017 based on joint works with M. Bellare and A. Vardy Cryptography Computational assumptions

More information

Cryptanalysis of Threshold-Multisignature Schemes

Cryptanalysis of Threshold-Multisignature Schemes Cryptanalysis of Threshold-Multisignature Schemes Lifeng Guo Institute of Systems Science, Academy of Mathematics and System Sciences, Chinese Academy of Sciences, Beijing 100080, P.R. China E-mail address:

More information

MULTITERMINAL SECRECY AND TREE PACKING. With Imre Csiszár, Sirin Nitinawarat, Chunxuan Ye, Alexander Barg and Alex Reznik

MULTITERMINAL SECRECY AND TREE PACKING. With Imre Csiszár, Sirin Nitinawarat, Chunxuan Ye, Alexander Barg and Alex Reznik MULTITERMINAL SECRECY AND TREE PACKING With Imre Csiszár, Sirin Nitinawarat, Chunxuan Ye, Alexander Barg and Alex Reznik Information Theoretic Security A complementary approach to computational security

More information

An Introduction to Low Density Parity Check (LDPC) Codes

An Introduction to Low Density Parity Check (LDPC) Codes An Introduction to Low Density Parity Check (LDPC) Codes Jian Sun jian@csee.wvu.edu Wireless Communication Research Laboratory Lane Dept. of Comp. Sci. and Elec. Engr. West Virginia University June 3,

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Solution Serge Vaudenay 29.1.2018 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices

More information

Index coding with side information

Index coding with side information Index coding with side information Ehsan Ebrahimi Targhi University of Tartu Abstract. The Index Coding problem has attracted a considerable amount of attention in the recent years. The problem is motivated

More information

Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel

Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel Pritam Mukherjee Sennur Ulukus Department of Electrical and Computer Engineering University of Maryland, College Park, MD 074 pritamm@umd.edu

More information

Turbo Compression. Andrej Rikovsky, Advisor: Pavol Hanus

Turbo Compression. Andrej Rikovsky, Advisor: Pavol Hanus Turbo Compression Andrej Rikovsky, Advisor: Pavol Hanus Abstract Turbo codes which performs very close to channel capacity in channel coding can be also used to obtain very efficient source coding schemes.

More information

Lecture 8: Shannon s Noise Models

Lecture 8: Shannon s Noise Models Error Correcting Codes: Combinatorics, Algorithms and Applications (Fall 2007) Lecture 8: Shannon s Noise Models September 14, 2007 Lecturer: Atri Rudra Scribe: Sandipan Kundu& Atri Rudra Till now we have

More information

2012 IEEE International Symposium on Information Theory Proceedings

2012 IEEE International Symposium on Information Theory Proceedings Decoding of Cyclic Codes over Symbol-Pair Read Channels Eitan Yaakobi, Jehoshua Bruck, and Paul H Siegel Electrical Engineering Department, California Institute of Technology, Pasadena, CA 9115, USA Electrical

More information

Leftovers from Lecture 3

Leftovers from Lecture 3 Leftovers from Lecture 3 Implementing GF(2^k) Multiplication: Polynomial multiplication, and then remainder modulo the defining polynomial f(x): (1,1,0,1,1) *(0,1,0,1,1) = (1,1,0,0,1) For small size finite

More information