Signatures for Network Coding

Size: px
Start display at page:

Download "Signatures for Network Coding"

Transcription

1 Conference on Random network codes and Designs over F q Signatures for Network Coding Oliver Gnilke, Claude-Shannon-Institute, University College Dublin 18. September / 14

2 Network Coding Signature Signing a Vector Space: Denition A digital signature is a triple of algorithms: Setup: Sign: 1 k (PK, SK), generates key pairs (pk, sk). (SK, G(k)) Σ, signs vector spaces with a secret key. Verify: (PK, V, Σ) {0, 1} accepts or rejects a signature on a vector. It holds that for a set of keys Setup(1 k ) = (pk, sk) and any vector y V Verify(pk, y, Sign(sk, V )) = 1. It is hard to generate valid signatures without knowing the secret key. 2 / 14

3 A Construction by Boneh et. al. Boneh et. al. suggest using homomorphic hashes to generate a network signature. A packet would contain three parts. Vector Hash Signature The Signature is a standard digital signature on the hash to prevent attackers from changing the hash unnoticed. The hash is then used to verify that the vector is from the vector space that was sent. 3 / 14

4 Hashing a Vector Space Only consider vector spaces given as the rowspace of a matrix in standard form For a xed vector e F n k p such that ( ) V = rows E k X, X F k (n k) p. ( E k X We want to use h as our hash, since [ ] h y V, y = 0. there is a unique vector h F k p ) [ ] h = 0. e e 4 / 14

5 Hashing a Vector Space Can not publish h or even e directly. Instead we use a DLP group G of order p with generator g. We then use the elements g e i as the constants and can easily calculate g h i when given V. Verication of a vector y is then done by checking whether k i=1 (g h i )y i n i=k+1 (g e i )y i = e G It can be seen that a probabilistic algorithm that produces collisions can be used to break the DLP. 4 / 14

6 An Example using intermediate Verication S Consider this subgraph G S of a T network consisting of all paths from the source S to one of the sinks T. T 5 / 14

7 An Example using intermediate Verication S Consider this subgraph G S of a T network consisting of all paths from the source S to one of the sinks T. Assume errors are introduced by the red nodes. T 5 / 14

8 An Example using intermediate Verication S A We simplify the setting by introducing a central attacker node A. We can now dene the strength of the attackers as the max ow from A to T. And the actual capacity of the network as the maxow from S to T in G S T \ G A T. T 5 / 14

9 An Example using intermediate Verication A S In this example the maxow from A and S to T are both 2 and therefore network coding can not prevent A from disrupting communication. T 5 / 14

10 An Example using intermediate Verication S A N When using a network coding signature node N could verify the incoming packets and discard the faulty one. T would then receive 3 valid packets and only one error vector which it could discard using the network coding signature. T 5 / 14

11 In some applications verication at intermediate nodes might not be possible because of the computational expense or the delay. Even when not using intermediate verication of packets network coding signatures can outperform network codes in settings where malicious nodes might be present. We will compare the numbers of dierent messages that can be sent when using network coding C to when using network coding signatures S. 6 / 14

12 Choosing Parameters The IPv6 standard has a 16 bit eld reserved in its standard header to contain the payload size in bytes (octets). Therefore packetes can have a maximum usable size of 2 19 bits 65kB. We choose the packet length b to be either 4kB, 8kB, or 16kB. (an extended standard allows for packets of sizes up to 4.295GB, so called Jumbograms) 7 / 14

13 NIST provides a list of approved curves and parameters for elliptic curve cryptography in FIPS We choose curve B-283 dened over F with a basepoint of order < p = < We therefore use network coding over F p in the vector part or the packets and every element of the group generated by the basepoint will need 284 bits. 8 / 14

14 Message Space for NCS F k p E k k Header Information homomorphic hash ECDSA b bits Header The vector space has to be in fully normalized form, i.e. it has the unit matrix as the leading block. Hash Unchanged in every packet, consists of k elements from E. ECDSA The Signature consists of a pair of elements from F p, the public key is one element in E. 9 / 14

15 Message Space for NCS F k p E k k Header Information homomorphic hash ECDSA b bits The number of dierent messages that can be sent is therefore given by log 2 (S(b, k) ) b kp 2 k(q 2 + 1) 2p 2 (q 2 + 1) := k log 2 (p) where q 2 = 283 and p 2 = 282 are the bit requirements by elements in F p and F p. p 2 9 / 14

16 Singleton Bound To estimate the number of codewords we use the Singleton bound [ ] N d 2 2 C Singl(N, k, d, q) :=. max(k, N k) Since we work with a xed packet size b we calculate. N = b q2 Furthermore we x q = q 10 / 14

17 Comparision d/ kB kB kB k k d log 2 (Singl)) log 2 (Sign) / 14

18 Comparision d/ kB kB kB k 12 / 14

19 Conclusions Intermediate verication of packets can be used to stop error propagation in networks. Network Coding Signatures can outperform Network Coding Schemes in settings with many adversaries. Network Coding Signatures are especially useful for big packet lengths and small k. 13 / 14

20 Thank You for Your Attention 14 / 14

ElGamal Public-Key Encryption and Signature

ElGamal Public-Key Encryption and Signature ElGamal Public-Key Encryption and Signature Çetin Kaya Koç koc@cs.ucsb.edu Çetin Kaya Koç http://koclab.org Winter 2017 1 / 10 ElGamal Cryptosystem and Signature Scheme Taher ElGamal, originally from Egypt,

More information

Error Protection: Detection and Correction

Error Protection: Detection and Correction Error Protection: Detection and Correction Communication channels are subject to noise. Noise distorts analog signals. Noise can cause digital signals to be received as different values. Bits can be flipped

More information

Sequential Aggregate Signatures from Trapdoor Permutations

Sequential Aggregate Signatures from Trapdoor Permutations Sequential Aggregate Signatures from Trapdoor Permutations Anna Lysyanskaya Silvio Micali Leonid Reyzin Hovav Shacham Abstract An aggregate signature scheme (recently proposed by Boneh, Gentry, Lynn, and

More information

TMA4155 Cryptography, Intro

TMA4155 Cryptography, Intro Trondheim, December 12, 2006. TMA4155 Cryptography, Intro 2006-12-02 Problem 1 a. We need to find an inverse of 403 modulo (19 1)(31 1) = 540: 540 = 1 403 + 137 = 17 403 50 540 + 50 403 = 67 403 50 540

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 5: Cryptographic Algorithms Common Encryption Algorithms RSA

More information

Capacity of collusion secure fingerprinting a tradeoff between rate and efficiency

Capacity of collusion secure fingerprinting a tradeoff between rate and efficiency Capacity of collusion secure fingerprinting a tradeoff between rate and efficiency Gábor Tardos School of Computing Science Simon Fraser University and Rényi Institute, Budapest tardos@cs.sfu.ca Abstract

More information

Digital Television Lecture 5

Digital Television Lecture 5 Digital Television Lecture 5 Forward Error Correction (FEC) Åbo Akademi University Domkyrkotorget 5 Åbo 8.4. Error Correction in Transmissions Need for error correction in transmissions Loss of data during

More information

Lab/Project Error Control Coding using LDPC Codes and HARQ

Lab/Project Error Control Coding using LDPC Codes and HARQ Linköping University Campus Norrköping Department of Science and Technology Erik Bergfeldt TNE066 Telecommunications Lab/Project Error Control Coding using LDPC Codes and HARQ Error control coding is an

More information

Lecture 4: Wireless Physical Layer: Channel Coding. Mythili Vutukuru CS 653 Spring 2014 Jan 16, Thursday

Lecture 4: Wireless Physical Layer: Channel Coding. Mythili Vutukuru CS 653 Spring 2014 Jan 16, Thursday Lecture 4: Wireless Physical Layer: Channel Coding Mythili Vutukuru CS 653 Spring 2014 Jan 16, Thursday Channel Coding Modulated waveforms disrupted by signal propagation through wireless channel leads

More information

Continuous Non-Malleable Key Derivation and Its Application to Related-Key Security

Continuous Non-Malleable Key Derivation and Its Application to Related-Key Security Continuous Non-Malleable Key Derivation and Its Application to Related-Key Security Baodong Qin 1,2, Shengli Liu 1, Tsz Hon Yuen 3, Robert H. Deng 4, Kefei Chen 5 1. Shanghai Jiao Tong University, China

More information

Secure Ad-Hoc Routing Protocols

Secure Ad-Hoc Routing Protocols Secure Ad-Hoc Routing Protocols ARIADNE (A secure on demand RoutIng protocol for Ad-Hoc Networks & TESLA ARAN (A Routing protocol for Ad-hoc Networks SEAD (Secure Efficient Distance Vector Routing Protocol

More information

A Blueprint for Civil GPS Navigation Message Authentication

A Blueprint for Civil GPS Navigation Message Authentication A Blueprint for Civil GPS Navigation Message Authentication Andrew Kerns, Kyle Wesson, and Todd Humphreys Radionavigation Laboratory University of Texas at Austin Applied Research Laboratories University

More information

4. Design Principles of Block Ciphers and Differential Attacks

4. Design Principles of Block Ciphers and Differential Attacks 4. Design Principles of Block Ciphers and Differential Attacks Nonli near 28-bits Trans forma tion 28-bits Model of Block Ciphers @G. Gong A. Introduction to Block Ciphers A Block Cipher Algorithm: E and

More information

Exploring Signature Schemes with Subliminal Channel

Exploring Signature Schemes with Subliminal Channel SCIS 2003 The 2003 Symposium on Cryptography and Information Security Hamamatsu,Japan, Jan.26-29,2003 The Institute of Electronics, Information and Communication Engineers Exploring Signature Schemes with

More information

CESEL: Flexible Crypto Acceleration. Kevin Kiningham Dan Boneh, Mark Horowitz, Philip Levis

CESEL: Flexible Crypto Acceleration. Kevin Kiningham Dan Boneh, Mark Horowitz, Philip Levis CESEL: Flexible Crypto Acceleration Kevin Kiningham Dan Boneh, Mark Horowitz, Philip Levis Cryptography Mathematical operations to secure data Fundamental for building secure systems Computationally intensive:

More information

Robust Key Establishment in Sensor Networks

Robust Key Establishment in Sensor Networks Robust Key Establishment in Sensor Networks Yongge Wang Abstract Secure communication guaranteeing reliability, authenticity, and privacy in sensor networks with active adversaries is a challenging research

More information

Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods

Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods Prevention of Selective Jamming Attack Using Cryptographic Packet Hiding Methods S.B.Gavali 1, A. K. Bongale 2 and A.B.Gavali 3 1 Department of Computer Engineering, Dr.D.Y.Patil College of Engineering,

More information

Network Security: Secret Key Cryptography

Network Security: Secret Key Cryptography 1 Network Security: Secret Key Cryptography Henning Schulzrinne Columbia University, New York schulzrinne@cs.columbia.edu Columbia University, Fall 2000 cfl1999-2000, Henning Schulzrinne Last modified

More information

Lecture5: Lossless Compression Techniques

Lecture5: Lossless Compression Techniques Fixed to fixed mapping: we encoded source symbols of fixed length into fixed length code sequences Fixed to variable mapping: we encoded source symbols of fixed length into variable length code sequences

More information

Cryptography, Number Theory, and RSA

Cryptography, Number Theory, and RSA Cryptography, Number Theory, and RSA Joan Boyar, IMADA, University of Southern Denmark November 2015 Outline Symmetric key cryptography Public key cryptography Introduction to number theory RSA Modular

More information

Sequential Aggregate Signatures from Trapdoor Permutations

Sequential Aggregate Signatures from Trapdoor Permutations Sequential Aggregate Signatures from Trapdoor Permutations Anna Lysyanskaya anna@cs.brown.edu Silvio Micali Hovav Shacham hovav@cs.stanford.edu Leonid Reyzin reyzin@cs.bu.edu Abstract An aggregate signature

More information

Two Improvements of Random Key Predistribution for Wireless Sensor Networks

Two Improvements of Random Key Predistribution for Wireless Sensor Networks Two Improvements of Random Key Predistribution for Wireless Sensor Networks Jiří Kůr, Vashek Matyáš, Petr Švenda Faculty of Informatics Masaryk University Capture resilience improvements Collision key

More information

Principles of Ad Hoc Networking

Principles of Ad Hoc Networking Principles of Ad Hoc Networking Michel Barbeau and Evangelos Kranakis November 12, 2007 Wireless security challenges Network type Wireless Mobility Ad hoc Sensor Challenge Open medium Handover implies

More information

Encryption Data in Wireless Sensor Network

Encryption Data in Wireless Sensor Network Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive

High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive Chetan Nanjunda Mathur, Karthik Narayan and K.P. Subbalakshmi Department of Electrical and Computer Engineering

More information

Encryption at the Speed of Light? Towards a cryptanalysis of an optical CDMA encryption scheme

Encryption at the Speed of Light? Towards a cryptanalysis of an optical CDMA encryption scheme Encryption at the Speed of Light? Towards a cryptanalysis of an optical CDMA encryption scheme Sharon Goldberg * Ron Menendez **, Paul R. Prucnal * *, ** Telcordia Technologies IPAM Workshop on Special

More information

Practical Experiences with NFC Security on mobile Phones

Practical Experiences with NFC Security on mobile Phones Practical Experiences with NFC Security on mobile Phones Gauthier Van Damme Karel Wouters Katholieke Universiteit Leuven ESAT/SCD/IBBT-COSIC Workshop on RFID Security, 2009 ESAT/SCD/IBBT-COSIC (KUL) Practical

More information

Asymptotically Optimal Two-Round Perfectly Secure Message Transmission

Asymptotically Optimal Two-Round Perfectly Secure Message Transmission Asymptotically Optimal Two-Round Perfectly Secure Message Transmission Saurabh Agarwal 1, Ronald Cramer 2 and Robbert de Haan 3 1 Basic Research in Computer Science (http://www.brics.dk), funded by Danish

More information

The throughput analysis of different IR-HARQ schemes based on fountain codes

The throughput analysis of different IR-HARQ schemes based on fountain codes This full text paper was peer reviewed at the direction of IEEE Communications Society subject matter experts for publication in the WCNC 008 proceedings. The throughput analysis of different IR-HARQ schemes

More information

A Random Network Coding-based ARQ Scheme and Performance Analysis for Wireless Broadcast

A Random Network Coding-based ARQ Scheme and Performance Analysis for Wireless Broadcast ISSN 746-7659, England, U Journal of Information and Computing Science Vol. 4, No., 9, pp. 4-3 A Random Networ Coding-based ARQ Scheme and Performance Analysis for Wireless Broadcast in Yang,, +, Gang

More information

Grundlagen der Rechnernetze. Introduction

Grundlagen der Rechnernetze. Introduction Grundlagen der Rechnernetze Introduction Overview Building blocks and terms Basics of communication Addressing Protocols and Layers Performance Historical development Grundlagen der Rechnernetze Introduction

More information

M U LT I C A S T C O M M U N I C AT I O N S. Tarik Cicic

M U LT I C A S T C O M M U N I C AT I O N S. Tarik Cicic M U LT I C A S T C O M M U N I C AT I O N S Tarik Cicic 9..08 O V E R V I E W One-to-many communication, why and how Algorithmic approach: Steiner trees Practical algorithms Multicast tree types Basic

More information

Syed Obaid Amin. Date: February 11 th, Networking Lab Kyung Hee University

Syed Obaid Amin. Date: February 11 th, Networking Lab Kyung Hee University Detecting Jamming Attacks in Ubiquitous Sensor Networks Networking Lab Kyung Hee University Date: February 11 th, 2008 Syed Obaid Amin obaid@networking.khu.ac.kr Contents Background Introduction USN (Ubiquitous

More information

Department of Computer Science and Engineering. CSE 3213: Communication Networks (Fall 2015) Instructor: N. Vlajic Date: Dec 13, 2015

Department of Computer Science and Engineering. CSE 3213: Communication Networks (Fall 2015) Instructor: N. Vlajic Date: Dec 13, 2015 Department of Computer Science and Engineering CSE 3213: Communication Networks (Fall 2015) Instructor: N. Vlajic Date: Dec 13, 2015 Final Examination Instructions: Examination time: 180 min. Print your

More information

Introduction to Coding Theory

Introduction to Coding Theory Coding Theory Massoud Malek Introduction to Coding Theory Introduction. Coding theory originated with the advent of computers. Early computers were huge mechanical monsters whose reliability was low compared

More information

Chapter 2 Distributed Consensus Estimation of Wireless Sensor Networks

Chapter 2 Distributed Consensus Estimation of Wireless Sensor Networks Chapter 2 Distributed Consensus Estimation of Wireless Sensor Networks Recently, consensus based distributed estimation has attracted considerable attention from various fields to estimate deterministic

More information

Department of Computer Science and Engineering. CSE 3213: Computer Networks I (Fall 2009) Instructor: N. Vlajic Date: Dec 11, 2009.

Department of Computer Science and Engineering. CSE 3213: Computer Networks I (Fall 2009) Instructor: N. Vlajic Date: Dec 11, 2009. Department of Computer Science and Engineering CSE 3213: Computer Networks I (Fall 2009) Instructor: N. Vlajic Date: Dec 11, 2009 Final Examination Instructions: Examination time: 180 min. Print your name

More information

Security Note. BBM Enterprise

Security Note. BBM Enterprise Security Note BBM Enterprise Published: 2017-10-31 SWD-20171031151244990 Contents Document revision history... 4 About this guide... 5 System requirements...6 Using BBM Enterprise... 8 How BBM Enterprise

More information

CSCI-1680 Physical Layer Rodrigo Fonseca

CSCI-1680 Physical Layer Rodrigo Fonseca CSCI-1680 Physical Layer Rodrigo Fonseca Based partly on lecture notes by David Mazières, Phil Levis, John Janno< Administrivia Signup for Snowcast milestone Make sure you signed up Make sure you are on

More information

Hamming Codes and Decoding Methods

Hamming Codes and Decoding Methods Hamming Codes and Decoding Methods Animesh Ramesh 1, Raghunath Tewari 2 1 Fourth year Student of Computer Science Indian institute of Technology Kanpur 2 Faculty of Computer Science Advisor to the UGP

More information

Understanding and Mitigating the Impact of Interference on Networks. By Gulzar Ahmad Sanjay Bhatt Morteza Kheirkhah Adam Kral Jannik Sundø

Understanding and Mitigating the Impact of Interference on Networks. By Gulzar Ahmad Sanjay Bhatt Morteza Kheirkhah Adam Kral Jannik Sundø Understanding and Mitigating the Impact of Interference on 802.11 Networks By Gulzar Ahmad Sanjay Bhatt Morteza Kheirkhah Adam Kral Jannik Sundø 1 Outline Background Contributions 1. Quantification & Classification

More information

Background Dirty Paper Coding Codeword Binning Code construction Remaining problems. Information Hiding. Phil Regalia

Background Dirty Paper Coding Codeword Binning Code construction Remaining problems. Information Hiding. Phil Regalia Information Hiding Phil Regalia Department of Electrical Engineering and Computer Science Catholic University of America Washington, DC 20064 regalia@cua.edu Baltimore IEEE Signal Processing Society Chapter,

More information

Adding Integrity Verification Capabilities to the LDPC-Staircase Erasure Correction Codes

Adding Integrity Verification Capabilities to the LDPC-Staircase Erasure Correction Codes 1 Adding Integrity Verification Capabilities to the LDPC-Staircase Erasure Correction Codes Mathieu CUNCHE Vincent ROCA INRIA Rhône-Alpes, Planète research team, France, {firstname.name}@inria.fr Abstract

More information

Triple-DES Block of 96 Bits: An Application to. Colour Image Encryption

Triple-DES Block of 96 Bits: An Application to. Colour Image Encryption Applied Mathematical Sciences, Vol. 7, 2013, no. 23, 1143-1155 HIKARI Ltd, www.m-hikari.com Triple-DES Block of 96 Bits: An Application to Colour Image Encryption V. M. Silva-García Instituto politécnico

More information

Optimal Clock Synchronization in Networks. Christoph Lenzen Philipp Sommer Roger Wattenhofer

Optimal Clock Synchronization in Networks. Christoph Lenzen Philipp Sommer Roger Wattenhofer Optimal Clock Synchronization in Networks Christoph Lenzen Philipp Sommer Roger Wattenhofer Time in Sensor Networks Synchronized clocks are essential for many applications: Sensing TDMA Localization Duty-

More information

Priority Encoding Transmission. Madhu Sudan {

Priority Encoding Transmission. Madhu Sudan { Priority Encoding Transmission Andres Albanese Johannes Blomer y Je Edmonds z Michael Luby x Madhu Sudan { Abstract 1 Introduction We introduce a novel approach for sending messages over lossy packet-based

More information

DUBLIN CITY UNIVERSITY

DUBLIN CITY UNIVERSITY DUBLIN CITY UNIVERSITY SEMESTER ONE EXAMINATIONS 2013/2014 MODULE: CA642/A Cryptography and Number Theory PROGRAMME(S): MSSF MCM ECSA ECSAO MSc in Security & Forensic Computing M.Sc. in Computing Study

More information

High Speed ECC Implementation on FPGA over GF(2 m )

High Speed ECC Implementation on FPGA over GF(2 m ) Department of Electronic and Electrical Engineering University of Sheffield Sheffield, UK Int. Conf. on Field-programmable Logic and Applications (FPL) 2-4th September, 2015 1 Overview Overview Introduction

More information

LDPC Code Length Reduction

LDPC Code Length Reduction LDPC Code Length Reduction R. Borkowski, R. Bonk, A. de Lind van Wijngaarden, L. Schmalen Nokia Bell Labs B. Powell Nokia Fixed Networks CTO Group IEEE P802.3ca 100G-EPON Task Force Meeting, Orlando, FL,

More information

EECS 122: Introduction to Computer Networks Encoding and Framing. Questions

EECS 122: Introduction to Computer Networks Encoding and Framing. Questions EECS 122: Introduction to Computer Networks Encoding and Framing Computer Science Division Department of Electrical Engineering and Computer Sciences University of California, Berkeley Berkeley, CA 94720-1776

More information

How fast is cryptography? D. J. Bernstein University of Illinois at Chicago

How fast is cryptography? D. J. Bernstein University of Illinois at Chicago How fast is cryptography? D. J. Bernstein University of Illinois at Chicago Joint work with: Tanja Lange Technische Universiteit Eindhoven Part of the ebats project (ECRYPT Benchmarking of Asymmetric Systems):

More information

Research Article A Collaboratively Hidden Location Privacy Scheme for VANETs

Research Article A Collaboratively Hidden Location Privacy Scheme for VANETs Distributed Sensor Networks, Article ID 473151, 6 pages http://dx.doi.org/10.1155/2014/473151 Research Article A Collaboratively Hidden Location Privacy Scheme for VANETs Ying Mei, 1,2 Guozhou Jiang, 2

More information

UNDERSTANDING AND MITIGATING

UNDERSTANDING AND MITIGATING UNDERSTANDING AND MITIGATING THE IMPACT OF RF INTERFERENCE ON 802.11 NETWORKS RAMAKRISHNA GUMMADI UCS DAVID WETHERALL INTEL RESEARCH BEN GREENSTEIN UNIVERSITY OF WASHINGTON SRINIVASAN SESHAN CMU 1 Presented

More information

Computing and Communications 2. Information Theory -Channel Capacity

Computing and Communications 2. Information Theory -Channel Capacity 1896 1920 1987 2006 Computing and Communications 2. Information Theory -Channel Capacity Ying Cui Department of Electronic Engineering Shanghai Jiao Tong University, China 2017, Autumn 1 Outline Communication

More information

Shannon Information theory, coding and biometrics. Han Vinck June 2013

Shannon Information theory, coding and biometrics. Han Vinck June 2013 Shannon Information theory, coding and biometrics Han Vinck June 2013 We consider The password problem using biometrics Shannon s view on security Connection to Biometrics han Vinck April 2013 2 Goal:

More information

Performance of Combined Error Correction and Error Detection for very Short Block Length Codes

Performance of Combined Error Correction and Error Detection for very Short Block Length Codes Performance of Combined Error Correction and Error Detection for very Short Block Length Codes Matthias Breuninger and Joachim Speidel Institute of Telecommunications, University of Stuttgart Pfaffenwaldring

More information

Application: Public Key Cryptography. Public Key Cryptography

Application: Public Key Cryptography. Public Key Cryptography Application: Public Key Cryptography Suppose I wanted people to send me secret messages by snail mail Method 0. I send a padlock, that only I have the key to, to everyone who might want to send me a message.

More information

The number theory behind cryptography

The number theory behind cryptography The University of Vermont May 16, 2017 What is cryptography? Cryptography is the practice and study of techniques for secure communication in the presence of adverse third parties. What is cryptography?

More information

DTTF/NB479: Dszquphsbqiz Day 30

DTTF/NB479: Dszquphsbqiz Day 30 DTTF/NB479: Dszquphsbqiz Day 30 Announcements: Questions? This week: Digital signatures, DSA Coin flipping over the phone RSA Signatures allow you to recover the message from the signature; ElGamal signatures

More information

Outline. Communications Engineering 1

Outline. Communications Engineering 1 Outline Introduction Signal, random variable, random process and spectra Analog modulation Analog to digital conversion Digital transmission through baseband channels Signal space representation Optimal

More information

ECE 333: Introduction to Communication Networks Fall Lecture 15: Medium Access Control III

ECE 333: Introduction to Communication Networks Fall Lecture 15: Medium Access Control III ECE 333: Introduction to Communication Networks Fall 200 Lecture 5: Medium Access Control III CSMA CSMA/CD Carrier Sense Multiple Access (CSMA) In studying Aloha, we assumed that a node simply transmitted

More information

Repelling Sybil-type attacks in wireless ad hoc systems

Repelling Sybil-type attacks in wireless ad hoc systems Outline Repelling Sybil-type attacks in wireless ad hoc systems Marek Klonowski Michał Koza Mirosław Kutyłowski Institute of Mathematics and Computer Science, Wrocław University of Technology ACISP 2,

More information

A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols

A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols Josh Broch, David Maltz, David Johnson, Yih-Chun Hu and Jorjeta Jetcheva Computer Science Department Carnegie Mellon University

More information

Jamming Attacks with its Various Techniques and AODV in Wireless Networks

Jamming Attacks with its Various Techniques and AODV in Wireless Networks IOSR Journal of Electrical and Electronics Engineering (IOSR-JEEE) e-issn: 2278-1676,p-ISSN: 2320-3331, Volume 11, Issue 4 Ver. II (Jul. Aug. 2016), PP 48-52 www.iosrjournals.org Jamming Attacks with its

More information

WIRELESS physical layer security is becoming increasingly

WIRELESS physical layer security is becoming increasingly IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 11, NO. 7, JULY 2016 1515 Mimicry Attacks Against Wireless Link Signature and New Defense Using Time-Synched Link Signature Song Fang, Yao

More information

Info theory and big data

Info theory and big data Info theory and big data Typical or not typical, that is the question Han Vinck University Duisburg Essen, Germany September 2016 A.J. Han Vinck, Yerevan, September 2016 Content: big data issues A definition:

More information

LECTURE NOTES ON SUBLIMINAL CHANNEL & COMMUNICATION SYSTEM

LECTURE NOTES ON SUBLIMINAL CHANNEL & COMMUNICATION SYSTEM Department of Software The University of Babylon LECTURE NOTES ON SUBLIMINAL CHANNEL & COMMUNICATION SYSTEM By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher_hussein@yahoo.com

More information

WiMOD LR Base Plus Firmware

WiMOD LR Base Plus Firmware WiMOD LR Base Plus Firmware Feature Specification Version 1.0 Document ID: 4000/40140/0137 IMST GmbH Carl-Friedrich-Gauß-Str. 2-4 47475 KAMP-LINTFORT GERMANY Overview Document Information File name WiMOD_LR_Base_Plus_Feature_Spec.docx

More information

Configuring OSPF. Information About OSPF CHAPTER

Configuring OSPF. Information About OSPF CHAPTER CHAPTER 22 This chapter describes how to configure the ASASM to route data, perform authentication, and redistribute routing information using the Open Shortest Path First (OSPF) routing protocol. The

More information

Encoding and Framing

Encoding and Framing Encoding and Framing EECS 489 Computer Networks http://www.eecs.umich.edu/~zmao/eecs489 Z. Morley Mao Tuesday Nov 2, 2004 Acknowledgement: Some slides taken from Kurose&Ross and Katz&Stoica 1 Questions

More information

On Event Signal Reconstruction in Wireless Sensor Networks

On Event Signal Reconstruction in Wireless Sensor Networks On Event Signal Reconstruction in Wireless Sensor Networks Barış Atakan and Özgür B. Akan Next Generation Wireless Communications Laboratory Department of Electrical and Electronics Engineering Middle

More information

Encoding and Framing. Questions. Signals: Analog vs. Digital. Signals: Periodic vs. Aperiodic. Attenuation. Data vs. Signal

Encoding and Framing. Questions. Signals: Analog vs. Digital. Signals: Periodic vs. Aperiodic. Attenuation. Data vs. Signal Questions Encoding and Framing Why are some links faster than others? What limits the amount of information we can send on a link? How can we increase the capacity of a link? EECS 489 Computer Networks

More information

Efficient FEC Codes for Data Loss Recovery

Efficient FEC Codes for Data Loss Recovery Efficient FEC Codes for Data Loss Recovery Cheng Huang Lihao Xu Dept. of Computer Science and Engineering, Washington University in St. Louis, MO, 633 {cheng, lihao}@cse.wustl.edu Abstract Real-time applications

More information

On Symmetric Key Broadcast Encryption

On Symmetric Key Broadcast Encryption On Symmetric Key Broadcast Encryption Sanjay Bhattacherjee and Palash Sarkar Indian Statistical Institute, Kolkata Elliptic Curve Cryptography (This is not) 2014 Bhattacherjee and Sarkar Symmetric Key

More information

Combinations. April 14, 2006

Combinations. April 14, 2006 Combinations April 14, 2006 Combinations (cont'd), April 14, 2006 Inclusion-Exclusion Principle Theorem. Let P be a probability distribution on a sample space Ω, and let {A 1, A 2,..., A n } be a nite

More information

Low Complexity Cross Parity Codes for Multiple and Random Bit Error Correction

Low Complexity Cross Parity Codes for Multiple and Random Bit Error Correction 3/18/2012 Low Complexity Cross Parity Codes for Multiple and Random Bit Error Correction M. Poolakkaparambil 1, J. Mathew 2, A. Jabir 1, & S. P. Mohanty 3 Oxford Brookes University 1, University of Bristol

More information

Reliable Wireless Video Streaming with Digital Fountain Codes

Reliable Wireless Video Streaming with Digital Fountain Codes 1 Reliable Wireless Video Streaming with Digital Fountain Codes Raouf Hamzaoui, Shakeel Ahmad, Marwan Al-Akaidi Faculty of Computing Sciences and Engineering, De Montfort University - UK Department of

More information

Image Encryption Based on the Modified Triple- DES Cryptosystem

Image Encryption Based on the Modified Triple- DES Cryptosystem International Mathematical Forum, Vol. 7, 2012, no. 59, 2929-2942 Image Encryption Based on the Modified Triple- DES Cryptosystem V. M. SILVA-GARCÍA 1, R. FLORES-CARAPIA 2, I. LÓPEZ-YAÑEZ 3 and C. RENTERÍA-MÁRQUEZ

More information

Design of Message Authentication Code with AES and. SHA-1 on FPGA

Design of Message Authentication Code with AES and. SHA-1 on FPGA Design of Message uthentication Code with ES and SH-1 on FPG Kuo-Hsien Yeh, Yin-Zhen Liang Institute of pplied Information, Leader University, Tainan City, 709, Taiwan E-mail: khyeh@mail.leader.edu.tw

More information

Avoiding Selective Attacks with using Packet Hiding Approaches in Wireless Network

Avoiding Selective Attacks with using Packet Hiding Approaches in Wireless Network Avoiding Selective Attacks with using Packet Hiding Approaches in Wireless Network Patel Dhaval Dhirubhai 1, Singh Kashkumar Nirmalsingh 2 1 Computer Network and Engineering, EastWest Institute of Technology,

More information

FOR THE PAST few years, there has been a great amount

FOR THE PAST few years, there has been a great amount IEEE TRANSACTIONS ON COMMUNICATIONS, VOL. 53, NO. 4, APRIL 2005 549 Transactions Letters On Implementation of Min-Sum Algorithm and Its Modifications for Decoding Low-Density Parity-Check (LDPC) Codes

More information

CSIsnoop: Attacker Inference of Channel State Information in Multi-User WLANs

CSIsnoop: Attacker Inference of Channel State Information in Multi-User WLANs CSIsnoop: Attacker Inference of Channel State Information in Multi-User WLANs Xu Zhang and Edward W. Knightly ECE Department, Rice University Channel State Information (CSI) CSI plays a key role in wireless

More information

Sirindhorn International Institute of Technology Thammasat University

Sirindhorn International Institute of Technology Thammasat University Name...ID... Section...Seat No... Sirindhorn International Institute of Technology Thammasat University Midterm Examination: Semester 1/2009 Course Title Instructor : ITS323 Introduction to Data Communications

More information

Accelerating Authenticated Emergence Message Propagation to Mitigate Chain-Reaction Accidents in Highway Traffic

Accelerating Authenticated Emergence Message Propagation to Mitigate Chain-Reaction Accidents in Highway Traffic Accelerating Authenticated Emergence Message Propagation to Mitigate Chain-Reaction Accidents in Highway Traffic Rongxing Lu, Xiaodong Lin, Haojin Zhu, and Xuemin (Sherman) Shen Department of Electrical

More information

Performance Evaluation of Low Density Parity Check codes with Hard and Soft decision Decoding

Performance Evaluation of Low Density Parity Check codes with Hard and Soft decision Decoding Performance Evaluation of Low Density Parity Check codes with Hard and Soft decision Decoding Shalini Bahel, Jasdeep Singh Abstract The Low Density Parity Check (LDPC) codes have received a considerable

More information

LDPC Decoding: VLSI Architectures and Implementations

LDPC Decoding: VLSI Architectures and Implementations LDPC Decoding: VLSI Architectures and Implementations Module : LDPC Decoding Ned Varnica varnica@gmail.com Marvell Semiconductor Inc Overview Error Correction Codes (ECC) Intro to Low-density parity-check

More information

Internet Engineering Task Force (IETF) ISSN: May 2013

Internet Engineering Task Force (IETF) ISSN: May 2013 Internet Engineering Task Force (IETF) J. Schaad Request for Comments: 6955 Soaring Hawk Consulting Obsoletes: 2875 H. Prafullchandra Category: Standards Track HyTrust, Inc. ISSN: 2070-1721 May 2013 Abstract

More information

PATTERN-INDEPENDENT CURRENT ESTIMATION FOR RELIABILITY ANALYSIS OF CMOS CIRCUITS. Richard Burch, Farid Najm. Ping Yang, and Dale Hocevar ABSTRACT

PATTERN-INDEPENDENT CURRENT ESTIMATION FOR RELIABILITY ANALYSIS OF CMOS CIRCUITS. Richard Burch, Farid Najm. Ping Yang, and Dale Hocevar ABSTRACT PATTERN-INDEPENDENT CURRENT ESTIMATION FOR RELIABILITY ANALYSIS OF CMOS CIRCUITS by Richard Burch, Farid Najm Ping Yang, and Dale Hocevar ABSTRACT Accurate and ecient expected current estimation is required

More information

Juan Garay (Yahoo Labs) Clint Givens (Maine School of Science and Mathematics) Rafail Ostrovsky (UCLA) Pavel Raykov (ETH)

Juan Garay (Yahoo Labs) Clint Givens (Maine School of Science and Mathematics) Rafail Ostrovsky (UCLA) Pavel Raykov (ETH) Broadcast (and Round) Efficient Secure Multiparty Computation Juan Garay (Yahoo Labs) Clint Givens (Maine School of Science and Mathematics) Rafail Ostrovsky (UCLA) Pavel Raykov (ETH) Secure Multiparty

More information

A New Image Steganography Depending On Reference & LSB

A New Image Steganography Depending On Reference & LSB A New Image Steganography Depending On & LSB Saher Manaseer 1*, Asmaa Aljawawdeh 2 and Dua Alsoudi 3 1 King Abdullah II School for Information Technology, Computer Science Department, The University of

More information

CS188 Spring 2010 Section 3: Game Trees

CS188 Spring 2010 Section 3: Game Trees CS188 Spring 2010 Section 3: Game Trees 1 Warm-Up: Column-Row You have a 3x3 matrix of values like the one below. In a somewhat boring game, player A first selects a row, and then player B selects a column.

More information

Cryptology and Graph Theory

Cryptology and Graph Theory Cryptology and Graph Theory Jean-Jacques Quisquater jjq@dice.ucl.ac.be November 16, 2005 http://www.uclcrypto.org Mierlo, Netherlands Warning: Audience may be addicted by Powerpoint. Use with moderation.

More information

Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping

Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping Jamming-resistant Key Establishment using Uncoordinated Frequency Hopping Mario Strasser Computer Eng. and Networks Laboratory ETH Zurich, Switzerland strasser@tik.ee.ethz.ch Srdjan Čapkun Department of

More information

Jinbao Li, Desheng Zhang, Longjiang Guo, Shouling Ji, Yingshu Li. Heilongjiang University Georgia State University

Jinbao Li, Desheng Zhang, Longjiang Guo, Shouling Ji, Yingshu Li. Heilongjiang University Georgia State University Jinbao Li, Desheng Zhang, Longjiang Guo, Shouling Ji, Yingshu Li Heilongjiang University Georgia State University Outline Introduction Protocols Design Theoretical Analysis Performance Evaluation Conclusions

More information

BSc (Hons) Computer Science with Network Security BEng (Hons) Electronic Engineering

BSc (Hons) Computer Science with Network Security BEng (Hons) Electronic Engineering BSc (Hons) Computer Science with Network Security BEng (Hons) Electronic Engineering Cohort: BCNS/16B/FT Examinations for 2016-2017 / Semester 1 Resit Examinations for BEE/12/FT MODULE: DATA COMMUNICATIONS

More information

From New Technologies to New Solutions: Exploiting FRAM Memories to Enhance Physical Security

From New Technologies to New Solutions: Exploiting FRAM Memories to Enhance Physical Security From New Technologies to New Solutions: Exploiting FRAM Memories to Enhance Physical Security Stéphanie Kerckhof, François-Xavier Standaert, Eric Peeters CARDIS 2013 November 2013 Microelectronics Laboratory

More information

LECTURE VI: LOSSLESS COMPRESSION ALGORITHMS DR. OUIEM BCHIR

LECTURE VI: LOSSLESS COMPRESSION ALGORITHMS DR. OUIEM BCHIR 1 LECTURE VI: LOSSLESS COMPRESSION ALGORITHMS DR. OUIEM BCHIR 2 STORAGE SPACE Uncompressed graphics, audio, and video data require substantial storage capacity. Storing uncompressed video is not possible

More information

Data Gathering. Chapter 4. Ad Hoc and Sensor Networks Roger Wattenhofer 4/1

Data Gathering. Chapter 4. Ad Hoc and Sensor Networks Roger Wattenhofer 4/1 Data Gathering Chapter 4 Ad Hoc and Sensor Networks Roger Wattenhofer 4/1 Environmental Monitoring (PermaSense) Understand global warming in alpine environment Harsh environmental conditions Swiss made

More information

An Efficient Forward Error Correction Scheme for Wireless Sensor Network

An Efficient Forward Error Correction Scheme for Wireless Sensor Network Available online at www.sciencedirect.com Procedia Technology 4 (2012 ) 737 742 C3IT-2012 An Efficient Forward Error Correction Scheme for Wireless Sensor Network M.P.Singh a, Prabhat Kumar b a Computer

More information

MPS PROFIBUS-DP INTERFACE

MPS PROFIBUS-DP INTERFACE 3714 Kinnear Place Saskatoon, SK Canada S7P 0A6 Ph: (306) 373-5505 Fx: (306) 374-2245 www.littelfuse.com/protectionrelays MPS PROFIBUS-DP INTERFACE PRELIMINARY SEPTEMBER 8, 2003 Publication: PROFIBUS-M

More information