Visible to the public Biblio

Filters: Keyword is uniform distribution  [Clear All Filters]
2020-07-13
Tian, Dinghui, Zhang, Wensheng, Sun, Jian, Wang, Cheng-Xiang.  2019.  Physical-Layer Security of Visible Light Communications with Jamming. 2019 IEEE/CIC International Conference on Communications in China (ICCC). :512–517.
Visible light communication (VLC) is a burgeoning field in wireless communications as it considers illumination and communication simultaneously. The broadcast nature of VLC makes it necessary to consider the security of underlying transmissions. A physical-layer security (PLS) scheme by introducing jamming LEDs is considered in this paper. The secrecy rate of an indoor VLC system with multiple LEDs, one legitimate receiver, and multiple eavesdroppers is investigated. Three distributions of input signal are assumed, i.e., truncated generalized normal distribution (TGN), uniform distribution, and exponential distribution. The results show that jamming can improve the secrecy performance efficiently. This paper also demonstrates that when the numbers of LEDs transmitting information-bearing signal and jamming signal are equal, the average secrecy rate can be maximized.
2020-06-01
de Souza, Rick Lopes, Vigil, Martín, Custódio, Ricardo, Caullery, Florian, Moura, Lucia, Panario, Daniel.  2018.  Secret Sharing Schemes with Hidden Sets. 2018 IEEE Symposium on Computers and Communications (ISCC). :00713–00718.
Shamir's Secret Sharing Scheme is well established and widely used. It allows a so-called Dealer to split and share a secret k among n Participants such that at least t shares are needed to reconstruct k, where 0 \textbackslashtextbackslashtextless; t ≤ n. Nothing about the secret can be learned from less than t shares. To split secret k, the Dealer generates a polynomial f, whose independent term is k and the coefficients are randomly selected using a uniform distribution. A share is a pair (x, f(x)) where x is also chosen randomly using a uniform distribution. This scheme is useful, for example, to distribute cryptographic keys among different cloud providers and to create multi-factor authentication. The security of Shamir's Secret Sharing Scheme is usually analyzed using a threat model where the Dealer is trusted to split and share secrets as described above. In this paper, we demonstrate that there exists a different threat model where a malicious Dealer can compute shares such that a subset of less than t shares is allowed to reconstruct the secret. We refer to such subsets as hidden sets. We formally define hidden sets and prove lower bounds on the number of possible hidden sets for polynomials of degree t - 1. Yet, we show how to detect hidden sets given a set of n shares and describe how to create hidden sets while sharing a secret using a modification of Shamir's scheme.