Paul Cuff THE SOURCE CODING SIDE OF SECRECY TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AA.

Slides:



Advertisements
Similar presentations
Merkle Puzzles Are Optimal
Advertisements

The Primal-Dual Method: Steiner Forest TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AA A A AA A A A AA A A.
The Contest between Simplicity and Efficiency in Asynchronous Byzantine Agreement Allison Lewko The University of Texas at Austin TexPoint fonts used in.
C&O 355 Lecture 8 N. Harvey TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: A A.
C&O 355 Mathematical Programming Fall 2010 Lecture 12 N. Harvey TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AA A.
PAUL CUFF ELECTRICAL ENGINEERING PRINCETON UNIVERSITY Causal Secrecy: An Informed Eavesdropper.
Upper bounds for asymmetric Ramsey properties of random graphs Reto Spöhel, ETH Zürich Joint work with Yoshiharu Kohayakawa, Universidade de São Paulo.
PAUL CUFF ELECTRICAL ENGINEERING PRINCETON UNIVERSITY Information Theory for Secrecy and Control.
Enhancing Secrecy With Channel Knowledge
Equivocation A Special Case of Distortion-based Characterization.
Crowdsourced Bayesian Auctions MIT Pablo Azar Jing Chen Silvio Micali ♦ TexPoint fonts used in EMF. ♦ Read the TexPoint manual before you delete this box.:
MASTERMIND Henning Thomas (joint with Benjamin Doerr, Reto Spöhel and Carola Winzen) TexPoint fonts used in EMF. Read the TexPoint manual before you delete.
1 Truthful Mechanism for Facility Allocation: A Characterization and Improvement of Approximation Ratio Pinyan Lu, MSR Asia Yajun Wang, MSR Asia Yuan Zhou,
1 of 9 ON ALMOST LYAPUNOV FUNCTIONS Daniel Liberzon University of Illinois, Urbana-Champaign, U.S.A. TexPoint fonts used in EMF. Read the TexPoint manual.
PAUL CUFF ELECTRICAL ENGINEERING PRINCETON UNIVERSITY A Framework for Partial Secrecy.
The 1’st annual (?) workshop. 2 Communication under Channel Uncertainty: Oblivious channels Michael Langberg California Institute of Technology.
Resilient Network Coding in the presence of Byzantine Adversaries Michelle Effros Michael Langberg Tracey Ho Sachin Katti Muriel Médard Dina Katabi Sidharth.
Hierarchical Cooperation Achieves Linear Scaling in Ad Hoc Wireless Networks David Tse Wireless Foundations U.C. Berkeley MIT LIDS May 7, 2007 Joint work.
Coloring random graphs online without creating monochromatic subgraphs Torsten Mütze, ETH Zürich Joint work with Thomas Rast (ETH Zürich) and Reto Spöhel.
Lattices for Distributed Source Coding - Reconstruction of a Linear function of Jointly Gaussian Sources -D. Krithivasan and S. Sandeep Pradhan - University.
Xiaohua (Edward) Li1 and E. Paul Ratazzi2
Linear Codes for Distributed Source Coding: Reconstruction of a Function of the Sources -D. Krithivasan and S. Sandeep Pradhan -University of Michigan,
Secure Communication for Signals Paul Cuff Electrical Engineering Princeton University.
PAUL CUFF ELECTRICAL ENGINEERING PRINCETON UNIVERSITY Secure Communication for Distributed Systems.
C&O 355 Mathematical Programming Fall 2010 Lecture 1 N. Harvey TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AA A A.
TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AA A A A AA A A A A A A A A  Justin Solomon,
Hierarchical Cooperation Achieves Linear Scaling in Ad Hoc Wireless Networks David Tse Wireless Foundations U.C. Berkeley AISP Workshop May 2, 2007 Joint.
Rate-distortion Theory for Secrecy Systems
The Operational Meaning of Min- and Max-Entropy
Entropy-based Bounds on Dimension Reduction in L 1 TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: A A AAAA A Oded Regev.
When rate of interferer’s codebook small Does not place burden for destination to decode interference When rate of interferer’s codebook large Treating.
C&O 355 Mathematical Programming Fall 2010 Lecture 19 N. Harvey TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AA A.
Online Ramsey Games in Random Graphs Reto Spöhel, ETH Zürich Joint work with Martin Marciniszyn and Angelika Steger TexPoint fonts used in EMF. Read the.
Secure Communication for Distributed Systems Paul Cuff Electrical Engineering Princeton University.
The Secrecy of Compressed Sensing Measurements Yaron Rachlin & Dror Baron TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.:
Rei Safavi-Naini University of Calgary Joint work with: Hadi Ahmadi iCORE Information Security.
Languages with Bounded Multiparty Communication Complexity Arkadev Chattopadhyay (McGill) Joint work with: Andreas Krebs (Tubingen) Michal Koucky (Czech.
Toward a Secure Data-Rate Theorem Paul Cuff. Control Setting Controller Encoder System (Plant) Sensors Rate R UiUi XiXi YiYi.
The Operational Meaning of Min- and Max-Entropy Christian Schaffner – CWI Amsterdam, NL joint work with Robert König – Caltech Renato Renner – ETH Zürich,
Cooperative Communication in Sensor Networks: Relay Channels with Correlated Sources Brian Smith and Sriram Vishwanath University of Texas at Austin October.
Communication System A communication system can be represented as in Figure. A message W, drawn from the index set {1, 2,..., M}, results in the signal.
1 Information Security – Theory vs. Reality , Winter Lecture 10: Garbled circuits and obfuscation Eran Tromer Slides credit: Boaz.
The Square Variation of Rearranged Fourier Series Allison Lewko Mark Lewko Columbia University Institute for Advanced Study TexPoint fonts used in EMF.
1 Private codes or Succinct random codes that are (almost) perfect Michael Langberg California Institute of Technology.
Balanced Online Graph Avoidance Games Henning Thomas Master Thesis supervised by Reto Spöhel ETH Zürich TexPoint fonts used in EMF. Read the TexPoint manual.
University of Massachusetts Amherst · Department of Computer Science Square Root Law for Communication with Low Probability of Detection on AWGN Channels.
C&O 355 Mathematical Programming Fall 2010 Lecture 16 N. Harvey TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: A A A.
C&O 355 Mathematical Programming Fall 2010 Lecture 5 N. Harvey TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AA A A.
Part 1: Overview of Low Density Parity Check(LDPC) codes.
Timo O. Korhonen, HUT Communication Laboratory 1 Convolutional encoding u Convolutional codes are applied in applications that require good performance.
C&O 355 Lecture 24 N. Harvey TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AA A A A A A A A A.
Unique Games Approximation Amit Weinstein Complexity Seminar, Fall 2006 Based on: “Near Optimal Algorithms for Unique Games" by M. Charikar, K. Makarychev,
On sets of large doubling, ¤ (4) sets, and error-correcting codes Allison LewkoMark Lewko Columbia University Institute for Advanced Study TexPoint fonts.
ETH Zurich – Distributed Computing Group Stephan Holzer 1ETH Zurich – Distributed Computing – Stephan Holzer Yvonne Anne Pignolet Jasmin.
Jayanth Nayak, Ertem Tuncel, Member, IEEE, and Deniz Gündüz, Member, IEEE.
Jayanth Nayak, Ertem Tuncel, Member, IEEE, and Deniz Gündüz, Member, IEEE.
Using Feedback in MANETs: a Control Perspective Todd P. Coleman University of Illinois DARPA ITMANET TexPoint fonts used.
Rate Distortion Theory. Introduction The description of an arbitrary real number requires an infinite number of bits, so a finite representation of a.
Secret Sharing in Distributed Storage Systems Illinois Institute of Technology Nexus of Information and Computation Theories Paris, Feb 2016 Salim El Rouayheb.
ECE 483. Digital Control Systems Analysis and Design TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AA A A A AAA A A.
On the path-avoidance vertex-coloring game Torsten Mütze, ETH Zürich Joint work with Reto Spöhel (MPI Saarbrücken) TexPoint fonts used in EMF. Read the.
Dimension reduction for finite trees in L1
Sampling of min-entropy relative to quantum knowledge Robert König in collaboration with Renato Renner TexPoint fonts used in EMF. Read the TexPoint.
Hashing Course: Data Structures Lecturer: Uri Zwick March 2008
Independent Encoding for the Broadcast Channel
Convergence, Targeted Optimality, and Safety in Multiagent Learning
Using Secret Key to Foil an Eavesdropper
The Zig-Zag Product and Expansion Close to the Degree
Hashing Course: Data Structures Lecturer: Uri Zwick March 2008
Compute-and-Forward Can Buy Secrecy Cheap
Presentation transcript:

Paul Cuff THE SOURCE CODING SIDE OF SECRECY TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AA

Game Theoretic Secrecy Motivating Problem Mixed Strategy Non-deterministic Requires random decoder Dual to wiretap channel Encoder Communication leakage Eavesdropping Zero-sum Repeated Game Player 1 Player 2 State

Main Topics of this Talk Achievability Proof Techniques: 1.Pose problems in terms of existence of joint distributions 2.Relax Requirements to “close in total variation” 3.Main Tool --- Reverse Channel Encoder 4.Easy Analysis of Optimal Adversary

Restate Problem---Example 1 (RD Theory) Can we design: such that Does there exists a distribution: StandardExistence of Distributions fg

Restate Problem---Example 2 (Secrecy) Can we design: such that Does there exists a distribution: StandardExistence of Distributions fg Eve Score [Cuff 10]

Tricks with Total Variation Technique Find a distribution p 1 that is easy to analyze and satisfies the relaxed constraints. Construct p 2 to satisfy the hard constraints while maintaining small total variation distance to p 1. How? Property 1:

Tricks with Total Variation Technique Find a distribution p 1 that is easy to analyze and satisfies the relaxed constraints. Construct p 2 to satisfy the hard constraints while maintaining small total variation distance to p 1. Why? Property 2 (bounded functions):

Summary Achievability Proof Techniques: 1.Pose problems in terms of existence of joint distributions 2.Relax Requirements to “close in total variation” 3.Main Tool --- Reverse Channel Encoder 4.Easy Analysis of Optimal Adversary Secrecy Example:For arbitrary ², does there exist a distribution satisfying:

Cloud Overlap Lemma Previous Encounters Wyner, used divergence Han-Verdú, general channels, used total variation Cuff 08, 09, 10, provide simple proof and utilize for secrecy encoding P X|U (x|u) Memoryless Channel

Reverse Channel Encoder For simplicity, ignore the key K, and consider J a to be the part of the message that the adversary obtains. (i.e. J = (J a, J s ), and ignore J s for now) Construct a joint distribution between the source X n and the information J a (revealed to the Adversary) using a memoryless channel. P X|U (x|u) Memoryless Channel

Simple Analysis This encoder yields a very simple analysis and convenient properties 1.If |J a | is large enough, then X n will be nearly i.i.d. in total variation 2.Performance: P X|U (x|u) Memoryless Channel

Summary Achievability Proof Techniques: 1.Pose problems in terms of existence of joint distributions 2.Relax Requirements to “close in total variation” 3.Main Tool --- Reverse Channel Encoder 4.Easy Analysis of Optimal Adversary