Abstract

Algebraic Manipulation Detection (AMD) Codes detect adversarial noise that is added to a coded message which is stored in a storage that is opaque to the adversary. We study AMD codes when the storage can leak up to \(\rho \log |{\mathcal {G}}|\) bits of information about the stored codeword, where \({\mathcal {G}}\) is the group that contains the codeword and \(\rho \) is a constant. We propose \(\rho \)-AMD codes that provide protection in this new setting. We define weak and strong \(\rho \)-AMD codes that provide security for a random and an arbitrary message, respectively. We derive concrete and asymptotic bounds for the efficiency of these codes featuring a rate upper bound of \(1-\rho \) for the strong codes. We also define the class of \(\rho ^{LV}\)-AMD codes that provide protection when leakage is in the form of a number of codeword components, and give constructions featuring a family of strong \(\rho ^{LV}\)-AMD codes that asymptotically achieve the rate \(1-\rho \). We describe applications of \(\rho \)-AMD codes to, (i) robust ramp secret sharing scheme and, (ii) wiretap II channel when the adversary can eavesdrop a \(\rho \) fraction of codeword components and tamper with all components of the codeword.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call