Skip to main content

Walsh Sampling with Incomplete Noisy Signals

  • Conference paper
  • First Online:
Advances in Information and Communication Networks (FICC 2018)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 887))

Included in the following conference series:

  • 955 Accesses

Abstract

With the advent of massive data outputs at a regular rate, admittedly, signal processing technology plays an increasingly key role. Nowadays, signals are not merely restricted to physical sources, they have been extended to digital sources as well. Under the general assumption of discrete statistical signal sources, we propose a practical problem of sampling incomplete noisy signals for which we do not know a priori and the sampling size is bounded. We approach this sampling problem by Shannon’s channel coding theorem. Our main results demonstrate that it is the large Walsh coefficient(s) that characterize(s) discrete statistical signals, regardless of the signal sources. By the connection of Shannon’s theorem, we establish the necessary and sufficient condition for our generic sampling problem for the first time. Our generic sampling results find practical and powerful applications in not only statistical cryptanalysis, but software system performance optimization.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Throughout the paper, we refer to the large transform-domain coefficient d as the one with a large absolute value.

  2. 2.

    Sometimes it’s called Shannon’s Second Theorem.

  3. 3.

    That is, it is possible that not all the outputs are generated by sampling.

  4. 4.

    With \(n=1\), this appears as an informal result in symmetric cryptanalysis, which is used as a black-box analysis tool in several crypto-systems.

  5. 5.

    See [14] for most recent results on the conjecture.

  6. 6.

    Note that current computing technology [16] can afford exascale WHT (i.e., on the order of \(2^{60}\)) within 2 years, which uses \(2^{15}\) modern PCs.

References

  1. Arimoto, S.: An algorithm for computing the capacity of arbitrary discrete memoryless channels. IEEE Trans. Inform. Theory IT-18, 14-20 (1972)

    Google Scholar 

  2. Blackledge, J.M.: Digital Signal Processing - Mathematical and Computational Methods. Software Development and Applications, 2nd edn. Horwood Publishing, England (2006)

    Google Scholar 

  3. Blahut, R.: Computation of channel capacity and rate distortion functions. IEEE Trans. Inform. Theory IT-18, 460–473 (1972)

    Google Scholar 

  4. Chen, X., Guo, D.: Robust sublinear complexity walsh-hadamard transform with arbitrary sparse support. In: IEEE International Symposium Information Theory, pp. 2573–2577 (2015)

    Google Scholar 

  5. Cover, T.M., Thomas, J.A.: Elements of Information Theory, 2nd edn. John Wiley & Sons, Hoboken (2006)

    MATH  Google Scholar 

  6. Csiszár, I.: Generalized cutoff rates and rényi’s information measures. IEEE Trans. Inform. Theory 41(1), January 1995

    Google Scholar 

  7. Dinur, I., Dunkelman, O., Keller, N., Shamir, A.: Memory-efficient algorithms for finding needles in haystacks. In: CRYPTO 2016. Part II, LNCS, vol. 9815, pp. 185–206 (2016)

    Google Scholar 

  8. Gray, R.M., Davisson, L.D.: An Introduction to Statistical Signal Processing. Cambridge University Press (2004). http://www-ee.stanford.edu/~gray/sp.pdf

  9. Horadam, K.J.: Hadamard Matrices and Their Applications. Princeton University Press, Princeton (2007)

    Book  Google Scholar 

  10. Joux, A.: Algorithmic Cryptanalysis. Cryptography and Network Security. Chapman & Hall/CRC, Boca Raton (2009)

    Book  Google Scholar 

  11. Li, X., Bradley, J.K., Pawar, S., Ramchandran, K.: The SPRIGHT algorithm for robust sparse Hadamard transforms. In: IEEE International Symposium Information Theory, pp. 1857–1861 (2014)

    Google Scholar 

  12. Lu, Y., Desmedt, Y.: Walsh transforms and cryptographic applications in bias computing. Cryptogr. Commun. 8(3), 435–453 (2016). Springer

    Google Scholar 

  13. Lu, Y.: New Linear Attacks on Block Cipher GOST, IACR eprint (2017). http://eprint.iacr.org/2017/487

  14. Lu, Y.: New Results on the DMC Capacity and Renyi’s Divergence (2017). arXiv:1708.00979

  15. Meier, W., Staffelbach, O.: Fast correlation attacks on certain stream ciphers. J. Cryptol. 1(3), 159–176 (1989). Springer

    Google Scholar 

  16. Reed, D.A., Dongarra, J.: Exascale computing and big data: the next frontier. Commun. ACM 58(7), 56–68 (2015)

    Article  Google Scholar 

  17. Scheibler, R., Haghighatshoar, S., Vetterli, M.: A fast hadamard transform for signals with sublinear sparsity in the transform domain. IEEE Trans. Inf. Theory 61(4), 2115–2132 (2015)

    Article  MathSciNet  Google Scholar 

  18. Shokrollahi, M.A.: Personal Communication (2006)

    Google Scholar 

  19. Vaudenay, S.: An experiment on DES - statistical cryptanalysis. In: Third ACM Conference on Computer Security, pp. 139–147 (1996)

    Google Scholar 

  20. Vaudenay, S.: A Classical Introduction to Modern Cryptography. Applications for Communications Security. Springer, New York (2006)

    MATH  Google Scholar 

  21. S. Vaudenay, A Direct Product Theorem, submitted

    Google Scholar 

  22. Zhang, B., Xu, C., Meier, W.: Fast correlation attacks over extension fields, large-unit linear approximation and cryptanalysis of SNOW 2.0. In: CRYPTO 2015, LNCS Vol. 9215, pp. 643–662, Springer (2015)

    Google Scholar 

  23. Zhang, B., Xu, C., Feng, D.: Practical cryptanalysis of bluetooth encryption with condition masking. J. Cryptol. (2017). Springer, https://doi.org/10.1007/s00145-017-9260-1

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yi Janet Lu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lu, Y.J. (2019). Walsh Sampling with Incomplete Noisy Signals. In: Arai, K., Kapoor, S., Bhatia, R. (eds) Advances in Information and Communication Networks. FICC 2018. Advances in Intelligent Systems and Computing, vol 887. Springer, Cham. https://doi.org/10.1007/978-3-030-03405-4_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-03405-4_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-03404-7

  • Online ISBN: 978-3-030-03405-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics