Skip to main content

Showing 1–50 of 66 results for author: Baldi, M

Searching in archive cs. Search in all archives.
.
  1. arXiv:2403.12644  [pdf

    cs.CR eess.SP q-bio.NC

    When Does Your Brain Know You? Segment Length and Its Impact on EEG-based Biometric Authentication Accuracy

    Authors: Nibras Abo Alzahab, Lorenzo Scalise, Marco Baldi

    Abstract: In the quest for optimal EEG-based biometric authentication, this study investigates the pivotal balance for accurate identification without sacrificing performance or adding unnecessary computational complexity. Through a methodical exploration of segment durations, and employing a variety of sophisticated machine learning models, the research seeks to pinpoint a threshold where EEG data provides… ▽ More

    Submitted 19 March, 2024; originally announced March 2024.

    Comments: 11 pages, 4 figures, conferance

  2. arXiv:2402.07878  [pdf, other

    cs.CR cs.LG

    Using Graph Theory for Improving Machine Learning-based Detection of Cyber Attacks

    Authors: Giacomo Zonneveld, Lorenzo Principi, Marco Baldi

    Abstract: Early detection of network intrusions and cyber threats is one of the main pillars of cybersecurity. One of the most effective approaches for this purpose is to analyze network traffic with the help of artificial intelligence algorithms, with the aim of detecting the possible presence of an attacker by distinguishing it from a legitimate user. This is commonly done by collecting the traffic exchan… ▽ More

    Submitted 12 February, 2024; originally announced February 2024.

    Comments: 6 pages, 1 figure, 4 tables

  3. arXiv:2312.06207  [pdf, other

    cs.DC

    A Primer on RecoNIC: RDMA-enabled Compute Offloading on SmartNIC

    Authors: Guanwen Zhong, Aditya Kolekar, Burin Amornpaisannon, Inho Choi, Haris Javaid, Mario Baldi

    Abstract: Today's data centers consist of thousands of network-connected hosts, each with CPUs and accelerators such as GPUs and FPGAs. These hosts also contain network interface cards (NICs), operating at speeds of 100Gb/s or higher, that are used to communicate with each other. We propose RecoNIC, an FPGA-based RDMA-enabled SmartNIC platform that is designed for compute acceleration while minimizing the o… ▽ More

    Submitted 11 December, 2023; originally announced December 2023.

    Comments: RecoNIC is available at https://github.com/Xilinx/RecoNIC

  4. arXiv:2310.03845  [pdf, other

    astro-ph.EP astro-ph.IM cs.LG

    Euclid: Identification of asteroid streaks in simulated images using deep learning

    Authors: M. Pöntinen, M. Granvik, A. A. Nucita, L. Conversi, B. Altieri, B. Carry, C. M. O'Riordan, D. Scott, N. Aghanim, A. Amara, L. Amendola, N. Auricchio, M. Baldi, D. Bonino, E. Branchini, M. Brescia, S. Camera, V. Capobianco, C. Carbone, J. Carretero, M. Castellano, S. Cavuoti, A. Cimatti, R. Cledassou, G. Congedo , et al. (92 additional authors not shown)

    Abstract: Up to 150000 asteroids will be visible in the images of the ESA Euclid space telescope, and the instruments of Euclid offer multiband visual to near-infrared photometry and slitless spectra of these objects. Most asteroids will appear as streaks in the images. Due to the large number of images and asteroids, automated detection methods are needed. A non-machine-learning approach based on the Strea… ▽ More

    Submitted 5 October, 2023; originally announced October 2023.

    Comments: 18 pages, 11 figures

    Journal ref: A&A 679, A135 (2023)

  5. arXiv:2309.14917  [pdf, ps, other

    cs.IT

    Rate-compatible LDPC Codes based on Primitive Polynomials and Golomb Rulers

    Authors: Massimo Battaglioni, Marco Baldi, Franco Chiaraluce, Giovanni Cancellieri

    Abstract: We introduce and study a family of rate-compatible Low-Density Parity-Check (LDPC) codes characterized by very simple encoders. The design of these codes starts from simplex codes, which are defined by parity-check matrices having a straightforward form stemming from the coefficients of a primitive polynomial. For this reason, we call the new codes Primitive Rate-Compatible LDPC (PRC-LDPC) codes.… ▽ More

    Submitted 26 September, 2023; originally announced September 2023.

  6. arXiv:2303.08882  [pdf, ps, other

    cs.CR cs.IT

    Generic Decoding of Restricted Errors

    Authors: Marco Baldi, Sebastian Bitzer, Alessio Pavoni, Paolo Santini, Antonia Wachter-Zeh, Violetta Weger

    Abstract: Several recently proposed code-based cryptosystems base their security on a slightly generalized version of the classical (syndrome) decoding problem. Namely, in the so-called restricted (syndrome) decoding problem, the error values stem from a restricted set. In this paper, we propose new generic decoders, that are inspired by subset sum solvers and tailored to the new setting. The introduced alg… ▽ More

    Submitted 8 June, 2023; v1 submitted 15 March, 2023; originally announced March 2023.

  7. arXiv:2206.14782  [pdf, ps, other

    cs.CR

    Implementation of Ethereum Accounts and Transactions on Embedded IoT Devices

    Authors: Giulia Rafaiani, Paolo Santini, Marco Baldi, Franco Chiaraluce

    Abstract: The growing interest in Internet of Things (IoT) and Industrial IoT (IIoT) poses the challenge of finding robust solutions for the certification and notarization of data produced and collected by embedded devices. The blockchain and distributed ledger technologies represent a promising solution to address these issues, but rise other questions, for example regarding their practical feasibility. In… ▽ More

    Submitted 29 June, 2022; originally announced June 2022.

  8. arXiv:2206.14547  [pdf, ps, other

    cs.CR

    A Novel Attack to the Permuted Kernel Problem

    Authors: Paolo Santini, Marco Baldi, Franco Chiaraluce

    Abstract: The Permuted Kernel Problem (PKP) asks to find a permutation of a given vector belonging to the kernel of a given matrix. The PKP is at the basis of PKP-DSS, a post-quantum signature scheme deriving from the identification scheme proposed by Shamir in 1989. The most efficient solver for PKP is due to a recent paper by Koussa et al. In this paper we propose an improvement of such an algorithm, whic… ▽ More

    Submitted 28 October, 2022; v1 submitted 29 June, 2022; originally announced June 2022.

  9. arXiv:2206.14519  [pdf, other

    cs.CR

    Effect of Auditory Stimuli on Electroencephalography-based Authentication

    Authors: Nibras Abo Alzahab, Angelo Di Iorio, Marco Baldi, Lorenzo Scalise

    Abstract: Opposed to standard authentication methods based on credentials, biometric-based authentication has lately emerged as a viable paradigm for attaining rapid and secure authentication of users. Among the numerous categories of biometric traits, electroencephalogram (EEG)-based biometrics is recognized as a promising method owing to its unique characteristics. This paper provides an experimental eval… ▽ More

    Submitted 29 June, 2022; originally announced June 2022.

  10. arXiv:2206.11586  [pdf, ps, other

    cs.CR

    MAGIC: A Method for Assessing Cyber Incidents Occurrence

    Authors: Massimo Battaglioni, Giulia Rafaiani, Franco Chiaraluce, Marco Baldi

    Abstract: The assessment of cyber risk plays a crucial role for cybersecurity management, and has become a compulsory task for certain types of companies and organizations. This makes the demand for reliable cyber risk assessment tools continuously increasing, especially concerning quantitative tools based on statistical approaches. Probabilistic cyber risk assessment methods, however, follow the general pa… ▽ More

    Submitted 23 June, 2022; originally announced June 2022.

    Comments: 16 pages, 9 figures

  11. arXiv:2205.12887  [pdf, ps, other

    cs.CR cs.IT

    SPANSE: combining sparsity with density for efficient one-time code-based digital signatures

    Authors: Marco Baldi, Franco Chiaraluce, Paolo Santini

    Abstract: The use of codes defined by sparse characteristic matrices, like QC-LDPC and QC-MDPC codes, has become an established solution to design secure and efficient code-based public-key encryption schemes, as also witnessed by the ongoing NIST post-quantum cryptography standardization process. However, similar approaches have been less fortunate in the context of code-based digital signatures, since no… ▽ More

    Submitted 25 May, 2022; originally announced May 2022.

    Comments: 19 pages, 1 figure

  12. arXiv:2202.07265  [pdf, other

    cs.CR cs.IT

    Analysis of a blockchain protocol based on LDPC codes

    Authors: Massimo Battaglioni, Paolo Santini, Giulia Rafaiani, Franco Chiaraluce, Marco Baldi

    Abstract: In a blockchain Data Availability Attack (DAA), a malicious node publishes a block header but withholds part of the block, which contains invalid transactions. Honest full nodes, which can download and store the full blockchain, are aware that some data are not available but they have no formal way to prove it to light nodes, i.e., nodes that have limited resources and are not able to access the w… ▽ More

    Submitted 30 April, 2022; v1 submitted 15 February, 2022; originally announced February 2022.

  13. arXiv:2201.08261  [pdf, ps, other

    cs.IT cs.CR

    Optimization of a Reed-Solomon code-based protocol against blockchain data availability attacks

    Authors: Paolo Santini, Giulia Rafaiani, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi

    Abstract: ASBK (named after the authors' initials) is a recent blockchain protocol tackling data availability attacks against light nodes, employing two-dimensional Reed-Solomon codes to encode the list of transactions and a random sampling phase where adversaries are forced to reveal information. In its original formulation, only codes with rate $1/4$ are considered, and a theoretical analysis requiring co… ▽ More

    Submitted 20 January, 2022; originally announced January 2022.

  14. arXiv:2011.08326  [pdf, ps, other

    cs.CR

    Cryptanalysis of a code-based full-time signature

    Authors: Nicolas Aragon, Marco Baldi, Jean-Christophe Deneuville, Karan Khathuria, Edoardo Persichetti, Paolo Santini

    Abstract: We present an attack against a code-based signature scheme based on the Lyubashevsky protocol that was recently proposed by Song, Huang, Mu, Wu and Wang (SHMWW). The private key in the SHMWW scheme contains columns coming in part from an identity matrix and in part from a random matrix. The existence of two types of columns leads to a strong bias in the distribution of set bits in produced signatu… ▽ More

    Submitted 6 July, 2021; v1 submitted 16 November, 2020; originally announced November 2020.

    Comments: 18 pages, to appear in DCC

    MSC Class: 94A60; 11T71; 14G50

  15. arXiv:2008.06403  [pdf, ps, other

    cs.CR cs.IT

    A New Path to Code-based Signatures via Identification Schemes with Restricted Errors

    Authors: Marco Baldi, Massimo Battaglioni, Franco Chiaraluce, Anna-Lena Horlemann-Trautmann, Edoardo Persichetti, Paolo Santini, Violetta Weger

    Abstract: In this paper we introduce a variant of the Syndrome Decoding Problem (SDP), that we call Restricted SDP (R-SDP), in which the entries of the searched vector are defined over a subset of the underlying finite field. We prove the NP-completeness of R-SDP, via a reduction from the classical SDP, and describe algorithms which solve such new problem. We study the properties of random codes under this… ▽ More

    Submitted 30 January, 2021; v1 submitted 14 August, 2020; originally announced August 2020.

  16. arXiv:2006.01294  [pdf, other

    cs.DB cs.AI

    NEMA: Automatic Integration of Large Network Management Databases

    Authors: Fubao Wu, Han Hee Song, Jiangtao Yin, Lixin Gao, Mario Baldi, Narendra Anand

    Abstract: Network management, whether for malfunction analysis, failure prediction, performance monitoring and improvement, generally involves large amounts of data from different sources. To effectively integrate and manage these sources, automatically finding semantic matches among their schemas or ontologies is crucial. Existing approaches on database matching mainly fall into two categories. One focuses… ▽ More

    Submitted 1 June, 2020; originally announced June 2020.

    Comments: 14 pages, 13 Figures, 7 tables

  17. arXiv:2001.08425   

    cs.CR cs.IT

    Information set decoding of Lee-metric codes over finite rings

    Authors: Violetta Weger, Massimo Battaglioni, Paolo Santini, Franco Chiaraluce, Marco Baldi, Edoardo Persichetti

    Abstract: Information set decoding (ISD) algorithms are the best known procedures to solve the decoding problem for general linear codes. These algorithms are hence used for codes without a visible structure, or for which efficient decoders exploiting the code structure are not known. Classically, ISD algorithms have been studied for codes in the Hamming metric. In this paper we switch from the Hamming metr… ▽ More

    Submitted 18 February, 2021; v1 submitted 23 January, 2020; originally announced January 2020.

    Comments: This is a preliminary result, which we have included in a new paper with new authors and thus not considered it as a replacement

  18. arXiv:2001.06238  [pdf, ps, other

    cs.CR cs.IT cs.LG

    Comparison of Statistical and Machine Learning Techniques for Physical Layer Authentication

    Authors: Linda Senigagliesi, Marco Baldi, Ennio Gambi

    Abstract: In this paper we consider authentication at the physical layer, in which the authenticator aims at distinguishing a legitimate supplicant from an attacker on the basis of the characteristics of a set of parallel wireless channels, which are affected by time-varying fading. Moreover, the attacker's channel has a spatial correlation with the supplicant's one. In this setting, we assess and compare t… ▽ More

    Submitted 10 November, 2020; v1 submitted 17 January, 2020; originally announced January 2020.

  19. arXiv:1912.05182  [pdf, ps, other

    cs.CR cs.IT

    A Code-specific Conservative Model for the Failure Rate of Bit-flip** Decoding of LDPC Codes with Cryptographic Applications

    Authors: Paolo Santini, Alessandro Barenghi, Gerardo Pelosi, Marco Baldi, Franco Chiaraluce

    Abstract: Characterizing the decoding failure rate of iteratively decoded Low- and Moderate-Density Parity Check (LDPC/MDPC) codes is paramount to build cryptosystems based on them, able to achieve indistinguishability under adaptive chosen ciphertext attacks. In this paper, we provide a statistical worst-case analysis of our proposed iterative decoder obtained through a simple modification of the classic i… ▽ More

    Submitted 11 December, 2019; originally announced December 2019.

    MSC Class: 94A60

  20. arXiv:1910.04622  [pdf, other

    cs.CR

    Security analysis of a blockchain-based protocol for the certification of academic credentials

    Authors: Marco Baldi, Franco Chiaraluce, Migelan Kodra, Luca Spalazzi

    Abstract: We consider a blockchain-based protocol for the certification of academic credentials named Blockcerts, which is currently used worldwide for validating digital certificates of competence compliant with the Open Badges standard. We study the certification steps that are performed by the Blockcerts protocol to validate a certificate, and find that they are vulnerable to a certain type of impersonat… ▽ More

    Submitted 10 October, 2019; originally announced October 2019.

    Comments: 12 pages, 14 figures

  21. arXiv:1910.00472  [pdf, ps, other

    cs.IT cs.CR

    Analysis of the error correction capability of LDPC and MDPC codes under parallel bit-flip** decoding and application to cryptography

    Authors: Paolo Santini, Massimo Battaglioni, Marco Baldi, Franco Chiaraluce

    Abstract: Iterative decoders used for decoding low-density parity-check (LDPC) and moderate-density parity-check (MDPC) codes are not characterized by a deterministic decoding radius and their error rate performance is usually assessed through intensive Monte Carlo simulations. However, several applications, like code-based cryptography, need guaranteed low values of the error rate, which are infeasible to… ▽ More

    Submitted 26 February, 2020; v1 submitted 1 October, 2019; originally announced October 2019.

  22. arXiv:1909.07969  [pdf, ps, other

    cs.CR cs.LG

    Statistical and Machine Learning-based Decision Techniques for Physical Layer Authentication

    Authors: Linda Senigagliesi, Marco Baldi, Ennio Gambi

    Abstract: In this paper we assess the security performance of key-less physical layer authentication schemes in the case of time-varying fading channels, considering both partial and no channel state information (CSI) on the receiver's side. We first present a generalization of a well-known protocol previously proposed for flat fading channels and we study different statistical decision methods and the corr… ▽ More

    Submitted 16 September, 2019; originally announced September 2019.

    Comments: To be presented at IEEE Globecom 2019

  23. arXiv:1904.12215  [pdf, ps, other

    cs.IT

    Analysis of reaction and timing attacks against cryptosystems based on sparse parity-check codes

    Authors: Paolo Santini, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi

    Abstract: In this paper we study reaction and timing attacks against cryptosystems based on sparse parity-check codes, which encompass low-density parity-check (LDPC) codes and moderate-density parity-check (MDPC) codes. We show that the feasibility of these attacks is not strictly associated to the quasi-cyclic (QC) structure of the code but is related to the intrinsically probabilistic decoding of any spa… ▽ More

    Submitted 27 April, 2019; originally announced April 2019.

  24. arXiv:1904.07158  [pdf, ps, other

    cs.IT

    Efficient Search and Elimination of Harmful Objects in Optimized QC SC-LDPC Codes

    Authors: Massimo Battaglioni, Franco Chiaraluce, Marco Baldi, David Mitchell

    Abstract: The error correction performance of low-density parity-check (LDPC) codes under iterative message-passing decoding is degraded by the presence of certain harmful objects existing in their Tanner graph representation. Depending on the context, such harmful objects are known as stop** sets, trap** sets, absorbing sets, or pseudocodewords. In this paper, we propose a general procedure based on ed… ▽ More

    Submitted 15 April, 2019; originally announced April 2019.

  25. arXiv:1812.03286  [pdf, ps, other

    cs.CR cs.IT

    Cryptanalysis of a One-Time Code-Based Digital Signature Scheme

    Authors: Paolo Santini, Marco Baldi, Franco Chiaraluce

    Abstract: We consider a one-time digital signature scheme recently proposed by Persichetti and show that a successful key recovery attack can be mounted with limited complexity. The attack we propose exploits a single signature intercepted by the attacker, and relies on a statistical analysis performed over such a signature, followed by information set decoding. We assess the attack complexity and show that… ▽ More

    Submitted 23 January, 2019; v1 submitted 8 December, 2018; originally announced December 2018.

    Comments: 5 pages, 1 figure

  26. arXiv:1810.11027  [pdf, other

    astro-ph.CO cs.CV gr-qc

    On the dissection of degenerate cosmologies with machine learning

    Authors: Julian Merten, Carlo Giocoli, Marco Baldi, Massimo Meneghetti, Austin Peel, Florian Lalande, Jean-Luc Starck, Valeria Pettorino

    Abstract: Based on the DUSTGRAIN-pathfinder suite of simulations, we investigate observational degeneracies between nine models of modified gravity and massive neutrinos. Three types of machine learning techniques are tested for their ability to discriminate lensing convergence maps by extracting dimensional reduced representations of the data. Classical map descriptors such as the power spectrum, peak coun… ▽ More

    Submitted 27 March, 2019; v1 submitted 25 October, 2018; originally announced October 2018.

    Comments: 21 pages, 14 figures, 10 tables. Associated code and data respository at https://www.bitbucket.org/jmerten82/mydnn . Accepted for publication by the MNRAS

  27. arXiv:1809.04662  [pdf, ps, other

    cs.IT

    Compact QC-LDPC Block and SC-LDPC Convolutional Codes for Low-Latency Communications

    Authors: Massimo Battaglioni, Alireza Tasdighi, Marco Baldi, Mohammad H. Tadayon, Franco Chiaraluce

    Abstract: Low decoding latency and complexity are two important requirements of channel codes used in many applications, like machine-to-machine communications. In this paper, we show how these requirements can be fulfilled by using some special quasi-cyclic low-density parity-check block codes and spatially coupled low-density parity-check convolutional codes that we denote as compact. They are defined by… ▽ More

    Submitted 12 September, 2018; originally announced September 2018.

    Comments: 5 pages, 1 figure, presented at IEEE PIMRC 2018

  28. arXiv:1808.01945  [pdf, ps, other

    cs.CR cs.IT

    Assessing and countering reaction attacks against post-quantum public-key cryptosystems based on QC-LDPC codes

    Authors: Paolo Santini, Marco Baldi, Franco Chiaraluce

    Abstract: Code-based public-key cryptosystems based on QC-LDPC and QC-MDPC codes are promising post-quantum candidates to replace quantum vulnerable classical alternatives. However, a new type of attacks based on Bob's reactions have recently been introduced and appear to significantly reduce the length of the life of any keypair used in these systems. In this paper we estimate the complexity of all known r… ▽ More

    Submitted 6 August, 2018; originally announced August 2018.

    Comments: 21 pages, 2 figures, to be presented at CANS 2018

  29. arXiv:1807.06448  [pdf, ps, other

    cs.IT cs.CR

    Resource Allocation for Secure Gaussian Parallel Relay Channels with Finite-Length Coding and Discrete Constellations

    Authors: Linda Senigagliesi, Marco Baldi, Stefano Tomasin

    Abstract: We investigate the transmission of a secret message from Alice to Bob in the presence of an eavesdropper (Eve) and many of decode-and-forward relay nodes. Each link comprises a set of parallel channels, modeling for example an orthogonal frequency division multiplexing transmission. We consider the impact of discrete constellations and finite-length coding, defining an achievable secrecy rate unde… ▽ More

    Submitted 17 July, 2018; originally announced July 2018.

  30. arXiv:1807.06127  [pdf, ps, other

    cs.CR cs.IT

    Design and Implementation of a Digital Signature Scheme Based on Low-density Generator Matrix Codes

    Authors: Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Joachim Rosenthal, Paolo Santini, Davide Schipani

    Abstract: In this paper we consider a post-quantum digital signature scheme based on low-density generator matrix codes and propose efficient algorithmic solutions for its implementation. We also review all known attacks against this scheme and derive closed-form estimates of their complexity when running over both classical and quantum computers. Based on these estimates, we propose new parametrization for… ▽ More

    Submitted 16 July, 2018; originally announced July 2018.

    Comments: 40 pages, 4 tables

  31. arXiv:1805.04722  [pdf, ps, other

    cs.IT cs.CR

    Hindering reaction attacks by using monomial codes in the McEliece cryptosystem

    Authors: Paolo Santini, Marco Baldi, Giovanni Cancellieri, Franco Chiaraluce

    Abstract: In this paper we study recent reaction attacks against QC-LDPC and QC-MDPC code-based cryptosystems, which allow an opponent to recover the private parity-check matrix through its distance spectrum by observing a sufficiently high number of decryption failures. We consider a special class of codes, known as monomial codes, to form private keys with the desirable property of having a unique and com… ▽ More

    Submitted 12 May, 2018; originally announced May 2018.

    Comments: 5 pages, 0 figures, 1 table, accepted for presentation at the 2018 IEEE International Symposium on Information Theory (ISIT)

  32. arXiv:1804.06454  [pdf, ps, other

    cs.IT

    Efficient Search of Compact QC-LDPC and SC-LDPC Convolutional Codes with Large Girth

    Authors: Mohammad H. Tadayon, Alireza Tasdighi, Massimo Battaglioni, Marco Baldi, Franco Chiaraluce

    Abstract: We propose a low-complexity method to find quasi-cyclic low-density parity-check block codes with girth 10 or 12 and shorter length than those designed through classical approaches. The method is extended to time-invariant spatially coupled low-density parity-check convolutional codes, permitting to achieve small syndrome former constraint lengths. Several numerical examples are given to show its… ▽ More

    Submitted 17 April, 2018; originally announced April 2018.

    Comments: 4 pages, 3 figures, 1 table, accepted for publication in IEEE Communications Letters

  33. arXiv:1801.08867  [pdf, ps, other

    cs.CR cs.IT

    LEDAkem: a post-quantum key encapsulation mechanism based on QC-LDPC codes

    Authors: Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Paolo Santini

    Abstract: This work presents a new code-based key encapsulation mechanism (KEM) called LEDAkem. It is built on the Niederreiter cryptosystem and relies on quasi-cyclic low-density parity-check codes as secret codes, providing high decoding speeds and compact keypairs. LEDAkem uses ephemeral keys to foil known statistical attacks, and takes advantage of a new decoding algorithm that provides faster decoding… ▽ More

    Submitted 26 January, 2018; originally announced January 2018.

    Comments: 21 pages, 3 tables

  34. Design and Analysis of Time-Invariant SC-LDPC Convolutional Codes With Small Constraint Length

    Authors: Massimo Battaglioni, Alireza Tasdighi, Giovanni Cancellieri, Franco Chiaraluce, Marco Baldi

    Abstract: In this paper, we deal with time-invariant spatially coupled low-density parity-check convolutional codes (SC-LDPC-CCs). Classic design approaches usually start from quasi-cyclic low-density parity-check (QC-LDPC) block codes and exploit suitable unwrap** procedures to obtain SC-LDPC-CCs. We show that the direct design of the SC-LDPC-CCs syndrome former matrix or, equivalently, the symbolic pari… ▽ More

    Submitted 29 November, 2017; v1 submitted 1 March, 2017; originally announced March 2017.

    Comments: 30 pages, 5 figures, accepted for publication in IEEE Transactions on Communications

  35. arXiv:1701.07262  [pdf, ps, other

    cs.IT

    On the Error Probability of Short Concatenated Polar and Cyclic Codes with Interleaving

    Authors: Giacomo Ricciutelli, Marco Baldi, Franco Chiaraluce, Gianluigi Liva

    Abstract: In this paper, the analysis of the performance of the concatenation of a short polar code with an outer binary linear block code is addressed from a distance spectrum viewpoint. The analysis targets the case where an outer cyclic code is employed together with an inner systematic polar code. A concatenated code ensemble is introduced placing an interleaver at the input of the polar encoder. The in… ▽ More

    Submitted 25 January, 2017; originally announced January 2017.

    Comments: 5 pages, 5 figures, submitted

  36. Soft McEliece: MDPC code-based McEliece cryptosystems with very compact keys through real-valued intentional errors

    Authors: Marco Baldi, Paolo Santini, Franco Chiaraluce

    Abstract: We propose to use real-valued errors instead of classical bit flip** intentional errors in the McEliece cryptosystem based on moderate-density parity-check (MDPC) codes. This allows to exploit the error correcting capability of these codes to the utmost, by using soft-decision iterative decoding algorithms instead of hard-decision bit flip** decoders. However, soft reliability values resulting… ▽ More

    Submitted 3 June, 2016; originally announced June 2016.

    Comments: 5 pages, 1 figure, to be presented at IEEE ISIT 2016

    Journal ref: Proc. IEEE International Symposium on Information Theory (ISIT 2016)

  37. On the Error Detection Capability of Combined LDPC and CRC Codes for Space Telecommand Transmissions

    Authors: Marco Baldi, Nicola Maturo, Giacomo Ricciutelli, Franco Chiaraluce

    Abstract: We present a method for estimating the undetected error rate when a cyclic redundancy check (CRC) is performed on the output of the decoder of short low-density parity-check (LDPC) codes. This system is of interest for telecommand links, where new LDPC codes have been designed for updating the current standard. We show that these new LDPC codes combined with CRC are adequate for complying with the… ▽ More

    Submitted 28 May, 2016; originally announced May 2016.

    Comments: 8 pages, 9 figures, to be presented at IEEE ISCC 2016

  38. arXiv:1605.05930  [pdf, other

    cs.CR

    Parametric and Probabilistic Model Checking of Confidentiality in Data Dispersal Algorithms (Extended Version)

    Authors: Marco Baldi, Alessandro Cucchiarelli, Linda Senigagliesi, Luca Spalazzi, Francesco Spegni

    Abstract: Recent developments in cloud storage architectures have originated new models of online storage as cooperative storage systems and interconnected clouds. Such distributed environments involve many organizations, thus ensuring confidentiality becomes crucial: only legitimate clients should recover the information they distribute among storage nodes. In this work we present a unified framework for… ▽ More

    Submitted 29 June, 2016; v1 submitted 19 May, 2016; originally announced May 2016.

    Comments: To appear in Proceedings of the Workshop SPCLOUD 2016, in conjunction with HPCS 2016, Innsbruck

  39. arXiv:1605.05560  [pdf, ps, other

    cs.IT

    Time-Invariant Spatially Coupled Low-Density Parity-Check Codes with Small Constraint Length

    Authors: Marco Baldi, Massimo Battaglioni, Franco Chiaraluce, Giovanni Cancellieri

    Abstract: We consider a special family of SC-LDPC codes, that is, time-invariant LDPCC codes, which are known in the literature for a long time. Codes of this kind are usually designed by starting from QC block codes, and applying suitable unwrap** procedures. We show that, by directly designing the LDPCC code syndrome former matrix without the constraints of the underlying QC block code, it is possible t… ▽ More

    Submitted 18 May, 2016; originally announced May 2016.

    Comments: 5 pages, 4 figures, to be presented at IEEE BlackSeaCom 2016

  40. Performance assessment and design of finite length LDPC codes for the Gaussian wiretap channel

    Authors: Marco Baldi, Giacomo Ricciutelli, Nicola Maturo, Franco Chiaraluce

    Abstract: In this work we study the reliability and secrecy performance achievable by practical LDPC codes over the Gaussian wiretap channel. While several works have already addressed this problem in asymptotic conditions, i.e., under the hypothesis of codewords of infinite length, only a few approaches exist for the finite length regime. We propose an approach to measure the performance of practical codes… ▽ More

    Submitted 5 June, 2015; originally announced June 2015.

    Comments: 6 pages, 3 figures, IEEE ICC 2015 - Workshop on Wireless Physical Layer Security

  41. arXiv:1502.07106  [pdf, ps, other

    cs.CY cs.CR cs.NI

    CrowdSurf: Empowering Informed Choices in the Web

    Authors: Hassan Metwalley, Stefano Traverso, Marco Mellia, Stanislav Miskovic, Mario Baldi

    Abstract: When surfing the Internet, individuals leak personal and corporate information to third parties whose (legitimate or not) businesses revolve around the value of collected data. The implications are serious, from a person unwillingly exposing private information to an unknown third party, to a company unable to manage the flow of its information to the outside world. The point is that individuals a… ▽ More

    Submitted 25 February, 2015; originally announced February 2015.

  42. arXiv:1407.7693  [pdf

    cs.CR cs.CY

    Security issues for data sharing and service interoperability in eHealth systems: the Nu.Sa. test bed

    Authors: Emanuele Frontoni, Marco Baldi, Primo Zingaretti, Vincenzo Landro, Paolo Misericordia

    Abstract: The aim of the Nu.Sa. project is the definition of national level data standards to collect data coming from General Practitioners' Electronic Health Records and to allow secure data sharing between them. This paper introduces the Nu.Sa. framework and is mainly focused on security issues. A solution for secure data sharing and service interoperability is presented and implemented in the actual sys… ▽ More

    Submitted 29 July, 2014; originally announced July 2014.

    Comments: 6 pages, 1 figure, to be presented at the International Carnahan Conference on Security Technology, Rome, Italy, 13-16 October 2014

  43. arXiv:1405.7586  [pdf, ps, other

    cs.IT cs.CR

    AONT-LT: a Data Protection Scheme for Cloud and Cooperative Storage Systems

    Authors: Marco Baldi, Nicola Maturo, Eugenio Montali, Franco Chiaraluce

    Abstract: We propose a variant of the well-known AONT-RS scheme for dispersed storage systems. The novelty consists in replacing the Reed-Solomon code with rateless Luby transform codes. The resulting system, named AONT-LT, is able to improve the performance by dispersing the data over an arbitrarily large number of storage nodes while ensuring limited complexity. The proposed solution is particularly suita… ▽ More

    Submitted 29 May, 2014; originally announced May 2014.

    Comments: 6 pages, 8 figures, to be presented at the 2014 High Performance Computing & Simulation Conference (HPCS 2014) - Workshop on Security, Privacy and Performance in Cloud Computing

  44. Practical LDPC coded modulation schemes for the fading broadcast channel with confidential messages

    Authors: Marco Baldi, Nicola Maturo, Giacomo Ricciutelli, Franco Chiaraluce

    Abstract: The broadcast channel with confidential messages is a well studied scenario from the theoretical standpoint, but there is still lack of practical schemes able to achieve some fixed level of reliability and security over such a channel. In this paper, we consider a quasi-static fading channel in which both public and private messages must be sent from the transmitter to the receivers, and we aim at… ▽ More

    Submitted 11 April, 2014; originally announced April 2014.

    Comments: 6 pages, 4 figures, to be presented at IEEE ICC'14 - Workshop on Wireless Physical Layer Security

  45. LDPC coded transmissions over the Gaussian broadcast channel with confidential messages

    Authors: Marco Baldi, Nicola Maturo, Giacomo Ricciutelli, Franco Chiaraluce

    Abstract: We design and assess some practical low-density parity-check (LDPC) coded transmission schemes for the Gaussian broadcast channel with confidential messages (BCC). This channel model is different from the classical wiretap channel model as the unauthorized receiver (Eve) must be able to decode some part of the information. Hence, the reliability and security targets are different from those of the… ▽ More

    Submitted 10 April, 2014; originally announced April 2014.

    Comments: 5 pages, 5 figures, to be presented at IEEE ICT 2014

  46. Array Convolutional Low-Density Parity-Check Codes

    Authors: Marco Baldi, Giovanni Cancellieri, Franco Chiaraluce

    Abstract: This paper presents a design technique for obtaining regular time-invariant low-density parity-check convolutional (RTI-LDPCC) codes with low complexity and good performance. We start from previous approaches which unwrap a low-density parity-check (LDPC) block code into an RTI-LDPCC code, and we obtain a new method to design RTI-LDPCC codes with better performance and shorter constraint length. D… ▽ More

    Submitted 17 December, 2013; originally announced December 2013.

    Comments: 4 pages, 2 figures, accepted for publication in IEEE Communications Letters

  47. Advanced channel coding for space mission telecommand links

    Authors: Marco Baldi, Marco Bianchi, Franco Chiaraluce, Roberto Garello, Ignacio Aguilar Sanchez, Stefano Cioni

    Abstract: We investigate and compare different options for updating the error correcting code currently used in space mission telecommand links. Taking as a reference the solutions recently emerged as the most promising ones, based on Low-Density Parity-Check codes, we explore the behavior of alternative schemes, based on parallel concatenated turbo codes and soft-decision decoded BCH codes. Our analysis sh… ▽ More

    Submitted 2 October, 2013; originally announced October 2013.

    Comments: 5 pages, 7 figures, presented at IEEE VTC 2013 Fall, Las Vegas, USA, Sep. 2013 Proc. IEEE Vehicular Technology Conference (VTC 2013 Fall), ISBN 978-1-6185-9, Las Vegas, USA, Sep. 2013

  48. arXiv:1310.0721  [pdf, ps, other

    cs.IT

    Advanced coding schemes against jamming in telecommand links

    Authors: Marco Baldi, Marco Bianchi, Franco Chiaraluce, Roberto Garello, Nicola Maturo, Ignacio Aguilar Sanchez, Stefano Cioni

    Abstract: The aim of this paper is to study the performance of some coding schemes recently proposed for updating the TC channel coding standard for space applications, in the presence of jamming. Besides low-density parity-check codes, that appear as the most eligible candidates, we also consider other solutions based on parallel turbo codes and extended BCH codes. We show that all these schemes offer very… ▽ More

    Submitted 2 October, 2013; originally announced October 2013.

    Comments: 7 pages, 9 figures, accepted for presentation at Milcom 2013, San Diego, CA, Nov. 2013

  49. On a Family of Circulant Matrices for Quasi-Cyclic Low-Density Generator Matrix Codes

    Authors: Marco Baldi, Federico Bambozzi, Franco Chiaraluce

    Abstract: We present a new class of sparse and easily invertible circulant matrices that can have a sparse inverse though not being permutation matrices. Their study is useful in the design of quasi-cyclic low-density generator matrix codes, that are able to join the inner structure of quasi-cyclic codes with sparse generator matrices, so limiting the number of elementary operations needed for encoding. Cir… ▽ More

    Submitted 5 September, 2013; originally announced September 2013.

    Comments: 27 pages, 7 figures

    Journal ref: IEEE Transactions on Information Theory, ISSN 0018-9448, Vol. 57, No. 9, pp. 6052-6067, Sep. 2011

  50. Coding with Scrambling, Concatenation, and HARQ for the AWGN Wire-Tap Channel: A Security Gap Analysis

    Authors: Marco Baldi, Marco Bianchi, Franco Chiaraluce

    Abstract: This study examines the use of nonsystematic channel codes to obtain secure transmissions over the additive white Gaussian noise (AWGN) wire-tap channel. Unlike the previous approaches, we propose to implement nonsystematic coded transmission by scrambling the information bits, and characterize the bit error rate of scrambled transmissions through theoretical arguments and numerical simulations. W… ▽ More

    Submitted 29 August, 2013; originally announced August 2013.

    Comments: 29 pages, 10 figures

    Journal ref: IEEE Transactions on Information Forensics & Security, ISSN 1556-6013, Vol. 7, No. 3, pp. 883-894, June 2012