Skip to main content

Showing 1–21 of 21 results for author: Renner, J

Searching in archive cs. Search in all archives.
.
  1. arXiv:2302.06942  [pdf, other

    cs.LG

    Exploring Category Structure with Contextual Language Models and Lexical Semantic Networks

    Authors: Joseph Renner, Pascal Denis, Rémi Gilleron, Angèle Brunellière

    Abstract: Recent work on predicting category structure with distributional models, using either static word embeddings (Heyman and Heyman, 2019) or contextualized language models (CLMs) (Misra et al., 2021), report low correlations with human ratings, thus calling into question their plausibility as models of human semantic memory. In this work, we revisit this question testing a wider array of methods for… ▽ More

    Submitted 14 February, 2023; originally announced February 2023.

    Journal ref: Conference of the European Chapter of the Association for Computational Linguistics, May 2023, Dubrovnik, Croatia

  2. arXiv:2301.02113  [pdf, other

    cs.CL cs.LG

    Anaphora Resolution in Dialogue: System Description (CODI-CRAC 2022 Shared Task)

    Authors: Tatiana Anikina, Natalia Skachkova, Joseph Renner, Priyansh Trivedi

    Abstract: We describe three models submitted for the CODI-CRAC 2022 shared task. To perform identity anaphora resolution, we test several combinations of the incremental clustering approach based on the Workspace Coreference System (WCS) with other coreference models. The best result is achieved by adding the ''cluster merging'' version of the coref-hoi model, which brings up to 10.33% improvement 1 over va… ▽ More

    Submitted 5 January, 2023; originally announced January 2023.

    Journal ref: CODI-CRAC 2022, Oct 2022, Gyeongju, South Korea

  3. arXiv:2205.14068  [pdf, other

    cs.IT cs.CR

    Interleaved Prange: A New Generic Decoder for Interleaved Codes

    Authors: Anmoal Porwal, Lukas Holzbaur, Hedongliang Liu, Julian Renner, Antonia Wachter-Zeh, Violetta Weger

    Abstract: Due to the recent challenges in post-quantum cryptography, several new approaches for code-based cryptography have been proposed. For example, a variant of the McEliece cryptosystem based on interleaved codes was proposed. In order to deem such new settings secure, we first need to understand and analyze the complexity of the underlying problem, in this case the problem of decoding a random interl… ▽ More

    Submitted 27 May, 2022; originally announced May 2022.

  4. arXiv:2205.12738  [pdf, ps, other

    cs.IT cs.CR

    Generic Decoding in the Cover Metric

    Authors: Sebastian Bitzer, Julian Renner, Antonia Wachter-Zeh, Violetta Weger

    Abstract: In this paper, we study the hardness of decoding a random code endowed with the cover metric. As the cover metric lies in between the Hamming and rank metric, it presents itself as a promising candidate for code-based cryptography. We give a polynomial-time reduction from the classical Hamming-metric decoding problem, which proves the NP-hardness of the decoding problem in the cover metric. We the… ▽ More

    Submitted 25 May, 2022; originally announced May 2022.

    MSC Class: 11T71; 94B35

  5. arXiv:2203.12384  [pdf, ps, other

    cs.IT cs.CR

    Rank-Metric Codes and Their Applications

    Authors: Hannes Bartz, Lukas Holzbaur, Hedongliang Liu, Sven Puchinger, Julian Renner, Antonia Wachter-Zeh

    Abstract: The rank metric measures the distance between two matrices by the rank of their difference. Codes designed for the rank metric have attracted considerable attention in recent years, reinforced by network coding and further motivated by a variety of applications. In code-based cryptography, the hardness of the corresponding generic decoding problem can lead to systems with reduced public-key size.… ▽ More

    Submitted 23 March, 2022; originally announced March 2022.

  6. arXiv:2111.05475  [pdf, other

    cs.NI

    OPlaceRAN -- a Placement Orchestrator for Virtualized Next-Generation of Radio Access Network

    Authors: Fernando Zanferrari Morais, Gustavo Zanatta Bruno, Julio Renner, Gabriel Almeida, Luis M. Contreras, Rodrigo da Rosa Righi, Kleber Vieira Cardoso, Cristiano Bonato Both

    Abstract: The fifth-generation mobile evolution enables transformations on Next-Generation Radio Access Networks (NG-RAN). The RAN protocol stack is split into eight disaggregated options combined in three network units, i.e., Central, Distributed, and Radio. Besides that, further advances allow the RAN functions to be virtualized on top of general-purpose hardware, using the concept of virtualized RAN (vRA… ▽ More

    Submitted 9 November, 2021; originally announced November 2021.

  7. arXiv:2102.02157  [pdf, ps, other

    cs.IT

    Efficient Decoding of Gabidulin Codes over Galois Rings

    Authors: Sven Puchinger, Julian Renner, Antonia Wachter-Zeh, Jens Zumbrägel

    Abstract: This paper presents the first decoding algorithm for Gabidulin codes over Galois rings with provable quadratic complexity. The new method consists of two steps: (1) solving a syndrome-based key equation to obtain the annihilator polynomial of the error and therefore the column space of the error, (2) solving a key equation based on the received word in order to reconstruct the error vector. This t… ▽ More

    Submitted 3 February, 2021; originally announced February 2021.

  8. arXiv:2009.09668  [pdf, ps, other

    cs.IT cs.CR

    On Software Implementation of Gabidulin Decoders

    Authors: Johannes Kunz, Julian Renner, Georg Maringer, Thomas Schamberger, Antonia Wachter-Zeh

    Abstract: This work compares the performance of software implementations of different Gabidulin decoders. The parameter sets used within the comparison stem from their applications in recently proposed cryptographic schemes. The complexity analysis of the decoders is recalled, counting the occurrence of each operation within the respective decoders. It is shown that knowing the number of operations may be m… ▽ More

    Submitted 21 September, 2020; originally announced September 2020.

  9. Low-Rank Parity-Check Codes over Galois Rings

    Authors: Julian Renner, Alessandro Neri, Sven Puchinger

    Abstract: Low-rank parity-check (LRPC) are rank-metric codes over finite fields, which have been proposed by Gaborit et al. (2013) for cryptographic applications. Inspired by a recent adaption of Gabidulin codes to certain finite rings by Kamche et al. (2019), we define and study LRPC codes over Galois rings - a wide class of finite commutative rings. We give a decoding algorithm similar to Gaborit et al.'s… ▽ More

    Submitted 4 December, 2020; v1 submitted 18 June, 2020; originally announced June 2020.

    Comments: 37 pages, 1 figure, extended version of arXiv:2001.04800

    MSC Class: 11T71

  10. arXiv:2001.04812  [pdf, other

    cs.IT

    Generic Decoding in the Sum-Rank Metric

    Authors: Sven Puchinger, Julian Renner, Johan Rosenkilde

    Abstract: We propose the first non-trivial generic decoding algorithm for codes in the sum-rank metric. The new method combines ideas of well-known generic decoders in the Hamming and rank metric. For the same code parameters and number of errors, the new generic decoder has a larger expected complexity than the known generic decoders for the Hamming metric and smaller than the known rank-metric decoders. F… ▽ More

    Submitted 28 October, 2021; v1 submitted 14 January, 2020; originally announced January 2020.

  11. arXiv:2001.04800  [pdf, other

    cs.IT cs.CR

    Low-Rank Parity-Check Codes over the Ring of Integers Modulo a Prime Power

    Authors: Julian Renner, Sven Puchinger, Antonia Wachter-Zeh, Camilla Hollanti, Ragnar Freij-Hollanti

    Abstract: We define and analyze low-rank parity-check (LRPC) codes over extension rings of the finite chain ring $\mathbb{Z}_{p^r}$, where $p$ is a prime and $r$ is a positive integer. LRPC codes have originally been proposed by Gaborit et al.(2013) over finite fields for cryptographic applications. The adaption to finite rings is inspired by a recent paper by Kamche et al. (2019), which constructed Gabidul… ▽ More

    Submitted 15 May, 2020; v1 submitted 14 January, 2020; originally announced January 2020.

  12. arXiv:1911.13193  [pdf, ps, other

    cs.IT cs.CR

    Randomized Decoding of Gabidulin Codes Beyond the Unique Decoding Radius

    Authors: Julian Renner, Thomas Jerkovits, Hannes Bartz, Sven Puchinger, Pierre Loidreau, Antonia Wachter-Zeh

    Abstract: We address the problem of decoding Gabidulin codes beyond their unique error-correction radius. The complexity of this problem is of importance to assess the security of some rank-metric code-based cryptosystems. We propose an approach that introduces row or column erasures to decrease the rank of the error in order to use any proper polynomial-time Gabidulin code error-erasure decoding algorithm.… ▽ More

    Submitted 10 February, 2020; v1 submitted 29 November, 2019; originally announced November 2019.

  13. arXiv:1908.10839  [pdf, ps, other

    cs.IT cs.CR

    Efficient Decoding of Interleaved Low-Rank Parity-Check Codes

    Authors: Julian Renner, Thomas Jerkovits, Hannes Bartz

    Abstract: An efficient decoding algorithm for horizontally u-interleaved LRPC codes is proposed and analyzed. Upper bounds on the decoding failure rate and the computational complexity of the algorithm are derived. It is shown that interleaving reduces the decoding failure rate exponentially in the interleaving order u whereas the computational complexity grows linearly.

    Submitted 28 August, 2019; originally announced August 2019.

  14. Cryptanalysis of a System Based on Twisted Reed-Solomon Codes

    Authors: Julien Lavauzelle, Julian Renner

    Abstract: Twisted Reed-Solomon (TRS) codes are a family of codes that contains a large number of maximum distance separable codes that are non-equivalent to Reed--Solomon codes. TRS codes were recently proposed as an alternative to Goppa codes for the McEliece code-based cryptosystem, resulting in a potential reduction of key sizes. The use of TRS codes in the McEliece cryptosystem has been motivated by the… ▽ More

    Submitted 23 March, 2020; v1 submitted 26 April, 2019; originally announced April 2019.

    Comments: Accepted to Designs, Codes and Cryptography

  15. arXiv:1904.08774  [pdf, other

    cs.IT

    Decoding High-Order Interleaved Rank-Metric Codes

    Authors: Sven Puchinger, Julian Renner, Antonia Wachter-Zeh

    Abstract: This paper presents an algorithm for decoding homogeneous interleaved codes of high interleaving order in the rank metric. The new decoder is an adaption of the Hamming-metric decoder by Metzner and Kapturowski (1990) and guarantees to correct all rank errors of weight up to $d-2$ whose rank over the large base field of the code equals the number of errors, where $d$ is the minimum rank distance o… ▽ More

    Submitted 18 April, 2019; originally announced April 2019.

    Comments: 18 pages, 2 figures, submitted to IEEE Transactions on Information Theory

  16. arXiv:1901.10413  [pdf, ps, other

    cs.IT cs.CR

    Interleaving Loidreau's Rank-Metric Cryptosystem

    Authors: Julian Renner, Sven Puchinger, Antonia Wachter-Zeh

    Abstract: We propose and analyze an interleaved variant of Loidreau's rank-metric cryptosystem based on rank multipliers. We analyze and adapt several attacks on the system, propose design rules, and study weak keys. Finding secure instances requires near-MRD rank-metric codes which are not investigated in the literature. Thus, we propose a random code construction that makes use of the fact that short rand… ▽ More

    Submitted 31 July, 2019; v1 submitted 29 January, 2019; originally announced January 2019.

  17. arXiv:1812.04892  [pdf, ps, other

    cs.CR cs.IT

    LIGA: A Cryptosystem Based on the Hardness of Rank-Metric List and Interleaved Decoding

    Authors: Julian Renner, Sven Puchinger, Antonia Wachter-Zeh

    Abstract: We propose the new rank-metric code-based cryptosystem LIGA which is based on the hardness of list decoding and interleaved decoding of Gabidulin codes. LIGA is an improved variant of the Faure-Loidreau (FL) system, which was broken in a structural attack by Gaborit, Otmani, and Talé Kalachi (GOT, 2018). We keep the FL encryption and decryption algorithms, but modify the insecure key generation al… ▽ More

    Submitted 18 May, 2020; v1 submitted 12 December, 2018; originally announced December 2018.

    Comments: Extended version of arXiv:1801.03688

  18. arXiv:1808.01348  [pdf, other

    cs.CR cs.PL

    CT-Wasm: Type-Driven Secure Cryptography for the Web Ecosystem

    Authors: Conrad Watt, John Renner, Natalie Popescu, Sunjay Cauligi, Deian Stefan

    Abstract: A significant amount of both client and server-side cryptography is implemented in JavaScript. Despite widespread concerns about its security, no other language has been able to match the convenience that comes from its ubiquitous support on the "web ecosystem" - the wide variety of technologies that collectively underpins the modern World Wide Web. With the new introduction of the WebAssembly byt… ▽ More

    Submitted 17 December, 2018; v1 submitted 3 August, 2018; originally announced August 2018.

    Comments: 29 pages, 9 figures

  19. arXiv:1806.10055  [pdf, other

    cs.IT cs.CR

    Twisted Gabidulin Codes in the GPT Cryptosystem

    Authors: Sven Puchinger, Julian Renner, Antonia Wachter-Zeh

    Abstract: In this paper, we investigate twisted Gabidulin codes in the GPT code-based public-key cryptosystem. We show that Overbeck's attack is not feasible for a subfamily of twisted Gabidulin codes. The resulting key sizes are significantly lower than in the original McEliece system and also slightly smaller than in Loidreau's unbroken GPT variant.

    Submitted 14 August, 2018; v1 submitted 26 June, 2018; originally announced June 2018.

    Comments: 5 pages, accepted at the International Workshop on Algebraic and Combinatorial Coding Theory, 2018

  20. arXiv:1801.03688  [pdf, other

    cs.CR cs.IT

    Repairing the Faure-Loidreau Public-Key Cryptosystem

    Authors: Antonia Wachter-Zeh, Sven Puchinger, Julian Renner

    Abstract: A repair of the Faure-Loidreau (FL) public-key code-based cryptosystem is proposed. The FL cryptosystem is based on the hardness of list decoding Gabidulin codes which are special rank-metric codes. We prove that the recent structural attack on the system by Gaborit et al. is equivalent to decoding an interleaved Gabidulin code. Since all known polynomial-time decoders for these codes fail for a l… ▽ More

    Submitted 7 May, 2018; v1 submitted 11 January, 2018; originally announced January 2018.

    Comments: 5 pages, accepted at IEEE International Symposium on Information Theory 2018

  21. Experimental Comparison of Probabilistic Sha** Methods for Unrepeated Fiber Transmission

    Authors: Julian Renner, Tobias Fehenberger, Metodi P. Yankov, Francesco Da Ros, Søren Forchhammer, Georg Böcherer, Norbert Hanik

    Abstract: This paper studies the impact of probabilistic sha** on effective signal-to-noise ratios (SNRs) and achievable information rates (AIRs) in a back-to-back configuration and in unrepeated nonlinear fiber transmissions. For back-to-back, various shaped quadrature amplitude modulation (QAM) distributions are found to have the same implementation penalty as uniform input. By demonstrating in transmis… ▽ More

    Submitted 8 November, 2017; v1 submitted 3 May, 2017; originally announced May 2017.

    Comments: 9 pages, 7 figures, 7 tables