Skip to main content
Erschienen in: Wireless Personal Communications 1/2018

23.08.2017

Efficient Secure Channel Coding based on QPP-Block-LDPC Codes

verfasst von: Wu Guan, Liping Liang

Erschienen in: Wireless Personal Communications | Ausgabe 1/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

An encrypting block low-density parity-check code based on quadratic permutation polynomials (QPPs) (QPP-Block-LDPC) is proposed in this paper. The parity-check matrix of the encrypting QPP-Block-LDPC code is composed of a group of permutations, which can be mapped to QPPs. The coefficients of the QPPs, which are served as secret keys, are utilized to randomize the permutation submatrices. A secure channel coding scheme is presented using the QPP-Block-LDPC code to produce the error-correcting ciphertexts. The coding can achieve more efficient implementation and provide an acceptable security level for the communication over the Gaussian wiretap channel. Simulation results demonstrate that this coding offers good trade-offs between the error performance and the security level.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Jacques, J. A. F. (2007). Vector microprocessors for cryptography. Cambridge: Cambridge University Press. 2007. Jacques, J. A. F. (2007). Vector microprocessors for cryptography. Cambridge: Cambridge University Press. 2007.
2.
Zurück zum Zitat Mceliece, R. J. (1978). A public-key cryptosystem based on algebraic coding theory. DSN Progress Report, 42–44, 114–116. Mceliece, R. J. (1978). A public-key cryptosystem based on algebraic coding theory. DSN Progress Report, 42–44, 114–116.
3.
Zurück zum Zitat Berlekamp, E. R., McEliece, R. J., & Van Tilborg, H. C. A. (1948). On inherent intractability of certain coding problems. IEEE Transaction on Information Theory, 24, 384–386.MathSciNetCrossRefMATH Berlekamp, E. R., McEliece, R. J., & Van Tilborg, H. C. A. (1948). On inherent intractability of certain coding problems. IEEE Transaction on Information Theory, 24, 384–386.MathSciNetCrossRefMATH
4.
Zurück zum Zitat Rao, T.N.R.(1984). Joint encryption and error correction schemes. Proceedings of 11th annual International symposium on Computer architecture. Ann Arbor, USA, 1984, (pp. 240–241). Rao, T.N.R.(1984). Joint encryption and error correction schemes. Proceedings of 11th annual International symposium on Computer architecture. Ann Arbor, USA, 1984, (pp. 240–241).
5.
Zurück zum Zitat Rao, T. R. N., & Nam, K. H. (1987). Private-key algebraic-code encryption. IEEE Transaction on Information Theory, 35(4), 829–833.CrossRefMATH Rao, T. R. N., & Nam, K. H. (1987). Private-key algebraic-code encryption. IEEE Transaction on Information Theory, 35(4), 829–833.CrossRefMATH
6.
Zurück zum Zitat Struik, R., & Tilburg, J.(1988). The Rao-Nam scheme is insecure against a chosen-plaintext attack. Advances in Cryptology, Crypto 87. Santa Barbara, (pp. 445–457). Struik, R., & Tilburg, J.(1988). The Rao-Nam scheme is insecure against a chosen-plaintext attack. Advances in Cryptology, Crypto 87. Santa Barbara, (pp. 445–457).
7.
Zurück zum Zitat Sun, H.M., & Shieh, S.P.(1988). On private-key cryptosystems based on product codes. Proceedings of 3rd Australasian Conference on Information Security and Privacy. Brisbane, (pp. 68–79). Sun, H.M., & Shieh, S.P.(1988). On private-key cryptosystems based on product codes. Proceedings of 3rd Australasian Conference on Information Security and Privacy. Brisbane, (pp. 68–79).
8.
Zurück zum Zitat Barbero, A.I., & Ytrehus, O.(1998). Modifications of the Rao-Nam cryptosystem. Proceedings of International Conference on Coding Theory, Cryptography and Related Areas. Guanajuato, Mexico, 1998, (pp. 1–13). Barbero, A.I., & Ytrehus, O.(1998). Modifications of the Rao-Nam cryptosystem. Proceedings of International Conference on Coding Theory, Cryptography and Related Areas. Guanajuato, Mexico, 1998, (pp. 1–13).
9.
Zurück zum Zitat Xu, L. (2003). A general encryption scheme based on MDS code. Proceedings of IEEE International Symposium on Information Theory 2003. Yokohama, Japan, 2003, (pp. 7–11) Xu, L. (2003). A general encryption scheme based on MDS code. Proceedings of IEEE International Symposium on Information Theory 2003. Yokohama, Japan, 2003, (pp. 7–11)
10.
Zurück zum Zitat Baldi, M., & Chiaraluce, F. (2007). Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC codes. In Proceedings of IEEE International Symposium Information Theory 2007, Nice, France (pp. 2591–2595). Baldi, M., & Chiaraluce, F. (2007). Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC codes. In Proceedings of IEEE International Symposium Information Theory 2007, Nice, France (pp. 2591–2595).
11.
Zurück zum Zitat Mackay, D. J. C. (1999). Good error correcting codes based on very sparse matrices. IEEE Transaction on Information Theory, 45(1), 399–431.MathSciNetCrossRefMATH Mackay, D. J. C. (1999). Good error correcting codes based on very sparse matrices. IEEE Transaction on Information Theory, 45(1), 399–431.MathSciNetCrossRefMATH
12.
Zurück zum Zitat Zhong, H., & Zhang, T. (2005). Block-LDPC: a practical LDPC coding system design approach. IEEE Transaction on Circuits and Systems-I: Regular Papers, 52(4), 766–775.CrossRefMATH Zhong, H., & Zhang, T. (2005). Block-LDPC: a practical LDPC coding system design approach. IEEE Transaction on Circuits and Systems-I: Regular Papers, 52(4), 766–775.CrossRefMATH
13.
Zurück zum Zitat Tao, X., Zhou, X., Feng, D., & Zheng, L.(2011). Circulant search algorithm for the constructon of QC-LDPC codes. Proceedings of IEEE International Conference on Broadband Network and Multimedia Technology (IC-BNMT), Shenzhen, China (pp. 18–191). Tao, X., Zhou, X., Feng, D., & Zheng, L.(2011). Circulant search algorithm for the constructon of QC-LDPC codes. Proceedings of IEEE International Conference on Broadband Network and Multimedia Technology (IC-BNMT), Shenzhen, China (pp. 18–191).
14.
Zurück zum Zitat Guan, W., & Liang, L. P. (2015). Construction of Block-LDPC codes based on quadratic permutation polynomials. Journal of Communications and Networks, 5(3), 48–52. Guan, W., & Liang, L. P. (2015). Construction of Block-LDPC codes based on quadratic permutation polynomials. Journal of Communications and Networks, 5(3), 48–52.
15.
Zurück zum Zitat Sobhi Afshar, A. A., Eghlidos, T., & Aref, M. R. (2009). Efficient secure channel coding based on quasi-cyclic low-density parity-check codes. IET Communications, 3(2), 279–292.MathSciNetCrossRefMATH Sobhi Afshar, A. A., Eghlidos, T., & Aref, M. R. (2009). Efficient secure channel coding based on quasi-cyclic low-density parity-check codes. IET Communications, 3(2), 279–292.MathSciNetCrossRefMATH
16.
Zurück zum Zitat Baldi, M., Bianchi, M., & Chiaraluce, G. F. (2013). Security and complexity of the McEliece cryptosystem based on quasi-cyclic low-density parity-check codes. IET Information Security, 7(3), 212–220.CrossRef Baldi, M., Bianchi, M., & Chiaraluce, G. F. (2013). Security and complexity of the McEliece cryptosystem based on quasi-cyclic low-density parity-check codes. IET Information Security, 7(3), 212–220.CrossRef
17.
Zurück zum Zitat Baldi, M., Chiaraluce, F., Garello, R., & Mininni, F. (2007). Quasi-cyclic low-density parity-check codes in the McEliece cryptosystem. IEEE International Conference on Communications (ICC2007), Glasgow, Scotland (pp. 951–956). Baldi, M., Chiaraluce, F., Garello, R., & Mininni, F. (2007). Quasi-cyclic low-density parity-check codes in the McEliece cryptosystem. IEEE International Conference on Communications (ICC2007), Glasgow, Scotland (pp. 951–956).
19.
Zurück zum Zitat Klinc, D., Ha, J., McLaughlin, S., Barros, J., & Kwak, B. J. (2011). LDPC codes for the Gaussian wiretap channel. IEEE Transaction on Information Forensics Security, 6(3), 532–540.CrossRef Klinc, D., Ha, J., McLaughlin, S., Barros, J., & Kwak, B. J. (2011). LDPC codes for the Gaussian wiretap channel. IEEE Transaction on Information Forensics Security, 6(3), 532–540.CrossRef
20.
Zurück zum Zitat Wong, C. W., Wong, T. F., & Shea, J. M. (2011). Secret-sharing LDPC codes for the BPSK-constrained Gaussian wiretap channel. IEEE Transaction on Information Forensics Security, 6(3), 551–564.CrossRef Wong, C. W., Wong, T. F., & Shea, J. M. (2011). Secret-sharing LDPC codes for the BPSK-constrained Gaussian wiretap channel. IEEE Transaction on Information Forensics Security, 6(3), 551–564.CrossRef
21.
Zurück zum Zitat Beker, H., & Piper, F. (1982). Cipher systems: The protection of communications. Hoboken: Wiley-Interscience. 1982.MATH Beker, H., & Piper, F. (1982). Cipher systems: The protection of communications. Hoboken: Wiley-Interscience. 1982.MATH
22.
Zurück zum Zitat Sun, J., & Takeshita, O. Y. (2005). Interleavers for Turbo codes using permutation polynomials over integer rings. IEEE Transaction on Information Theory, 51(1), 101–119.MathSciNetCrossRefMATH Sun, J., & Takeshita, O. Y. (2005). Interleavers for Turbo codes using permutation polynomials over integer rings. IEEE Transaction on Information Theory, 51(1), 101–119.MathSciNetCrossRefMATH
23.
Zurück zum Zitat Arabaci, M., Djordjevic, I. B., Saunders, R., & Marcoccia, R. M. (2010). Polarization-multiplexed rate-adaptive non-binary-quasi-cyclic-LDPC-coded multilevel modulation with coherent detection for optical transport networks. Optical Express, 18(3), 1820–1832.CrossRef Arabaci, M., Djordjevic, I. B., Saunders, R., & Marcoccia, R. M. (2010). Polarization-multiplexed rate-adaptive non-binary-quasi-cyclic-LDPC-coded multilevel modulation with coherent detection for optical transport networks. Optical Express, 18(3), 1820–1832.CrossRef
Metadaten
Titel
Efficient Secure Channel Coding based on QPP-Block-LDPC Codes
verfasst von
Wu Guan
Liping Liang
Publikationsdatum
23.08.2017
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 1/2018
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-017-4905-9

Weitere Artikel der Ausgabe 1/2018

Wireless Personal Communications 1/2018 Zur Ausgabe

Neuer Inhalt