Skip to main content
Top
Published in: Wireless Networks 1/2023

Open Access 27-09-2022 | Original Paper

Secured polar code derived from random hopped frozen-bits

Authors: Karim H. Moussa, Shawki Shaaban, Ahmed H. El-Sakka

Published in: Wireless Networks | Issue 1/2023

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The polar code is a unique coding approach that can achieve Shannon's capacity in modern communication systems' discrete memory-less channels with superior reliability, but it is not secure enough under modern attacks for such systems. This study aims to offer a comprehensive secured polar coding scheme that uses a combination of polar coding and the Mersenne-Twister pseudo-random number generator (MT-PRNG) to achieve a super secured encoding. The pre-shared crypto-system cyphering key initiates the starting state of the MT-PRNG as a seed. The randomly generated sequences govern the values of the frozen bits in polarized bit channels and their associated indices. A half-bit-error-rate probability system performance is calculated when the encoding ciphering keys at the receiver differ by a single bit from those utilized at the transmitter. Using calculated numerical analysis, the system is shown to be secure against brute force attacks, Rao-Nam attacks, and polar code reconstruction attacks.
Notes

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

1 Introduction

Modern communication systems, especially those used by military applications, need to be able to send information securely. In this regard, numerous cryptographic solutions have been introduced for secure data transmission. We propose a novel concept for integrating channel coding and cryptography into a single system block to create secure connections between the transmitters and receivers facing the problem of insecure communication. Polar code is our channel coding to execute the new strategy to create safe communication over unsecured channels [1].
The secure data transmission is critical in current communication systems to ensure secrecy among entities. Usually, the protection will depend on utilizing a separate cryptosystem to encrypt the transmitted data. But, gathering the cryptosystem with channel coding techniques in one block and reducing computational complexity is undoubtedly an exciting feature. In addition, our proposal includes a feature that embeds security into the channel coding block. This joint encryption-channel coding scheme has good security, low error performance, and simple implementation.
Arikan presented polar codes in 2009 [2]. It is frequently another error-correcting linear block code class with a It has been demonstrated that the polar codes can achieve Shannon's capacity for a terrific selection of channels with a simplified development process and shallow encoding and decoding complexity, including the dual symmetric channels and discrete memoryless channels. Several modifications to the fundamental structure of polar codes were suggested, demonstrating that this code is ideal for lossless and unfortunate source coding [3]. In this paper, we introduce a new crypto polar code scheme by reconstructing its input indices using a different strategy than the original Arikan's code. This new construction strategy is known only by the transmitter and receiver.
The hopping technologies provide excellent protection against eavesdropping and jamming in digital communication systems by introducing frequency diversity and a high ability for interference rejection to improve the system's resistance against interference and develop overall system security. For those reasons, hopping is an excellent technique for struggling with Rayleigh fading channel issues, cutting down on interleaving depth, and empowering productive frequency reuse in multiple-access communication systems. In this regard, we proposed another methodology for secured data transmission that relies on the random hopping technique, which is based on a Random Number Generators (RNG's) [4]. In this way, the idea of using a random hopping pattern will make it harder for different attacks to work.
The RNG techniques are classified into two categories: pseudo-random number generators (PRNGs) and true random number generators (TRNGs) [5]. These two classes generate a random-like sequence with a high degree of perceptible randomness. Therefore, it can achieve a random-like arrangement that is useful for certain security functions for simulating and cryptographic purposes.
One of the most widely used RNGs is Mersenne Twister (MT), which is a PRNG that meets all the security requirements to be a suitable RNG for cryptographic applications [6]. In a short amount of time, MT allows for creating exceedingly high-quality pseudo-random numbers with an extended period length. The encrypted form of MT is called Crypt MT, and it is unaffected by memory-trade-off attacks, and it is much quicker than other stream cyphers. Our security polar code system uses MT-PRNG to make random-looking values called "frozen bits" and their "hopping indices."
Recently, several techniques have been developed to ensure the reliability of the transmitted data over noisy wireless channels, especially over one-way noisy communication channels (NCC) and two-way NCC, such as mobile communication systems that allow a feedback channel from the receiver to the transmitter. For example, the design of image transmission systems that use feedback channels to maximize reliability has been addressed by using a combined source-channel coding with a feedback channel to adapt the source and channel coding rate according to the channel condition [7].
The use of chaotic signals to transmit information over a noisy channel with additive white Gaussian noise that has a normal noise distribution by giving an explicit formulation for the optimal receiver to minimize the bit-error-rate for the symbol-to-chip rate and the noise variance [8]. Moreover, one of the solutions to get a robust security communication scheme is to use a communication system with partial noisy feedback using non-malleable codes to detect and correct transmission errors [9]. Another protocol has been shown over a lossy bosonic channel, which is a change to the feedback-assisted private communication model [10].
Numerous systems rely on polar codes to ensure a reliable secured communication link, where all the bit channels are polarized completely when the code length reaches infinity. In the case of small code length, the privacy rate is degrading, where many bit channels do not consummately polarize. Thus, combining several coding schemes with polar codes, such as Repetition Coding (RC) and Exclusive Or Coding (XORC), improved the system's privacy and safety. So, the bad polarization issue has been resolved [11].
According to the primary polar code construction that is not secured, the assailant can build the generator matrix quickly, especially in the case of non-systematic polar codes. This matrix can be easily generated in the Binary-Discrete Memoryless Channel (B-DMC) case. So, the advantages of polar code have been utilized to use a secret key cryptosystem to keep the generator matrix secret and prevent the assailant from decoding the critical information [12]. In addition, to facilitate a secure transmission without relying on Channel-State-Information (CSI) between the allowed transmitter and the permitted receiver, this can be accomplished by using the Amplify-Forward (AF) relay protocol with polar codes over parallel relay channels [13]. This study achieved a sufficient level of security and the analyses revealed that these schemes resist common attacks on secret key cryptosystems and provides a high code rate with an acceptable error rate.
Following channel polarization, the resultant good channels will convey the user-transmitted data while the induced bad channels will aid in message reconstruction by sharing fixed-value frozen bits. Thus, if the frozen bits in bad channels are kept secret, the rival will have difficulty re-constructing client information in good channels without knowing the frozen bit values. As a result of this discovery, a secure data transmission technique was created by incorporating pre-post processing with polar codes that will secure the conveyed sub-blocks message [14].
The concept of encrypting the frozen bits to remain secret between the transmitter and receiver by using a conventional symmetric cryptography system will make it difficult for the adversary who knows the standard frozen bits to decode the entire message. So, the adversary's major problem becomes intractable, as assailants can correctly decode only fractional data. But the system's complexity increases. Additionally, a secure polar code has been developed based on a chaotic one-dimensional (1-D) map and using a secret pre-shared introductory condition as a Chaotic-pseudo-Random-Binary-Generator (CPRBG) to generate secret hidden values for frozen bits. This method makes decoding the data message by decoders that do not have the chaotic mystery starting condition extremely challenging. As a result, another 1-D chaotic map generated secret data bits to increase system security. That gives a single way to fix unsafe data channel links and the ability to keep information private and secure [15].
Also, an efficient and secure scheme has been constructed by joining the channel coding with encryption dependent on polar codes with the Rao-Nam (RN) cryptosystem. Compared to previous work, this scheme provides a sufficient level of security with a moderately smaller key size. The results show that the technique is simple to implement and benefits from a higher coding rate, which can be leveraged to approach channel capacity when using sufficiently big polar codes. The main advantage of this scheme is that, by increasing the block length of polar codes, we may get a higher coding rate and a higher level of safety without modifying the scheme's key size. The scheme's backward properties make it good for high-speed transmissions, like the ones used in deep space communication systems [16], 17, 18.
In this article, we contribute another secure channel coding plan over Additive White Gaussian Channel (AWGN) based on consolidating polar codes with MT PRNG. This scheme was designed to provide data security for communication systems against various attack techniques. Polar codes are recognized to account for channel polarization marvel (CPM), which generates bit channel indices for both K information bits and N-K frozen bits, where N is the code length. So, for the decoder to be able to decode all bits correctly, it needs to know the indices and values of each bit.
The contribution of this paper is to design a new efficient and secure polar coding scheme based on the use of MT with an arbitrary starting seed state to generate hopping polarized bit channel indices and random secure frozen bits values. So, the construction of our scheme makes it hard for the receiver to figure out both the value of frozen bits and its input indices without knowing the MT's pre-shared initial seed. Summarize the relevant work and presented its security concept with its used security system, as shown in Table 1.
Table 1
Comparison between related and presented work
Related work
Utilized system
Security concept
Proposed Scheme
Polar coding combined with MT PRNG
(N-K) random frozen bits values
N-hopping indices
1
RC&XORC
Perfect polarize bit channel
2
AF relay protocol
CSI polarized bit channels
3
LFSRs PRNG
Rearrange K information bit indices
generates frozen bit vector
4
a secret pre-shared frozen bit vector
Secret frozen bits values
5
1D Chaotic-Map
Hidden frozen bits values
Hidden information bits
6
secret key based on random frozen bits values, vector length
Hidden, frozen bits value
The remaining sections of the article are organized as follows: offering a comprehensive overview of the RNGs' foundation, outlining the principles of polar codes in Sect. 2, and demonstrating the MT Theories in Sect. 3. Using MT-PRNG to generate the values of frozen bits and hopping polarized bit channel indices, Sect. 4 describes the novel secured polar coding technique. In Sect. 5, the framework model and numerical security analysis were presented. Section 6 finally marks the conclusion of this work.

2 Polar code background

Shannon demonstrated the possibility of a channel code that accomplishes the noisy channel capacity using random coding [19]. One of these codes is polar codes, which deliver channel capacity and explicitly build on low encoding and decoding complexity. This section gives a general overview of polar coding and the main idea behind how channel polarization encoding works.

2.1 Encoding operation

Channel polarization is the primary polar code encoding process, which is a recursively implemented transformation, that generates N independent copies of any B-DMC where \(H_{N}^{\left( i \right)} :1 \le i \le N\) Likewise. The symmetric capacity value tends toward 0 or 1 when N is increased [20], [21]. This process is divided into two phases, the first one is channel combining phase and the second is channel splitting phase. The channel combining phase combines N copies of any B-DMC recursively to create a vector channel. \(H_{N} :X^{N} \to Y\) where \(N \triangleq 2^{n}\) In Fig. 1. The optimal method for constructing channel H2 is Indicated, with the likelihood value of
$$H_{2} \left( {y_{1} ,y_{2} |u_{1} ,u_{2} } \right)\; = \;H\left( {y_{1} |u_{1} \oplus u_{2} } \right) \cdot H\left( {y_{2} |u_{2} } \right),$$
(1)
where y1 and y2 are the output of H when its inputs are u1 and u2, and \(H_{2} \left( {y_{1} ,y_{2} |u_{1} ,u_{2} } \right)\) It is called the transition likelihood. But, in the channel splitting phase, we split channels \(H_{N}^{\left( i \right)} :{\text{X}} \to {\text{Y}}^{N} \times {\text{X}}^{i - 1}\) to define by:
$$H_{N}^{\left( i \right)} \left( {y_{1}^{N} ,u_{1}^{i - 1} |u_{1} } \right) \triangleq \sum_{{u_{i + 1}^{N} \in X^{N - i} }} \;\frac{1}{{2^{N - 1} }}H_{N} \left( {y_{1}^{N} |u_{1}^{N} } \right).$$
(2)
After channel polarization is completed, the block size of N independent channels is partitioned into two groups of channels with marginally different reliability characteristics, the good channels and the bad channels which will be noiseless and noisy, respectively. Each sort acquires a value near 1 or 0 for symmetric capacity terms or adopts the mutual information term \(I\left( {H_{N}^{\left( i \right)} } \right)\) which equal
$$I\left( H \right) \triangleq \sum_{y \in Y} \;\sum_{x \in X} \;\frac{1}{2}H\left( {y|x} \right)\log \frac{{H\left( {y|x} \right)}}{{\frac{1}{2}H\left( {y|0} \right) + \frac{1}{2}H\left( {y|1} \right)}}.$$
(3)
where x and y are the polarized bit channel's input and output, respectively, the H (y |x) denotes the probability of y being the output if x is the input. Only the worst channels are assigned to fixed bits (frozen bits), typically 0, while the best channels are assigned to data bits.

2.2 Polar coding

Two essential channel parameters must be calculated before channel polarization. The first is the mutual information or symmetric capacity, determined by (3). This parameter is used to measure the rate of the channel, where I (H) is the channel's highest rate when communication is reliable. Hence, the unit for code rates and channel capacities will be bits. The second parameter is the Bhattacharyya parameter, which is given by:
$$B\left( H \right) \triangleq \sum_{y \in Y} \sqrt {H\left( {y|0} \right) + H\left( {y|1} \right)} ,$$
(4)
where this parameter uses to measure the channel's reliability when all the channel inputs have the same frequency. Additionally, B(H) is the upper bound on the maximum-likelihood (ML) resulting error when 0 or 1 is sent out only once.
After channel polarization operation the two parameters I (H) and B (H) take values between [0, 1], and the polar code encoder will have a set of N polarized bit channels. Sending K information bits in the noiseless channels with good mutual information I (H) or the bad Bhattacharyya parameter and sending N-K frozen bits in the noisy channels with bad mutual information I (H) or a good Bhattacharyya parameter.
Arikan was defined the polar code by three parameters,\(\left( {N,K,{\text{ and }}C^{C} } \right)\) where N is the length of the codeword, K is the number of information bits per Codeword that is required to send it and \(C^{{\text{C}}}\) is a set of (N-K) integer indices corresponding to the frozen bits' locations which take values in the range of \(\left\{ {0,1, \ldots ,N - 1} \right\}\). Figure 2. demonstrate a model for polar code encoding operation with \(\left( {N,K,C^{{\text{C}}} } \right) = \left( {8,4,\left\{ {0,1,2,4} \right\}} \right)\) and encoding decoding complexity. O(NlogN).
Since the higher capacities or the lower error probabilities belonged to the noiseless channels rather than the noisy channels, a new philosophy for channel coding was suggested by the channel polarization novel for choosing the noiseless channels for transmitting the information bits. Additionally, the code rate can be adjusted by adding or removing one polarized channel. Polar codes have the significant advantage that they can easily change their rate compared to other channel coding plans. Moreover, this code's property contrasts with the conventional structure's feature that it maximizes hamming distance.
The code rate of a vector U bit encodes K data bits, and N-K frozen bits will be \(R = K/N\).
For encoding operation, \({\mathbf{F}}\) is Arikan’s Kernel matrix where \({\mathbf{F = }}\left[ {\begin{array}{*{20}c} {\mathbf{1}} & {\mathbf{0}} \\ {\mathbf{1}} & {\mathbf{1}} \\ \end{array} } \right]\) and the Kronecker product of it will be \({ }{\mathbf{F}}^{ \otimes n} = {\mathbf{F}} \otimes \ldots \otimes {\mathbf{F}}\) for n- copies where \(n = {\text{log}}_{2} N\) and \({\mathbf{G}}_{N} = {\mathbf{B}}_{N} {\mathbf{F}}^{ \otimes n}\).where \({ }{\mathbf{G}}_{N}\) and \({ }{\mathbf{B}}_{N}\) are the generator matrix and permutation matrix, respectively. Where, \({\mathbf{B}}_{N}\) referred to the bit reversal matrix for any \(N = 2^{n}\) where \(n \ge 0\) and
$${\mathbf{B}}_{N} = \left( {{\mathbf{I}}_{2} \otimes {\mathbf{B}}_{N/2} } \right),$$
(5)
where \({\mathbf{I}}_{2}\) denotes the identity matrix. It is essential to know that, in the case of symmetric polar codes \({\mathbf{G}}_{N} = {\mathbf{F}}^{ \otimes n}\) and in case of non-symmetric polar codes \({\mathbf{G}}_{N} = {\mathbf{B}}_{N} {\mathbf{F}}^{ \otimes n} \left[ {21} \right]\), [22]. Then the codeword is obtained by
$$X^{N} = {\mathbf{G}}_{N} \cdot {\text{U}}^{N} .$$
(6)
According to the divided operation that selecting K information bits and N-K frozen bits Eq. (5) will be in shape.
$${\text{X}}^{N} = {\text{U}}_{c}^{N} {\mathbf{G}}_{N} \left( C \right) \oplus {\text{U}}_{{C^{c} }}^{N} {\mathbf{G}}_{N} \left( {C^{{\text{c}}} } \right),$$
(7)
where \(C \triangleq \left\{ {0,1, \ldots ,N - 1} \right\}\) corresponding to the set of K information bits \({\text{U}}_{C}^{N}\) and \(C^{C} \triangleq \left\{ {0,1, \ldots ,N - 1} \right\}\) corresponding to the set of N-K frozen bits \({\text{U}}_{{C^{c} }}^{N}\).
The Successive Cancellation Decoder (SCD) is the most well-known decoder for the decoding operation of polar codes, as demonstrated in [23]. This decoder uses iterative operations like those used in the classical belief propagation algorithm, which inverts the likelihood direction from right to left, deciding and estimating the transmitted bit using a combination of likelihood transformation equations [24], 24, 24. Generally, it follows the identical encoder diagram in Fig. 2.
If the recipient bit \(\hat{u}_{1}^{N}\) is not equal to the transmitted bit \(u_{1}^{N}\), a block error occurs. Notably that, SC decoder decision functions are like ML decision functions. However, the SC decoder treats frozen bits as random variables rather than fixed bits. Regardless, the performance penalty associated with this suboptimal decoding is negligible. Additionally, the symmetric capacity is still attainable. Notably, while ML decoding is an efficient algorithm for decoding short- Length polar codes, its complexity is enormous [27]. Thus, the complete pseudo-code for updating the SC decoder with O(NlogN) complexity is available[28].

3 Random number basics and MT theories

There are many algorithms to create random numbers that embrace producing a series of numbers with no recognizable patterns or regularities to appear random. Each of these algorithms has its own degree of randomness in a stream of numbers. MT is one of PRNG, which utilizes a fragmented array to determine the period of a Mersenne prime and consider an alteration of the Twisted Generalized Feedback Shift Register (TGFSR). Additionally, it employs a strenuous decimation strategy to analyze the permittivity of the characteristic polynomial of a direct repeat with a computational complexity of \(O\left( {L^{2} } \right)\) where \(L\) is the level of the polynomial function.
The MT has a period of 219,937–1 and a dimensional equidistributional of 623 with a precision of nearly 32 bits. As a result, it is a quick and efficient in-memory use, as the working region requires only 624 words. Additionally, it avoids multiplications, divisions, and employment at the cash and pipeline points of interest. Additionally, it generates free long-term correlations.
It is noted that MT PRNG has many limitations parameters for initializing every secret seed. These restrictions are shown in Table 2. As a result, no search technique can recognize the secret key parameter values. The MT mechanism is divided into two sections; the repeating shaping portion, which works similarly to the Linear Feedback Shift Register, is the first (LFSR), recursion is used to retrieve every bit of the state. Each bit of the output likewise satisfies the repeating bits. Furthermore, the other is a balancing act. The shift register has 624 cells in total, for a total of 19,937 cells. Every element has a 32-bit length apart from the first, which has just one bit due to bit discarding. In Fig. 3, a high-level block diagram of MT is depicted.
Table 2
The Secret Key Limitation Initialization Parameters
Parameter
Restriction value
Status
V
624
constant
D
32
constant
R
397
constant
A
99083BODF
varying
U
11
varying
S
7
varying
T
15
varying
L
18
varying
B
9D2C5680
varying
C
EFC60000
varying
The MT has excellent output for S-distribution tests to its random stream output. It generates a series of identical randomly generated integers between 0 and \(2^{D} - 1\), where the dimension of row vectors is in the finite binary field. As such, it is a significant type of PRNG. It is based on the recurrence of the following equation:
$$T_{S + v} = T_{S + r} \underline { \vee } \left( {T_{S}^{u} |T_{S + 1}^{l} } \right)R$$
(8)
where: \(v\) is the level of recurrence \(r,1 \le r \le v\) and R is a regular \(D \times D\) matrix as given in.
\({\mathbf{R}} = \left[ {\begin{array}{*{20}c} 0 & 1 & {} & {} \\ 0 & 0 & \ddots & {} \\ \vdots & {} & {} & 1 \\ {{\text{a}}_{D} - 1} & \cdots & \cdots & {{\text{a}}_{0} } \\ \end{array} } \right]\)
Noting that \(T_{v}\) is the initial seed, with a word-sized \(D\) row vector generated with S equal to 0. Where, \({\text{S}} = 0,1,2, \ldots a\) lso,\({ }T_{0} ,T_{1} , \ldots ,T_{n - 1}\) are initial seeds,\({ }T_{{{\text{S}} + 1}}^{l}\) and \(T_{{\text{S}}}^{u}\) are the lower or rightmost bits of \(T_{{{\text{S}} + 1}}\) and the upper or leftmost bits of \(T_{{\text{S}}}\) respectively, \(\underline{ \vee }\) denotes a bitwise XOR, | denotes a concatenating operation and \(\left( {T_{s}^{u} |T_{s + 1}^{l} } \right)\) is the concatenation vector which gotten by Concatenating the Leftmost bit of \(T_{{\text{S }}}\) and the rightmost bits of \(T_{{{\text{S}} + 1}}^{l}\). Then, from the right, the matrix R is multiplied by this vector. Finally, a bitwise addition \(\underline{ \vee }\) is used to add \(T_{{{\text{S}} + r}}\) and then create the following vector \(T_{{{\text{S}} + v}}\). Finally, the multiplication \(\left( {T_{S}^{u} |T_{S + 1}^{l} } \right)R\) executed utilizing straightforward bit shift operations as exposed below.
$${\text {T}} {\mathbf {{R}}} = \left\{ {\begin{array}{*{20}l} {T \gg 1} \hfill & {{\text{if}}\;\;{\text{ }}T_{0} = 0} \hfill \\ {\left( {T \gg 1} \right)a} \hfill & {{\text{if}}\;\;{\text{ }}T_{0} = 1} \hfill \\ \end{array} ,} \right.$$
(9)
where \(T\) is \(\left( {T_{D - 1} ,T_{D - 2} , \ldots ,T_{0} } \right)\) It is the last vector of the matrix \({\mathbf{R}}\) and \(\gg\) is a bitwise right shift. Thus, the bit shift,
EXCLUSIVE-OR, and bitwise OR operations will be used to compute recurrence. We develop the S-distribution. The last counterfeit-random number is delivered by a technique labeled hardening. The most significant value of such S has been used to signify the equidistributional dimension. We develop the S-distribution by the raw successions formed by the recursion, which is V-bit precise. Every created word is multiplied by \(D \times D\) invertible matrix E from the right output due to tempering matrix X into \(z = X \times E\). The matrix E is picked like a dual operation which can be proceeded as:
$$\begin{aligned} y: = & X \underline{ \vee } \left( {X \gg u} \right) \\ y: = & y\underline { \vee } \left( {\left( {y \ll s} \right) \wedge b} \right) \\ y: = & y\underline { \vee } \left( {\left( {y \ll t} \right) \wedge c} \right) \\ Z: = & y\underline { \vee } \left( {y \gg 1} \right) \\ \end{aligned}$$
(10)
Informing that u, s, t, and l are tempering bit shifts b and c are tempering bitmasks, (\(\ll\)) bitwise left shift and \(\wedge\) bitwise AND operation.
It is noted that the MT PRNG has its limitations parameters for initializing every secret key (K1 or K2). These restrictions are shown in Table 2. It is noticed that there are many limitations parameters. Therefore, the searching techniques for recognizing the secret keys parameters values will fail.

4 The proposed security schemes

The main goal of the proposed scheme is to provide a secure channel coding scheme based on the polar code architecture. This new scheme relies on generating random frozen bits values and randomizing its indices by using MT PRNG in the polar code construction as mentioned previously in Sect. 2, utilizing the AWGN as a channel model, with a variance \(\sigma^{2} = N_{0} /2\) and zero mean, and binary phase-shift keying as a modulation type (BPSK).
The MT PRNG is utilized to generate a secure frozen bit’s values and indices. These are applied as the input frozen bits values and channel polarization indices for the polar code encoder construction. According to the random generation of MT PRNG, the receiver's complexity which has no idea about MT PRNG initial seed will rise. Additionally, it makes it more difficult for attackers to decode and get the message accurately.
The novelty of the proposed security approach for crypto-polar codes is to combine the advantages of cryptographic processes that apply mutation and permutation by duplicating the use of MT PRNG. Therefore, two groups of MT PRNG random outputs are created based on its secret primary state seed, one random output is used for generating random frozen bits values with a pre-shared key of 116 bits in length, and the other random output is used for providing random indices for the encoder input codelength N with a pre-shared key of 116 bits in length. According to the use of two secret pre-shared keys, the system's overall secret key is duplicated to be 232 bits in length. The utilization of MT PRNG enables the polar code encoder to perform mutation and shuffling operations. This imposes the difficulty to predict the random generated frozen bit values and N codelength indices.
The proposed MT-polar code block diagram is shown in Fig. 4. It utilized two MT PRNG initiated by its two initial seeds, which are K1 and K2. Each of these keys has a length of 116 bits. One is used to generate the random values of frozen bits and the second is used to randomize the output channel polarization indices, which are the input of polar code encoder indices. According to the code rate R = K/N, the encoder divided the input codelength (N) indices into K information indices and N-K frozen indices. Subsequently, one MT PRNG with its key generates N-K random frozen bits’ values and the other MT PRNG is used to randomize the N polarized indices. After generating the random N-K frozen bit values and randomizing all of the codelength indices, all of the input codelength bits (N) are interleaved and the K information and N-K random frozen bits are located based on their shuffling indices. As a result, two difficulties will face any receiver trying to decode the polar encoded bits. The first one is how to know the primary locations of the data sequence of the encoded N bit codeword. The second difficulty is knowing the exact values for the frozen bits in the codeword. The previous difficulties cannot be solved until the receiver knows the 232 bits of the two primary keys, k1 and k2, that are used by MT PRNG.
Since it is excessively inspected in PRNG and simplicity in realization, MT has been presented to accomplish better speed security for cryptographic employments. It depends on (9). Therefore, the output sequences of MT PRNG are irregular, which makes it unpredictable nearer to random. Also, concealing the two initial seeds or keys of the used MT PRNG will lead to stash the generated binary random output sequences for frozen bits values and indices, causing augmentation to the receiver’s complexity, the difficulty for the Eavesdropper who attempts to extract information about the system and the transmitted data, and amplifies the system immunity. Consequently, providing higher security than other previous schemes. Corresponding to original polar codes construction that locates the value of frozen bits equal to.
zero, and selected K indices polarized bits channels which have good mutual information \(I\left( H \right)\) or Bhattacharyya parameter \({\text{Z}}\left( H \right)\) to transmit information bits and selected the rest of N Polarized bits channels N-K indices to be frozen bits which have less \(I\left( H \right)\) or \({\text{B}}\left( {\text{H}} \right)\).
Our proposed security scheme changed indices selection of the channel polarization by locating both K information bits and N-K random frozen bits (that generated by MT PRNG) on the channel polarization indices even if it has good or bad \(I\left( H \right)\) or \({\text{B}}\left( {\text{H}} \right)\) randomly. Therefore, utilized MT PRNG to randomize the selection of all indices and vary its primary state seed \(T_{v}\) without pre-shared it with the receiver, caused the receiver to decode and obtain the correct transmitted data, consequently increasing the data Secrecy. Therefore, our new secured polar codes system will be encoded according to:
$$X^{N} \; = \;U_{c}^{N} G_{N} \left( C \right) \oplus U_{{C^{\prime}}}^{^{\prime}N} G_{N} \left( {C^{{C^{\prime}}} } \right),$$
(11)
where \({\text{U}}^{^{\prime}}\) denote the fresh random values of frozen bits generated by the MT PRNG, and \(\left( {C^{\prime}} \right) \triangleq \left\{ {0,1, \ldots ,N - 1} \right\}\) is the indices for \({\text{U}}\) information bits, and \(\left( {C^{{C^{\prime}}} } \right) \triangleq \left\{ {0,1, \ldots ,N - 1} \right\}\) are the indices of the frozen bits \({\text{U}}^{^{\prime}}\).
Furthermore, we present complete pseudo-code implementations of the proposed secured polar code scheme in pseudo-codes 1 and 2, indicating how we implement the MT PRNG. Finally, Fig. 5 depicts the suggested scheme's block diagram. That MT PRNG will be used to generate N-K secured frozen bits values, locate them in the interleaved indices, and locate the remaining of the code length K information bits in the remaining of the polarized channels interleaved indices.
In the original non-secured polar coding (NS) scheme, the AWGN data channel is divided into good channel and bad channel by using channel polarization.
The determination of good channels or bad channel depends on the calculated Bhattacharyya parameter for each polarized channel and the code rate. The polarized channel is arranged in ascending order according to Bhattacharyya parameter value and the encoding scheme select the lowest (K) values for the good channel (transmits the data) and the highest (N-K) values for the bad channel (transmits frozen bit values which are usually zeros).
At the receiver, the data rate is known the number of polarized channels accordingly with the locations (indices) of data bits and frozen bits. This leads the receiver decoder to ignore the frozen bit values and indices while utilizing tis functionality to recover the data values correctly.
At this case, the locations of the good channels bits and bad channels bits is known clearly to all the parties and there is no way to secure the data but utilizing a good encryption algorithm (shuffling and mutation) before coding it which is out of the scope of this work.
In our proposed secured polar coding scheme, the main target is to hide the data bits’ locations (indices) inside the whole codeword (not just the good channels to maximize the secrecy of the proposed algorithm while sacrificing the BER performance) utilizing the MT PRNG. This generator is used to randomize the location (indices) of the (N-K) frozen bits, and the rest of the codeword is used for the data bits over all the polarized channels. With the prior knowledge of data rate, if we fix the good channel indices for the data bits and bad channel frozen bits, there will be no secrecy in the algorithm as the polar code decoder typically ignore the frozen bit values and indices. Therefore, it is critical to notice that the key to our proposed security algorithm is to randomize both the data and frozen bit indices over all the codeword, which is significate to the receiver to recover the data bits correctly.

5 Numerical analysis

All the experiments on the proposed work were carried out using the MATLAB software version 2020 with a processor type of Intel(R) Core (TM) i7-10750H CPU with clock speed of 2.60 GHz.
In the original polar code non-secured scheme (NS), the following procedure is followed.
1.
Re-constructing the code at a given design state of the AWGN channel (existing construction is restored at the end)
 
2.
It generates the codeword (N) many random messages (data set) to perform a Monte Carlo simulation environment.
 
3.
Performing encoding on each sample
 
4.
Successive cancelation decoding is utilized at the receiver
 
5.
Repeat at most times and calculate the BER probability.
 
6.
The test results are presented in Figs. 6 and 7.
 
The following test procedure is followed to generate the results for our proposed secured polar coding scheme (SNS) which runs on the previously mentioned machine.
1.
Re-constructing the code at a given design state of the AWGN channel (existing construction is restored at the end)
 
2.
It generates the codeword (N) many random messages (data set) to perform a Monte Carlo simulation environment.
 
3.
Randomize the generated output Polarized channel indices (N) by using the MT PRNG and selected K indices for data bits and (N-K) for frozen bits.
 
4.
Performing encoding on each sample.
 
5.
Successive cancelation decoding is utilized at the receiver with knowledge of the seed (key) of the MT PRNG.
 
6.
Repeat at most times and calculate the BER probability.
 
7.
The test results are presented in Figs. 6 and 7.
 
In the case of secured but without known sequence (SNNS), the same above procedure is followed but without the knowledge of the seed (Key) at the receiver at the Successive cancelation decoding step (Step no. 5).

5.1 BER numerical anaysis

The successive cancellation decoder algorithm has been used for decoding operation, BPSK modulation, and the construction of polar codes with design SNR = 0. Over codeword length N and size of the information bites K, remember that the code rate is R = K/N. The BER performances of the proposed secured polar code with unknown frozen bits values and its indices sequence (SNNS), regular polar codes that are not secured (NS), and polar code with MT frozen bits values and their indices that are secured known sequence (SNS) have been compared across a range of rates (R = 0.25, R = 0.5, and R = 0.75) and code lengths (N = 128, and N = 1024). In Fig. 6, this comparison has been simulated. Additionally, Fig. 7. The value of the frozen bits assigns to either 0 or 1. Moreover, it takes known indices in regular polar codes. Thus, by NS, we imply that we will pre-share these frozen values, along with their indices and data indices, across the communication channel.
From our performance curves, the NS polar codes performance in BER varies mild corresponding to the different rates (0.25, 0.5 0.75) with the same code Length N = 128 and N = 1024. The BER in rate 0.25 is the best performance among the other rates. Moreover, within our SNS scheme, just the receiver, which has the secrets keys of MT (K1, K2), could correctly decode the received bits. In addition, the execution of the BER SC decoder holding the secret key to MT pre-share is more excellent than the SC decoder that does not have it. It has been indicated that in the case of SNNS polar codes, the probability of error made equal to 0.5 demonstrates that the SC decoder is unaware of MT's initial state. Nevertheless, concerning SNS polar codes, the BER performance-enhanced better than SNNS polar codes. The SNS polar codes SC decoder output regarding the probability error changed quite such as in NS polar codes scheme over different rates.
As a result, we may conclude that employing MT PRNGs induces random hopping case closure in all polarized bit channels, regardless of how good or poor they are. The new polar codes use both good and bad channels to transfer data bits instead of the earlier polar codes, which used good channels to send data bits and bad channels to deliver fixed frozen bits. Thus, concealing the initial secret keys (K1, K2) of the MT PRNG from the decoder has added complexity to the task of accurately decoding the received bits. The NS polar codes perform Frozen Bits Values Plus Indices, (SNNS) Polar Code with Unknown Frozen Bits, N Equals 128, and Changed Rates. Frozen Bits Values Plus Indices, (SNNS) Polar Code with Unknown Frozen Bits, N Equals 1024, and Changed Rates.
Admirably in SNR compared to the SNS scheme and SNNS polar codes. By contrast, the SNS scheme offered greater security than the NS and SNNS schemes. As a result, our proposed SNS polar code is suitable for a wide variety of military applications.
The MT PRNG provides excellent statistical and cryptographic features. The secret-key K1 is used to initiate MT PRNG to generate random bit-stream to conceal and secure the frozen bit's values and uses another secret key K2 to generate the hopped frozen bits indices causing double secrecy to the system. Therefore, the intruder searches for any data about the MTPRNG's used secret keys, which he may use to decipher the secret initial condition.
Therefore, decoders who have no information about the frozen bit values and their’ indices sequence need to be decoded. Accordingly, the polar codes \(\left( {N,K,C^{c\prime } } \right)\) error probability for both values besides indices of the frozen bits set \(U\prime_{{C^{c\prime } }}^{N}\) is generated by MT PRNG are bounded, respectively as
$$P_{e} \left( {N,K,C^{{c^{\prime}}} ,U^{\prime}} \right) \le \mathop \sum \limits_{{i \in Z^{c} }} \;B\left( {H_{N}^{\left( i \right)} } \right)$$
(12)
$$P_{e} \left( {N,K,C^{{c^{\prime}}} } \right) \le \mathop \sum \limits_{{i \in Z^{c} }} \;B\left( {H_{N}^{\left( i \right)} } \right)$$
(13)
It has been shown that the average error Probability for a specified B-DMC with its frozen bites’ indices \(Z^{c^{\prime}}\) has been restricted by
$$\mathop {\max }\limits_{{i \in C^{{c^{c} }} }} \;\frac{1}{2}\left( {1 - \sqrt {1 - B\left( {H_{N}^{\left( i \right)} } \right)^{2} } } \right) \le P_{e} \left( {C^{{c^{\prime}}} } \right) \le \mathop \sum \limits_{{i \in C^{{c^{\prime}}} }} \;B\left( {H_{N}^{\left( i \right)} } \right)$$
(14)
Consequently, the average error probability \(P_{e} (C^{c^{\prime}} )\) range can be reformed as
$$\mathop {\max }\limits_{{i \in C^{{C^{\prime}}} }} \;\left( {\frac{1}{2} - \varepsilon } \right) \le P_{e} \left( {C^{{c^{\prime}}} } \right) \le \mathop \sum \limits_{{i \in C^{{c^{c} }} }} \;B\left( {H_{N}^{\left( i \right)} } \right)$$
(15)
As a result, the excellent security system is marked by a greater block error rate. The value \(B(H_{N}^{(i)} )\) will be immense and near to one, resulting in ε will be the minimum and close to zero, and the output error probability will be maximum. Therefore, decoders that do not possess the pre-shared hidden primary state cannot correctly decipher the sent information.

5.2 Security investigation

5.2.1 Brute force attack

The brute force attack is an attacker who uses brute force attacks by submitting many passwords or passphrases to assume a correct sequence accurately [29, 30]. All conceivable passwords are checked consistently until the appropriate one is found. However, this attack can be avoided simply by widening the circle of guessing, making the attacker take more time to find a way to access. Therefore, the higher encryption scheme with a large key size (32, 64,128,168-bit,……) needs more time, maybe hours or days. Informing that, although back in the history the export rules in the United States limited key lengths to 56-bit symmetric keys, with rising the key size, resources required for a brute-force attack expand exponentially, not linearly. Therefore, the longer the key size, the less chance for the attacker to get the correct password [31]. For brute force to determine the possible range of Passwords via the following formula.
$$P = f^{m} + f^{m + 1} + f^{m + 2} + \ldots \ldots \ldots + f^{M}$$
(16)
wherever \(P\) the key space and \(f\) is a set of variable passwords available, in this situation, the maximum key length is M, and the minimum key length is m. For example, if we the Password space with \(f\) = 26 and password typescripts equal to four. Now, the number of key searches is = 261 + 262 + 263 + 264 = 475,254.
We have two secret keys utilizing MT PRNG in the proposed secured scheme (K1, K2). Each key generated by MTPRNG has a selecting parameter that ensures a vast secret key to withstand a brute force attack.
For our proposed secure polar coding scheme, the key length has been doubled due to using two secret keys, k1 and k2, for the MT PRNG, which has 116 bits key size for one secret key. So, the double MT PRNG key length becomes 232 bits. Consequently, more time will be taken by the intruder who uses a brute force attack to access it.
Our scheme’s encoder selects N-K indices bit-channels randomly from all N polarized bit-channels to transmit frozen bits. This random selection for frozen bits indices randomly located the information bits to the rest of N polarized bit-channel, K bit-channel.
Consequently, by joining two secret keys using MT PRNG, the generated number of repetitions search will equal 21 + 22 + 23 + ……0.2232 ≈ 6.9017 × 1069, where 2 is the binary values (0 or 1) increases the security against brute force attack and enlarges its polynomial time to obtain the secret keys. So, the number of polar correspondent codes is defined as, using MTPRNG, the available hopping indices of possible polarized bit channel are equal to (N-K) × [21 + 22 + 23 + ………… + 2116].
Also, the random values of frozen bits are equal to: (N-K) × [21 + 22 + 23 + ………… + 2116].
So, we must realize that changing the bits channels indices for information bits or frozen bits means changing the generator matrix of the polar codes’ encoder. As a result, our approach providing also Secret generators matrix to construct polar codes equal to:
\(\left( {N - K} \right)\; \times \;\left[ {2^{1} + 2^{2} + 2^{3} + \ldots \ldots \ldots \ldots + 2^{116} } \right]\).

5.2.2 Rao–Nam attack

It is another attack based on the symmetric cryptosystem key scheme proposed by Rao in which any K information bits ciphered to N-bit with error weight \({\text{E}} \le \left( {\frac{d - 1}{2}} \right)\) where d is the minimum Hamming weight of the code [32]. The secured code was obtained from (11) in the proposed scheme. The generator matrix \({\mathbf{G}}\;_{N} \;\left( {{\text{Z}}\;^{^{\prime}} } \right)\) is the information bits indices. Furthermore, \({\mathbf{G}}\;_{N} \;\left( {{\text{Z}}\;^{C\;^{\prime}} } \right)\) is the generator matrix for frozen bits indices. These two generator matrices are changed randomly due to the use of MT PRNG, even concealing the secret keys or changing in its initial state seed. Resulting in increasing the error vector for the decoded N bits. The RN attack the chosen plaintext attack operating as follow:
1.
Figuring the generator matrix \({\mathbf{G}}_{N}\) from a huge plaintext depending on the codeword length N.
 
2.
Decoding the information bits and decrypting the frozen bits from the ciphertext \({\text{X}}_{{}}^{N}\) using the computed \({\mathbf{G}}_{N}\) obtained in step 1. for any plaintext vectors N, the attacks can be effective if the plaintext has been chosen correctly. It may happen when N is slight enough. So, in the proposed scheme, the chosen plaintext attack = (21024, 2128). we have a large error vector due to the used N = (1024, 128). it made our proposed scheme reluctant enough, contrary to Rao–Nam Attack.
 

5.2.3 Polar code reconstruction attack

Firstly, Polar Code Reconstruction Attack uses Decision Rank Reduction (DRR) to establish the generator matrix \({\mathbf{G}}\;_{N}\).So, suppose the attacker can obtain the length of the used polar code by noticing the communicated bits stream, now, by knowing this length. In that case, the attacker can set up the generator matrix \({\mathbf{G}}\;_{N}\) of length N. The attacker has no information about the selected (N-K) rows \({\mathbf{G}}\;_{N}\) to decode the frozen bits and has no information concerning the selected (K) rows \({\mathbf{G}}\;_{N}\) to decode the information bits.
Therefore, using two MT PRNG for our approach duplicated the length of the secret key to know the values of the frozen bits or the indices of both information and frozen bits. Now the available polar codes construction for our secured polar coding scheme with AWGN channel and design SNR is calculated according to
$${\mathcal{N}}_{cfi} \left( {N,[N - K]} \right) = \left( {_{N - K}^{N} } \right),$$
(17)
For frozen bits indices and
$${\mathcal{N}}_{cii} \left( {N,[N - K]} \right) = \left( {_{\;K}^{\,\,\,N} } \right),$$
(18)
For information bits indices, these values are due to the randomization of MT PRNG for all indices and
$$F_{v} = 2^{N - K}$$
(19)
Values of the frozen bits. Also, this is due to the randomization of MT PRNG for generating frozen bits values. Now the total polar code constructions are equal to
$${\mathcal{N}}_{cT} \left( {N,[N - K]} \right) = {\mathcal{N}}_{cfi} + {\mathcal{N}}_{cii}$$
We observe the adversary’s earliest attempts to find the appropriate secret values. Also, we can consider the values of variable N and various R to design polar codes construction as secret values. The summary of these computations will offer in Table 3.
Table 3
Total polar codes construction
N
R
\(F_{v}\)
\({\mathcal{N}}_{cT}\)
BER
1024
0.25
2768
\(\infty\)
Good
 
0.5
2512
\(\infty\)
Better
 
0.75
2256
\(\infty\)
Best
128
0.25
296
\(\infty\)
Good
 
0.5
264
\(\infty\)
Better
 
0.75
232
\(\infty\)
Best

6 Conclusions

An authentic cryptosystem has been introduced in this paper to construct a safe polar code system. This cryptosystem uses a mixed polar coding scheme with MT PRNG. The presented scheme concept is to randomize the polar code encoder's input indices (N bits), random select N-K indices for locating the randomly generated frozen bits, and random assign the data bits (K bits) to the remaining N random indices. The proposed scheme has a mysterious beginning state resulting from the pre-shared MT PRNG initial seed, which is known only to the transmitter and receiver. The MT PRNG is used to generate these random N indices and random frozen bits values. Therefore, unless the decoder recognizes that pre-shared initial seed, the data recovery is disabled. The simulation showed that if the receiver's decoding cypher key (initial seed) differed by one bit from the original encoding cypher key (initial seed), the receiver had a BER probability of roughly 0.5, indicating that without prior knowledge of the 232-bit pre-shared seed, the receiver cannot recover the original transmitted data. Moreover, the system's security can be improved by using PRBG with an extended seed to boost system secrecy and decode obscurity.

Declarations

Conflict of interest

The authors declare that they have no conflict of interest.
Open AccessThis article is licensed under a Creative Commons Attribution 4.0 International License, which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and indicate if changes were made. The images or other third party material in this article are included in the article's Creative Commons licence, unless indicated otherwise in a credit line to the material. If material is not included in the article's Creative Commons licence and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this licence, visit http://​creativecommons.​org/​licenses/​by/​4.​0/​.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
Literature
1.
go back to reference Arikan, E. (2011). Systematic polar coding. IEEE communications letters, 15(8), 860–862.CrossRef Arikan, E. (2011). Systematic polar coding. IEEE communications letters, 15(8), 860–862.CrossRef
2.
go back to reference Arikan, E. (2009). Channel polarization: A method for constructing capacity-achieving codes for symmetric binary-input memoryless channels. IEEE Transactions on Information Theory, 55(7), 3051–3073.MathSciNetCrossRefMATH Arikan, E. (2009). Channel polarization: A method for constructing capacity-achieving codes for symmetric binary-input memoryless channels. IEEE Transactions on Information Theory, 55(7), 3051–3073.MathSciNetCrossRefMATH
3.
go back to reference Korada, S. B., & Urbanke, R. L. (2010). Polar codes are optimal for lossy source coding. IEEE Transactions on Information Theory, 56(4), 1751–1768.MathSciNetCrossRefMATH Korada, S. B., & Urbanke, R. L. (2010). Polar codes are optimal for lossy source coding. IEEE Transactions on Information Theory, 56(4), 1751–1768.MathSciNetCrossRefMATH
4.
go back to reference Marsaglia, G. (2003). Random number generators. Journal of Modern Applied Statistical Methods, 2(1), 2.CrossRef Marsaglia, G. (2003). Random number generators. Journal of Modern Applied Statistical Methods, 2(1), 2.CrossRef
5.
go back to reference Matsumoto, M., & Nishimura, T. (1998). Mersenne twister: A 623-dimensionally equidistributed uniform pseudo-random number generator. ACM Transactions on Modeling and Computer Simulation (TOMACS), 8(1), 3–30.CrossRefMATH Matsumoto, M., & Nishimura, T. (1998). Mersenne twister: A 623-dimensionally equidistributed uniform pseudo-random number generator. ACM Transactions on Modeling and Computer Simulation (TOMACS), 8(1), 3–30.CrossRefMATH
6.
go back to reference Jagannatam, A. (2008). Mersenne Twister–A Pseudo-random number generator and its variants. George Mason University. Jagannatam, A. (2008). Mersenne Twister–A Pseudo-random number generator and its variants. George Mason University.
7.
go back to reference Chande, V., Farvardin, N., & Jafarkhani, H. (1999). Image communication over noisy channels with feedback. In Proceedings 1999 International Conference on Image Processing (Cat. 99CH36348), vol. 2, pp. 540–544. Chande, V., Farvardin, N., & Jafarkhani, H. (1999). Image communication over noisy channels with feedback. In Proceedings 1999 International Conference on Image Processing (Cat. 99CH36348), vol. 2, pp. 540–544.
8.
go back to reference Hasler, M., & Schimming, T. (2000). Chaos communication over noisy channels. International Journal of Bifurcation and Chaos, 10(04), 719–735.MathSciNetCrossRefMATH Hasler, M., & Schimming, T. (2000). Chaos communication over noisy channels. International Journal of Bifurcation and Chaos, 10(04), 719–735.MathSciNetCrossRefMATH
9.
go back to reference Wang, G., Qin, Y., & Chang, C. (2017). Communication with partial noisy feedback. IEEE Symposium on Computers and Communications (ISCC), 2017, 602–607. Wang, G., Qin, Y., & Chang, C. (2017). Communication with partial noisy feedback. IEEE Symposium on Computers and Communications (ISCC), 2017, 602–607.
10.
go back to reference Ding, D., & Guha, S. (2018). Noisy feedback and loss unlimited private communication. IEEE International Symposium on Information Theory (ISIT), 2018, 586–590. Ding, D., & Guha, S. (2018). Noisy feedback and loss unlimited private communication. IEEE International Symposium on Information Theory (ISIT), 2018, 586–590.
11.
go back to reference Kim, I.-M., Kim, B.-H., & Ahn, J. K. (2017). Secure polar coding with REP and XOR coding. IEEE Communications Letters, 21(10), 2126–2129.CrossRef Kim, I.-M., Kim, B.-H., & Ahn, J. K. (2017). Secure polar coding with REP and XOR coding. IEEE Communications Letters, 21(10), 2126–2129.CrossRef
12.
go back to reference Hooshmand, R., Aref, M. R., & Eghlidos, T. (2015). Secret key cryptosystem based on non-systematic polar codes. Wireless Personal Communications, 84(2), 1345–1373.CrossRef Hooshmand, R., Aref, M. R., & Eghlidos, T. (2015). Secret key cryptosystem based on non-systematic polar codes. Wireless Personal Communications, 84(2), 1345–1373.CrossRef
13.
go back to reference Sun, C., Fei, Z., Jia, D., Cao, C., & Wang, X. (2018). Secure transmission scheme for parallel relay channels based on polar coding. Tsinghua Science and Technology, 23(3), 357–365.CrossRef Sun, C., Fei, Z., Jia, D., Cao, C., & Wang, X. (2018). Secure transmission scheme for parallel relay channels based on polar coding. Tsinghua Science and Technology, 23(3), 357–365.CrossRef
14.
go back to reference Kim, Y.-S., Kim, J.-H., & Kim, S.-H. (2014). A secure information transmission scheme with a secret key based on polar coding. IEEE Communications Letters, 18(6), 937–940.CrossRef Kim, Y.-S., Kim, J.-H., & Kim, S.-H. (2014). A secure information transmission scheme with a secret key based on polar coding. IEEE Communications Letters, 18(6), 937–940.CrossRef
15.
go back to reference Soliman, T. H. M., Yang, F. F., & Ejaz, S. (2015). A polar coding scheme for secure data transmission based on 1D chaotic-map. In International Conference on Computer Information Systems and Industrial Applications (CISIA 2015), pp. 414–417. Soliman, T. H. M., Yang, F. F., & Ejaz, S. (2015). A polar coding scheme for secure data transmission based on 1D chaotic-map. In International Conference on Computer Information Systems and Industrial Applications (CISIA 2015), pp. 414–417.
16.
go back to reference Mafakheri, B., Eghlidos, T., & Pilaram, H. (2017). An efficient, secure channel coding scheme based on polar codes. The ISC International Journal of Information Security, 9(2), 111–118. Mafakheri, B., Eghlidos, T., & Pilaram, H. (2017). An efficient, secure channel coding scheme based on polar codes. The ISC International Journal of Information Security, 9(2), 111–118.
17.
go back to reference Mori, R., & Tanaka, T. (2009). Performance and construction of polar codes on symmetric binary-input memoryless channels. IEEE International Symposium on Information Theory, 2009, 1496–1500. Mori, R., & Tanaka, T. (2009). Performance and construction of polar codes on symmetric binary-input memoryless channels. IEEE International Symposium on Information Theory, 2009, 1496–1500.
18.
go back to reference Wu, D., Li, Y., & Sun, Y. (2014). Construction and block error rate analysis of polar codes over AWGN channel based on Gaussian approximation. IEEE Communications Letters, 18(7), 1099–1102.CrossRef Wu, D., Li, Y., & Sun, Y. (2014). Construction and block error rate analysis of polar codes over AWGN channel based on Gaussian approximation. IEEE Communications Letters, 18(7), 1099–1102.CrossRef
19.
go back to reference Shannon, C. E. (2001). A mathematical theory of communication. ACM SIGMOBILE Mobile Computing and Communications Review, 5(1), 3–55.MathSciNetCrossRef Shannon, C. E. (2001). A mathematical theory of communication. ACM SIGMOBILE Mobile Computing and Communications Review, 5(1), 3–55.MathSciNetCrossRef
20.
go back to reference Guo, J., Sayir, J., Qin, M., & Fabregas A. G. I. (2015). An alternative proof of channel polarization for channels with arbitrary input alphabets. In 2015 53rd Annual Allerton Conference on Communication, Control, and Computing (Allerton). pp. 522–529. Guo, J., Sayir, J., Qin, M., & Fabregas A. G. I. (2015). An alternative proof of channel polarization for channels with arbitrary input alphabets. In 2015 53rd Annual Allerton Conference on Communication, Control, and Computing (Allerton). pp. 522–529.
21.
go back to reference Vangala, H., Hong, Y., & Viterbo, E. (2015). Efficient algorithms for systematic polar encoding. IEEE Communications Letters, 20(1), 17–20.CrossRef Vangala, H., Hong, Y., & Viterbo, E. (2015). Efficient algorithms for systematic polar encoding. IEEE Communications Letters, 20(1), 17–20.CrossRef
22.
go back to reference Koike-Akino, T., et al. (2018). Irregular polar coding for complexity-constrained lightwave systems. Journal of Lightwave Technology, 36(11), 2248–2258.CrossRef Koike-Akino, T., et al. (2018). Irregular polar coding for complexity-constrained lightwave systems. Journal of Lightwave Technology, 36(11), 2248–2258.CrossRef
23.
go back to reference Alamdar-Yazdi, A., & Kschischang, F. R. (2011). A simplified successive-cancellation decoder for polar codes. IEEE Communications Letters, 15(12), 1378–1380.CrossRef Alamdar-Yazdi, A., & Kschischang, F. R. (2011). A simplified successive-cancellation decoder for polar codes. IEEE Communications Letters, 15(12), 1378–1380.CrossRef
24.
go back to reference Belean, B., Borda, M., Bot, A., & Nedevschi, S. (2013). Low Complexity Approach for High Throughput Belief-Propagation based Decoding of LDPC Codes. Advances in Electrical and Computer Engineering, 13(4), 69–73.CrossRef Belean, B., Borda, M., Bot, A., & Nedevschi, S. (2013). Low Complexity Approach for High Throughput Belief-Propagation based Decoding of LDPC Codes. Advances in Electrical and Computer Engineering, 13(4), 69–73.CrossRef
25.
go back to reference Chen, C., Zhang, X., Liu, Y., Wang, W., & Zeng, Q. (2022). An ultra-low complexity early stopping criterion for belief propagation polar code decoder. IEEE Communications Letters, 26, 723.CrossRef Chen, C., Zhang, X., Liu, Y., Wang, W., & Zeng, Q. (2022). An ultra-low complexity early stopping criterion for belief propagation polar code decoder. IEEE Communications Letters, 26, 723.CrossRef
26.
go back to reference McEliece, R. J., MacKay, D. J. C., & Cheng, J.-F. (1998). Turbo decoding as an instance of Pearl’s" belief propagation" algorithm. IEEE Journal on Selected Areas in Communications, 16(2), 140–152.CrossRef McEliece, R. J., MacKay, D. J. C., & Cheng, J.-F. (1998). Turbo decoding as an instance of Pearl’s" belief propagation" algorithm. IEEE Journal on Selected Areas in Communications, 16(2), 140–152.CrossRef
27.
go back to reference Arkan, E., Kim, H., Markarian, G., Ozgur, U., & Poyraz, E. (2009). Performance of short polar codes under ML decoding. Santander: Proc ICT MobileSummit. Arkan, E., Kim, H., Markarian, G., Ozgur, U., & Poyraz, E. (2009). Performance of short polar codes under ML decoding. Santander: Proc ICT MobileSummit.
28.
go back to reference Coşkun, M. C., & Pfister, H. D. (2021). An information-theoretic perspective on successive cancellation list decoding and polar code design. arXiv preprint arXiv:2103.16680. Coşkun, M. C., & Pfister, H. D. (2021). An information-theoretic perspective on successive cancellation list decoding and polar code design. arXiv preprint arXiv:​2103.​16680.
29.
go back to reference Dave, K. T. (2013). Brute-force attack ‘seeking but distressing.’ Int. J. Innov. Eng. Technol. Brute-force, 2(3), 75–78. Dave, K. T. (2013). Brute-force attack ‘seeking but distressing.’ Int. J. Innov. Eng. Technol. Brute-force, 2(3), 75–78.
30.
go back to reference Rechavi, A., & Berenblum, T. (2020). What’s in a Name? Using words’ uniqueness to identify hackers in brute force attacks. International Journal of Cyber Criminology, 14(1), 361–382. Rechavi, A., & Berenblum, T. (2020). What’s in a Name? Using words’ uniqueness to identify hackers in brute force attacks. International Journal of Cyber Criminology, 14(1), 361–382.
31.
go back to reference Garg, N., Kukreja, R., & Sharma, P. (2013). Revisiting defences against large scale online password guessing attacks. International Journal of Scientific and Research Publications, 3(4), 254. Garg, N., Kukreja, R., & Sharma, P. (2013). Revisiting defences against large scale online password guessing attacks. International Journal of Scientific and Research Publications, 3(4), 254.
32.
go back to reference Ning, L., Kanfeng, L., Wenliang, L., & Zhongliang, D. (2014). A joint encryption and error correction method used in satellite communications. China Communications, 11(3), 70–79.CrossRef Ning, L., Kanfeng, L., Wenliang, L., & Zhongliang, D. (2014). A joint encryption and error correction method used in satellite communications. China Communications, 11(3), 70–79.CrossRef
Metadata
Title
Secured polar code derived from random hopped frozen-bits
Authors
Karim H. Moussa
Shawki Shaaban
Ahmed H. El-Sakka
Publication date
27-09-2022
Publisher
Springer US
Published in
Wireless Networks / Issue 1/2023
Print ISSN: 1022-0038
Electronic ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-022-03127-1

Other articles of this Issue 1/2023

Wireless Networks 1/2023 Go to the issue