Skip to main content
Erschienen in: Wireless Personal Communications 3/2017

25.05.2017

Nonlinear Cryptosystem Based on QC-LDPC Codes for Enhanced Security and Reliability with Low Hardware Complexity and Reduced Key Size

verfasst von: Celine Mary Stuart, P. P. Deepthi

Erschienen in: Wireless Personal Communications | Ausgabe 3/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The main issues to be addressed in resource limited devices are security, reliability and hardware complexity. Cryptosystems that combine encryption and error correction in a single step can offer a good solution to meet these issues. In this work, a nonlinear cryptosystem based on structured Low-Density Parity-Check code that offers small key size, low hardware complexity and high security against differential type of attack is proposed. The method adopted to introduce nonlinearity in a cryptosystem plays a key role in deciding the hardware complexity and security of the overall system. The work adopts a method for generating nonlinear function using maximum length Cellular Automata, so that enhanced security can be attained without going for a complex hardware structure. Also a light weight stream cipher is adopted for generating random error vectors for encryption and addition of intentional noise in such a way that the security is increased by a large margin at a low hardware cost. Different permutation matrices are generated for different message blocks for achieving good degrees of freedom with reasonable key size. Analysis shows that the proposed system provides high security with smaller key size and lower hardware complexity when compared with a nonlinear cryptosystem called Error Correction Based Cipher.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Rao, T. R. N. (1984). Joint encryption and error correction schemes. In ISCA’84 Proceedings of the 11th annual international symposium on computer architecture. ACM SIGARCH computer architecture news (Vol. 12, No. 3, pp. 240–241). New York: ACM. doi:10.1145/773453.808188. Rao, T. R. N. (1984). Joint encryption and error correction schemes. In ISCA’84 Proceedings of the 11th annual international symposium on computer architecture. ACM SIGARCH computer architecture news (Vol. 12, No. 3, pp. 240–241). New York: ACM. doi:10.​1145/​773453.​808188.
2.
Zurück zum Zitat Rao, T. R. N., & Nam, K. H. (1987). Private-key algebraic-coded cryptosystems. In A. M. Odlyzko (Eds.), Advances in cryptology—CRYPTO’86. Lecture notes in computer science (Vol. 263, pp. 35–48). Berlin: Springer. Rao, T. R. N., & Nam, K. H. (1987). Private-key algebraic-coded cryptosystems. In A. M. Odlyzko (Eds.), Advances in cryptologyCRYPTO’86. Lecture notes in computer science (Vol. 263, pp. 35–48). Berlin: Springer.
3.
Zurück zum Zitat Struik, R., & van Tilburg, J. (1988). The Rao–Nam scheme is insecure against a chosen-plaintext attack. In C. Pomerance (Eds.), Advances in cryptology—CRYPTO’87. Lecture notes in computer science (Vol. 293, pp. 445–457). Berlin: Springer. Struik, R., & van Tilburg, J. (1988). The Rao–Nam scheme is insecure against a chosen-plaintext attack. In C. Pomerance (Eds.), Advances in cryptologyCRYPTO’87. Lecture notes in computer science (Vol. 293, pp. 445–457). Berlin: Springer.
4.
Zurück zum Zitat Hwang, T., & Rao, T. R. N. (1990). Secret error-correcting codes (SECC). In Proceedings on Advances in cryptology (pp. 540–563). Springer, New York. Hwang, T., & Rao, T. R. N. (1990). Secret error-correcting codes (SECC). In Proceedings on Advances in cryptology (pp. 540–563). Springer, New York.
5.
Zurück zum Zitat Adamo, O., & Varanasi, M. R. (2011). Joint scheme for physical layer error correction and security. ISRN Communications and Networking, 2011, 3.CrossRef Adamo, O., & Varanasi, M. R. (2011). Joint scheme for physical layer error correction and security. ISRN Communications and Networking, 2011, 3.CrossRef
6.
Zurück zum Zitat Daemen, J., & Rijmen, V. (2002). The design of Rijndael: AES-the advanced encryption standard. Berlin: Springer.CrossRefMATH Daemen, J., & Rijmen, V. (2002). The design of Rijndael: AES-the advanced encryption standard. Berlin: Springer.CrossRefMATH
7.
Zurück zum Zitat Chai, Q., & Gong, G. (2011). Differential cryptanalysis of two joint encryption and error correction schemes. In Global telecommunications conference (GLOBECOM 2011), 2011 IEEE (pp. 1–6). IEEE. Chai, Q., & Gong, G. (2011). Differential cryptanalysis of two joint encryption and error correction schemes. In Global telecommunications conference (GLOBECOM 2011), 2011 IEEE (pp. 1–6). IEEE.
8.
Zurück zum Zitat Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (2010). Handbook of applied cryptography. Boca Raton: CRC Press.MATH Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (2010). Handbook of applied cryptography. Boca Raton: CRC Press.MATH
9.
Zurück zum Zitat Mukhopadhyay, D., & Chowdhury, D. R. (2011). A parallel efficient architecture for large cryptographically robust n × k (k > n/2) Mappings. IEEE Transactions on Computers, 60(3), 375–385.MathSciNetCrossRefMATH Mukhopadhyay, D., & Chowdhury, D. R. (2011). A parallel efficient architecture for large cryptographically robust n × k (k > n/2) Mappings. IEEE Transactions on Computers, 60(3), 375–385.MathSciNetCrossRefMATH
10.
Zurück zum Zitat Carlet, C. (2010). Vectorial Boolean functions for cryptography. Boolean Models and Methods in Mathematics, Computer Science, and Engineering, 134, 398–469.CrossRefMATH Carlet, C. (2010). Vectorial Boolean functions for cryptography. Boolean Models and Methods in Mathematics, Computer Science, and Engineering, 134, 398–469.CrossRefMATH
12.
Zurück zum Zitat Shu, L., Lin, S., & Costello, D. J. (2011). Error control coding. London: Pearson Education India.MATH Shu, L., Lin, S., & Costello, D. J. (2011). Error control coding. London: Pearson Education India.MATH
13.
Zurück zum Zitat Xia, T., & Xia, B. (2005). Quasi-cyclic codes from extended difference families. In Wireless communications and networking conference, 2005 IEEE (Vol. 2, pp. 1036–1040). IEEE. Xia, T., & Xia, B. (2005). Quasi-cyclic codes from extended difference families. In Wireless communications and networking conference, 2005 IEEE (Vol. 2, pp. 1036–1040). IEEE.
14.
Zurück zum Zitat Deepthi, P. P., & Sathidevi, P. S. (2008). Hardware stream cipher based on LFSR and modular division circuit. International Journal of Electronics, Circuits and Systems, 2(4), 224–232. Deepthi, P. P., & Sathidevi, P. S. (2008). Hardware stream cipher based on LFSR and modular division circuit. International Journal of Electronics, Circuits and Systems, 2(4), 224–232.
15.
Zurück zum Zitat Chaudhuri, P. P. (Ed.). (1997). Additive cellular automata: theory and applications (Vol. 1). Hoboken: Wiley.MATH Chaudhuri, P. P. (Ed.). (1997). Additive cellular automata: theory and applications (Vol. 1). Hoboken: Wiley.MATH
16.
Zurück zum Zitat Seberry, J., Zhang, X. M., & Zheng, Y. (1993). Systematic generation of cryptographically robust S-boxes. In Proceedings of the 1st ACM conference on computer and communications security (pp. 171–182). Seberry, J., Zhang, X. M., & Zheng, Y. (1993). Systematic generation of cryptographically robust S-boxes. In Proceedings of the 1st ACM conference on computer and communications security (pp. 171–182).
17.
Zurück zum Zitat Li, Z., Chen, L., Zeng, L., Lin, S., & Fong, W. H. (2006). Efficient encoding of quasi-cyclic low-density parity-check codes. IEEE Transactions on Communications, Volume 276 of the series The Springer International Series in Engineering and Computer Science54(1), 71–81.CrossRef Li, Z., Chen, L., Zeng, L., Lin, S., & Fong, W. H. (2006). Efficient encoding of quasi-cyclic low-density parity-check codes. IEEE Transactions on Communications, Volume 276 of the series The Springer International Series in Engineering and Computer Science54(1), 71–81.CrossRef
18.
Zurück zum Zitat Lai, X. (1994). Higher order derivatives and differential cryptanalysis. In Communications and cryptography, Volume 276 of the series The Springer International Series in Engineering and Computer Science (pp. 227–233). New York: Springer. doi:10.1007/978-1-4615-2694-0_23. Lai, X. (1994). Higher order derivatives and differential cryptanalysis. In Communications and cryptography, Volume 276 of the series The Springer International Series in Engineering and Computer Science (pp. 227–233). New York: Springer. doi:10.​1007/​978-1-4615-2694-0_​23.
19.
Zurück zum Zitat Rose, G. (2011). KISS: A bit too simple. IACR Cryptology ePrint Archive, 2011, 7. Rose, G. (2011). KISS: A bit too simple. IACR Cryptology ePrint Archive, 2011, 7.
20.
Zurück zum Zitat Hell, M., Johansson, T., Maximov, A., & Meier, W. (2006). A stream cipher proposal: Grain-128. In IEEE international symposium on information theory (ISIT 2006). Hell, M., Johansson, T., Maximov, A., & Meier, W. (2006). A stream cipher proposal: Grain-128. In IEEE international symposium on information theory (ISIT 2006).
21.
Zurück zum Zitat Fossorier, M. P., Mihaljevic, M., & Imai, H. (1999). Reduced complexity iterative decoding of low-density parity check codes based on belief propagation. IEEE Transactions on Communications, 47(5), 673–680.CrossRef Fossorier, M. P., Mihaljevic, M., & Imai, H. (1999). Reduced complexity iterative decoding of low-density parity check codes based on belief propagation. IEEE Transactions on Communications, 47(5), 673–680.CrossRef
22.
Zurück zum Zitat Chung, S. Y., Richardson, T. J., & Urbanke, R. L. (2001). Analysis of sum-product decoding of low-density parity-check codes using a Gaussian approximation. IEEE Transactions on Information Theory, 47(2), 657–670.MathSciNetCrossRefMATH Chung, S. Y., Richardson, T. J., & Urbanke, R. L. (2001). Analysis of sum-product decoding of low-density parity-check codes using a Gaussian approximation. IEEE Transactions on Information Theory, 47(2), 657–670.MathSciNetCrossRefMATH
23.
Zurück zum Zitat Chen, J., Dholakia, A., Eleftheriou, E., Fossorier, M. P., & Hu, X. Y. (2005). Reduced-complexity decoding of LDPC codes. IEEE Transactions on Communications, 53(8), 1288–1299.CrossRef Chen, J., Dholakia, A., Eleftheriou, E., Fossorier, M. P., & Hu, X. Y. (2005). Reduced-complexity decoding of LDPC codes. IEEE Transactions on Communications, 53(8), 1288–1299.CrossRef
Metadaten
Titel
Nonlinear Cryptosystem Based on QC-LDPC Codes for Enhanced Security and Reliability with Low Hardware Complexity and Reduced Key Size
verfasst von
Celine Mary Stuart
P. P. Deepthi
Publikationsdatum
25.05.2017
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2017
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-017-4376-z

Weitere Artikel der Ausgabe 3/2017

Wireless Personal Communications 3/2017 Zur Ausgabe

Neuer Inhalt