Skip to main content
Erschienen in: EURASIP Journal on Wireless Communications and Networking 1/2006

Open Access 01.12.2007 | Research Article

On the Design of Error-Correcting Ciphers

verfasst von: Chetan Nanjunda Mathur, Karthik Narayan, K. P. Subbalakshmi

Erschienen in: EURASIP Journal on Wireless Communications and Networking | Ausgabe 1/2006

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
download
DOWNLOAD
print
DRUCKEN
insite
SUCHEN
loading …

Abstract

Securing transmission over a wireless network is especially challenging, not only because of the inherently insecure nature of the medium, but also because of the highly error-prone nature of the wireless environment. In this paper, we take a joint encryption-error correction approach to ensure secure and robust communication over the wireless link. In particular, we design an error-correcting cipher (called the high diffusion cipher) and prove bounds on its error-correcting capacity as well as its security. Towards this end, we propose a new class of error-correcting codes (HD-codes) with built-in security features that we use in the diffusion layer of the proposed cipher. We construct an example, 128-bit cipher using the HD-codes, and compare it experimentally with two traditional concatenated systems: (a) AES (Rijndael) followed by Reed-Solomon codes, (b) Rijndael followed by convolutional codes. We show that the HD-cipher is as resistant to linear and differential cryptanalysis as the Rijndael. We also show that any chosen plaintext attack that can be performed on the HD cipher can be transformed into a chosen plaintext attack on the Rijndael cipher. In terms of error correction capacity, the traditional systems using Reed-Solomon codes are comparable to the proposed joint error-correcting cipher and those that use convolutional codes require https://static-content.springer.com/image/art%3A10.1155%2FWCN%2F2006%2F42871/MediaObjects/13638_2005_Article_1231_IEq1_HTML.gif more data expansion in order to achieve similar error correction as the HD-cipher. The original contributions of this work are (1) design of a new joint error-correction-encryption system, (2) design of a new class of algebraic codes with built-in security criteria, called the high diffusion codes (HD-codes) for use in the HD-cipher, (3) mathematical properties of these codes, (4) methods for construction of the codes, (5) bounds on the error-correcting capacity of the HD-cipher, (6) mathematical derivation of the bound on resistance of HD cipher to linear and differential cryptanalysis, (7) experimental comparison of the HD-cipher with the traditional systems.
Open Access This article is distributed under the terms of the Creative Commons Attribution 2.0 International License ( https://​creativecommons.​org/​licenses/​by/​2.​0 ), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
download
DOWNLOAD
print
DRUCKEN
Literatur
1.
Zurück zum Zitat Stallings W: Cryptography and Network Security: Principles and Practice. 2nd edition. Prentice-Hall, Upper Saddle River, NJ, USA; 1999. Stallings W: Cryptography and Network Security: Principles and Practice. 2nd edition. Prentice-Hall, Upper Saddle River, NJ, USA; 1999.
2.
Zurück zum Zitat Nanjunda C, Haleem MA, Chandramouli R: Robust encryption for secure image transmission over wireless channels. Proceedings of IEEE International Conference on Communications (ICC '05), May 2005, Seoul, Korea 2: 1287-1291. Nanjunda C, Haleem MA, Chandramouli R: Robust encryption for secure image transmission over wireless channels. Proceedings of IEEE International Conference on Communications (ICC '05), May 2005, Seoul, Korea 2: 1287-1291.
3.
Zurück zum Zitat van Tilborg HCA: Coding theory at work in cryptology and vice versa. In Handbook of Coding Theory. Edited by: Pless VS, Huffman WC. North-Holland, Amsterdam, The Netherlands; 1998:1195-1227. van Tilborg HCA: Coding theory at work in cryptology and vice versa. In Handbook of Coding Theory. Edited by: Pless VS, Huffman WC. North-Holland, Amsterdam, The Netherlands; 1998:1195-1227.
4.
Zurück zum Zitat Berlekamp ER, McEliece RJ, van Tilborg HCA: On the inherent intractability of certain coding problems. IEEE Transactions on Information Theory 1978,24(3):384-386. 10.1109/TIT.1978.1055873MATHMathSciNetCrossRef Berlekamp ER, McEliece RJ, van Tilborg HCA: On the inherent intractability of certain coding problems. IEEE Transactions on Information Theory 1978,24(3):384-386. 10.1109/TIT.1978.1055873MATHMathSciNetCrossRef
5.
Zurück zum Zitat Menezes AJ, van Oorschot PC, Vanstone SA: Handbook of Applied Cryptography. CRC Press, Boca Raton, Fla, USA; 1996.CrossRef Menezes AJ, van Oorschot PC, Vanstone SA: Handbook of Applied Cryptography. CRC Press, Boca Raton, Fla, USA; 1996.CrossRef
6.
Zurück zum Zitat McEliece RJ: A public-key cryptosystem based on algebraic coding theory. In DNS Progress Reports 42-44. NASA Jet Propulsion Laboratory, Pasadena, Calif, USA; 1978. McEliece RJ: A public-key cryptosystem based on algebraic coding theory. In DNS Progress Reports 42-44. NASA Jet Propulsion Laboratory, Pasadena, Calif, USA; 1978.
7.
Zurück zum Zitat Hwang T, Rao TRN: Secret error-correcting codes (SECC). Proceedings of the 8th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '88), August 1988, Santa Barbara, Calif, USA 540-563. Hwang T, Rao TRN: Secret error-correcting codes (SECC). Proceedings of the 8th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '88), August 1988, Santa Barbara, Calif, USA 540-563.
8.
Zurück zum Zitat Godoy W Jr., Pereira D Jr.: A proposal of a cryptography algorithm with techniques of error correction. Computer Communications 1997,20(15):1374-1380. 10.1016/S0140-3664(97)00129-1CrossRef Godoy W Jr., Pereira D Jr.: A proposal of a cryptography algorithm with techniques of error correction. Computer Communications 1997,20(15):1374-1380. 10.1016/S0140-3664(97)00129-1CrossRef
9.
Zurück zum Zitat Berson TA: Failure of the McEliece public-key cryptosystem under message-resend and related-message attack. Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '97), August 1997, Santa Barbara, Calif, USA, Lecture Notes in Computer Science 213-220.CrossRef Berson TA: Failure of the McEliece public-key cryptosystem under message-resend and related-message attack. Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '97), August 1997, Santa Barbara, Calif, USA, Lecture Notes in Computer Science 213-220.CrossRef
10.
Zurück zum Zitat Stinson D: Cryptography: Theory and Practice. 2nd edition. CRC/C&H, London, UK; 2002. Stinson D: Cryptography: Theory and Practice. 2nd edition. CRC/C&H, London, UK; 2002.
11.
Zurück zum Zitat FIPS : Specification for the advanced encryption standard (AES). Federal Information Processing Standards Publication 197, 2001 FIPS : Specification for the advanced encryption standard (AES). Federal Information Processing Standards Publication 197, 2001
12.
13.
Zurück zum Zitat Wicker SB: Error Control Systems for Digital Communication and Storage. Prentice-Hall, Upper Saddle River, NJ, USA; 1995.MATH Wicker SB: Error Control Systems for Digital Communication and Storage. Prentice-Hall, Upper Saddle River, NJ, USA; 1995.MATH
14.
Zurück zum Zitat Daemen J, Rijmen V: The wide trail design strategy. Proceedings of the 8th IMA International Conference on Cryptography and Coding (IMA '01), December 2001, Cirencester, UK 222-238. Daemen J, Rijmen V: The wide trail design strategy. Proceedings of the 8th IMA International Conference on Cryptography and Coding (IMA '01), December 2001, Cirencester, UK 222-238.
15.
Zurück zum Zitat MacWilliams FJ, Sloane NJA: The Theory of Error-Correcting Codes. I and II, North-Holland Mathematical Library. Volume 16. North-Holland, Amsterdam, The Netherlands; 1977. MacWilliams FJ, Sloane NJA: The Theory of Error-Correcting Codes. I and II, North-Holland Mathematical Library. Volume 16. North-Holland, Amsterdam, The Netherlands; 1977.
16.
Zurück zum Zitat Chen X: Error-Control Coding for Data Networks. Kluwer Academic, Norwell, Mass, USA; 1999. Chen X: Error-Control Coding for Data Networks. Kluwer Academic, Norwell, Mass, USA; 1999.
17.
Zurück zum Zitat Daemen J, Knudsen LR, Rijmen V: The block cipher square. Proceedings of 4th International Workshop on Fast Software Encryption (FSE '97), January 1997, Haifa, Israel 149-165.CrossRef Daemen J, Knudsen LR, Rijmen V: The block cipher square. Proceedings of 4th International Workshop on Fast Software Encryption (FSE '97), January 1997, Haifa, Israel 149-165.CrossRef
18.
Zurück zum Zitat Matsui M: Linear cryptoanalysis method for DES cipher. Proceedings of Advances in Cryptology Workshop on the Theory and Application of of Cryptographic Techniques (EUROCRYPT '93), May 1993, Lofthus, Norway, Lecture Notes in Computer Science 765: 386-397. Matsui M: Linear cryptoanalysis method for DES cipher. Proceedings of Advances in Cryptology Workshop on the Theory and Application of of Cryptographic Techniques (EUROCRYPT '93), May 1993, Lofthus, Norway, Lecture Notes in Computer Science 765: 386-397.
19.
Zurück zum Zitat Biham E, Shamir A: Differential cryptanalysis of Snefru, Khafre, REDOC-II, LOKI and Lucifer. Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '91), August 1991, Santa Barbara, Calif, USA, Lecture Notes In Computer Science 576: 156-171. Biham E, Shamir A: Differential cryptanalysis of Snefru, Khafre, REDOC-II, LOKI and Lucifer. Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '91), August 1991, Santa Barbara, Calif, USA, Lecture Notes In Computer Science 576: 156-171.
20.
Zurück zum Zitat Biham E, Shamir A: Differential cryptanalysis of the full 16-round DES. Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '92), August 1992, Santa Barbara, Calif, USA 487-496. Biham E, Shamir A: Differential cryptanalysis of the full 16-round DES. Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '92), August 1992, Santa Barbara, Calif, USA 487-496.
21.
Zurück zum Zitat Nyberg K: Differentially uniform mappings for cryptography. Proceedings of Advances in Cryptology Workshop on the Theory and Application of of Cryptographic Techniques (EUROCRYPT '93), May 1993, Lofthus, Norway 55-64. Nyberg K: Differentially uniform mappings for cryptography. Proceedings of Advances in Cryptology Workshop on the Theory and Application of of Cryptographic Techniques (EUROCRYPT '93), May 1993, Lofthus, Norway 55-64.
22.
Zurück zum Zitat Knudsen LR, Wagner D: Integral cryptanalysis. Proceedings of the 9th International Workshop on Fast Software Encryption (FSE '02), February 2002, Leuven, Belgium, Lecture Notes in Computer Science 2365: 112-127.CrossRef Knudsen LR, Wagner D: Integral cryptanalysis. Proceedings of the 9th International Workshop on Fast Software Encryption (FSE '02), February 2002, Leuven, Belgium, Lecture Notes in Computer Science 2365: 112-127.CrossRef
23.
Zurück zum Zitat Lucks S: The saturation attack - a bait for twofish. Proceedings of the 8th International Workshop on Fast Software Encryption (FSE '01), April 2001, Yokohama, Japan, Lecture Notes in Computer Science 2355: 1-15. Lucks S: The saturation attack - a bait for twofish. Proceedings of the 8th International Workshop on Fast Software Encryption (FSE '01), April 2001, Yokohama, Japan, Lecture Notes in Computer Science 2355: 1-15.
24.
Zurück zum Zitat Lucks S: Attacking seven rounds of rijndael under 192-bit and 256-bit keys. Proceedings of the 3rd Advanced Encryption Standard Candidate Conference, April 2000, New York, NY, USA 215-229. Lucks S: Attacking seven rounds of rijndael under 192-bit and 256-bit keys. Proceedings of the 3rd Advanced Encryption Standard Candidate Conference, April 2000, New York, NY, USA 215-229.
25.
Zurück zum Zitat Gilbert H, Minier M: A collision attack on 7 rounds of rijndael. Proceedings of the 3rd Advanced Encryption Standard Candidate Conference, April 2000, New York, NY, USA 230-241. Gilbert H, Minier M: A collision attack on 7 rounds of rijndael. Proceedings of the 3rd Advanced Encryption Standard Candidate Conference, April 2000, New York, NY, USA 230-241.
26.
Zurück zum Zitat Alajaji F, Fuja T: A communication channel modeled on contagion. IEEE Transactions on Information Theory 1994,40(6):2035-2041. 10.1109/18.340476MATHCrossRef Alajaji F, Fuja T: A communication channel modeled on contagion. IEEE Transactions on Information Theory 1994,40(6):2035-2041. 10.1109/18.340476MATHCrossRef
Metadaten
Titel
On the Design of Error-Correcting Ciphers
verfasst von
Chetan Nanjunda Mathur
Karthik Narayan
K. P. Subbalakshmi
Publikationsdatum
01.12.2007
Verlag
Springer International Publishing
DOI
https://doi.org/10.1155/WCN/2006/42871

Weitere Artikel der Ausgabe 1/2006

EURASIP Journal on Wireless Communications and Networking 1/2006 Zur Ausgabe

Premium Partner