Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

Efficient secure channel coding based on quasi-cyclic low-density parity-check codes

Efficient secure channel coding based on quasi-cyclic low-density parity-check codes

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Communications — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

A secure channel coding (joint encryption-channel coding) scheme provides both data security and reliability in one combined process to achieve faster processing and/or more efficient implementation. The issue of using quasi-cyclic low-density parity-check (QC-LDPC) codes in a symmetric-key secure channel coding scheme is addressed. A set of this class of LDPC codes has recently been recommended by the NASA Goddard Space Flight Center for near-earth and deep-space communications. The proposed scheme provides an efficient error performance, an acceptable level of security and a low-complexity practicable implementation. The results indicate that the proposed scheme can efficiently employ large QC-LDPC codes to achieve a relatively smaller secret-key size to be exchanged by the sender and the receiver, and higher information rates in comparison with the previous symmetric-key McEliece-like schemes. Simulation results indicate that there is no trade-off between the error performance and the security level of the proposed scheme unlike that of the previous ones. These characteristics make the proposed scheme suitable for high-speed communications, such as satellite communication systems.

References

    1. 1)
      • Sun, H.M., Shieh, S.P.: `On private-key cryptosystems based on product codes', Proc. 3rd Australasian Conf. Information Security and Privacy, 1998, p. 68–79.
    2. 2)
      • (2003) TM synchronization and channel coding, Recommendation for Space Data System Standards.
    3. 3)
      • W.W. Peterson , E.J. Weldon . (1972) Error correcting codes.
    4. 4)
      • J. Xu , L. Chen , L.Q. Zeng , L. Lan , S. Lin . Construction of low-density parity-check codes by superposition. IEEE Trans. Commun. , 2 , 243 - 251
    5. 5)
      • N. Sendrier . Finding the permutation between equivalent linear codes: the support splitting algorithm. IEEE Trans. Inf. Theory , 4 , 1193 - 1203
    6. 6)
      • Preneel, B., Bosselaers, A., Govaerts, R., Vandewalle, J.: `A software implementation of the Mceliece cryptosystem', Proc. 13th Symp. Information Theory in the Benelux, 1992, p. 119–126.
    7. 7)
      • A. Ben-Israel , T.N.E. Greville . (1980) Generalized inverses: theory and applications.
    8. 8)
      • D. Salomon . (2004) Data compression: the complete reference.
    9. 9)
      • K. Yu , S. Lin , M. Fossorier . Low density parity check codes based on finite geometries: A discovery and new results. IEEE Trans. Inf. Theory , 11 , 2711 - 2736
    10. 10)
      • R.M. Tanner . A recursive approach to low-complexity codes. IEEE Trans. Inf. Theory , 5 , 533 - 547
    11. 11)
      • J. Campello de Souza , R.M. Campello de Souza . Product codes and private-key encryption. Proc. IEEE Int. Symp. Information Theory
    12. 12)
      • Gaborit, P.: `Shorter keys for code based cryptography', Proc. CLC2006, Technische Universitat Darmstadt, September 2006.
    13. 13)
      • Goldwasser, S., Micali, S.: `Probabilistic encryption and how to play mental poker keeping secret all partial information', Proc. 14th ACM Symp. Theory of Computing, 1982, p. 270–299.
    14. 14)
      • Hin, P.J.M.: `Channel-error-correcting privacy cryptosystems', 1986, PhD, Delft University of Technology, dissertation (in Dutch).
    15. 15)
      • Baldi, M., Chiaraluce, F.: `New quasi cyclic low density parity check codes based on difference families', Proc. 8th Int. Symp. Commun. Theory and Appl., ISCTA 05, July 2005, Ambleside, UK, p. 244–249.
    16. 16)
      • Andrews, K., Dolinar, S., Divsalar, D., Thorpe, J.: `Design of low-density parity-check (LDPC) codes for deep space applications', IPN Progress Report 42-159, November 2004.
    17. 17)
      • E.F. Brickell , A. Odlyzko . Cryptanalysis: a survey of recent results. Proc. IEEE , 5 , 153 - 165
    18. 18)
      • R. Struik . On the Rao-Nam scheme using nonlinear codes. Proc. IEEE Int. Symp. Information Theory
    19. 19)
      • L. Chen , J. Xu , I. Djurdjevic , S. Lin . Near-shannon-limit quasicyclic low-density parity-check codes. IEEE Trans. Commun. , 7 , 1038 - 1042
    20. 20)
      • A. Al Jabri . Security of private-key encryption based on array codes. Electron. Lett. , 24 , 2226 - 2227
    21. 21)
      • Lin, S.: `Quasi-cyclic LDPC codes', October 2003, CCSDS Working Group White Paper.
    22. 22)
      • Rao, T.N.R.: `Joint encryption and error correction schemes', Proc. 11th annual Int. symposium on Computer architecture', p. 240–241, Ann Arbor, Mich..
    23. 23)
      • E.R. Berlekamp , R.J. McEliece , H.C.A. van Tilborg . On the inherent intractability of certain coding problems. IEEE Trans. Inf. Theory , 3 , 384 - 386
    24. 24)
      • D.J.C. MacKay . Good error correcting codes based on very sparse matrices. IEEE Trans. Inf. Theory , 1 , 399 - 431
    25. 25)
      • T.R.N. Rao , K.H. Nam . Private-key algebraic-code encryption. IEEE Trans Inf. Theory , 4 , 829 - 833
    26. 26)
      • (2006) Low density parity check codes for use in near-earth and deep space applications, Research and Development for Space Data System Standards.
    27. 27)
      • G. Kabatiansky , E. Krouk , S. Semenov . (2005) Error correcting coding and security for data networks.
    28. 28)
      • Barbulescu, S.A.: `Secure satellite communications and turbo-like codes', Proc. 3rd Int. Symp. Turbo Codes, ISTC 2003, 2003, Brest, France, p. 227–230.
    29. 29)
      • Barbero, A.I., Ytrehus, O.: `Modifications of the Rao–Nam cryptosystem', Proc. Int. Conf. Coding Theory, Cryptography and Related Areas, 1998, Guanajuato, Mexico, p. 1–13.
    30. 30)
      • S. Lin , D.J. Costello . (1983) Error control coding: fundamentals and applications.
    31. 31)
      • Jorissen, F.: `A security evaluation of the public-key cipher system proposed by McEliece, used as a combined scheme', Technical Report, 1986.
    32. 32)
      • Gallager, R.G.: `Low density parity check codes', 1963, PhD, MIT Press.
    33. 33)
      • Denny, W.F.: `Encryptions using linear and non-linear codes: implementation and security considerations', 1988, PhD, The Center for Advanced Computer Studies, University of Southwestern Louisiana, Lafayette, dissertation.
    34. 34)
      • C.K. Wu , E. Dawson . Existence of generalized inverse of linear transformations over finite fields. Finite fields Appl. , 4 , 307 - 315
    35. 35)
      • Alencar, F.M.R., Lo, A.M.P., Campello de Souza, R.M.: `Private-key burst correcting code encryption', Proc. IEEE Int. Symp. Information Theory, 1993, p. 227.
    36. 36)
      • Rao, T.N.R., Nam, K.H.: `A private-key algebraic-coded cryptosystem', Proc. Crypto'86, 1986, p. 35–48.
    37. 37)
      • H. Tang , J. Xu , S. Lin , K. Abdel-Ghaffar . Codes on finite geometries. IEEE Trans. Inf. Theory , 2 , 572 - 596
    38. 38)
      • Baldi, M., Chiaraluce, F., Garello, R., Mininni, F.: `Quasi-cyclic LDPC codes in the McEliece cryptosystem', Proc. IEEE Int. Conf. Communications 2007, June 2007, Glasgow, UK, p. 951–956.
    39. 39)
      • Monico, C., Rosenthal, J., Shokrollahi, A.: `Using low density parity check codes in the McEliece cryptosystem', Proc. IEEE Int. Symp. Information Theory, June 2000, Italy, p. 215.
    40. 40)
      • Fong, W.: `White paper for low density parity check (LDPC) codes for CCSDS channel coding blue book', CCSDS P1B Channel Coding Meeting, October 2002, Houston, TX.
    41. 41)
      • Struik, R., Tilburg, J.: `The Rao–Nam scheme is insecure against a chosen-plaintext attack', Advances in Cryptology, Crypto'87, 1988, p. 445–457, (LNCS).
    42. 42)
      • Baldi, M.: `Quasi-cyclic low-density parity-check codes and their application to cryptography', November 2006, PhD, Università Politecnica delle Marche, Ancona, Italy.
    43. 43)
      • C.S. Park . Improving code rate of McEliece's public-key cryptosystem. Electron. Lett , 21 , 1466 - 1467
    44. 44)
      • McEliece, R.J.: `A public-key cryptosystem based on algebraic coding theory', DSN Progress Report, 1978, p. 114–116, 42-44.
    45. 45)
      • R.M. Campello de Souza , J. Campello de Souza . Array codes forprivate-key encryption. Electron. Lett. , 17 , 1394 - 1396
    46. 46)
      • H.M. Sun , S.P. Shieh . Cryptanalysis of private-key encryption schemes based on burst-error-correcting codes. Proc. Third ACM Conf. Computer and Communications Security , 153 - 156
    47. 47)
      • M.C. Lin , H.L. Fu . Information rate of McEliece's public-key cryptosystem. Electron. Lett , 1 , 16 - 18
    48. 48)
      • J. Heo . Analysis of scaling soft information on low density parity check code. Electron. Lett. , 2 , 219 - 221
    49. 49)
      • T. Richardson , A. Shokrollahi , R. Urbanke . Design of capacity-approaching irregular low-density parity check codes. IEEE Trans. Inf. Theory , 2 , 619 - 637
    50. 50)
      • Baldi, M., Chiaraluce, F.: `Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC codes', Proc. IEEE Int. Symp. Information Theory 2007, June 2007, Nice, France, p. 2591–2595.
    51. 51)
      • Xia, T., Xia, B.: `Quasi-cyclic codes from extended difference families', Proc. IEEE Wireless Commun. and Networking Conf., March 2005, p. 1036–1040.
    52. 52)
      • S.Y. Chung , J.G.D. Forney , T. Richardson , R. Urbanke . On the design of low-density parity-check codes within 0.0045 dB of the Shannon limit. IEEE Commun. Lett , 2 , 58 - 60
    53. 53)
      • A. Payandeh , M. Ahmadian , M.R. Aref . Adaptive secure channel coding based on punctured turbo codes. IEE Proc. Commun. , 2 , 313 - 316
    54. 54)
      • Xu, L.: `A general encryption scheme based on MDS code', Proc. IEEE Int. Symposium on Information Theory 2003, June 2003.
    55. 55)
      • Z. Li , L. Chen , L. Zeng , S. Lin , W.H. Fong . Efficient encoding of quasi-cyclic low-density parity-check codes. IEEE Trans. Commun. , 1 , 71 - 81
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-com_20080050
Loading

Related content

content/journals/10.1049/iet-com_20080050
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address