Document Type : Research Article

Authors

1 Sharif University of Technology, Department of Electrical Engineering, Iran, Tehran

2 Sharif University of Technology, Electronics Research Institute, Iran, Tehran

Abstract

In this paper, we propose a new framework for joint encryption encoding scheme based on polar codes, namely efficient and secure joint secret key encryption channel coding scheme. The issue of using new coding structure, i.e. polar codes in Rao-Nam (RN) like schemes is addressed. Cryptanalysis methods show that the proposed scheme has an acceptable level of security with a relatively smaller key size in comparison with the previous works. The results indicate that the scheme provides an efficient error performance and benefits from a higher code rate which can approach the channel capacity for large enough polar codes. The most important property of the proposed scheme is that if we increase the block length of the code, we can have a higher code rate and higher level of security without significant changes in the key size of the scheme. The resulting characteristics of the proposed scheme make it suitable for high-speed communications, such as deep space communication systems.

Keywords

[1] C. N. Mathur. A Mathematical Framework for Combining Error Correction and Encryption.Stevens Institute of Technology, 2007.
[2] Robert J. Mceliece. A public-key cryptosystem based on algebraic coding theory. Technical report, Jet Propulsion Lab Deep Space Network Progress report, 1978.
[3] E. Berlekamp, R. McEliece, and H. van Tilborg. On the inherent intractability of certain coding problems (Corresp.). IEEE Transactions on Information Theory, 24(3):384{386, May 1978.
[4] H. Niederreiter. Knapsack-type cryptosystems and algebraic coding theory. 1986.
[5] S. Goldwasser and S. Micali. Probabilistic Encryption and How To Play Mental Poker Keeping
Secret All Partial Information. pages 270{299.ACM, 1982.
[6] C. S. Park. Improving code rate of McElieces public-key cryptosystem. Electronics Letters,25(21):1466{1467, 1989.
[7] M. C. Lin and H. L. Fu. Information rate of McElieces public-key cryptosystem. Electronics Letters, 26(1):1618{, 1990.
[8] Grigory Kabatiansky, S. Semenov, and E. Krouk.Error correcting coding and security for data networks : analysis of the superchannel concept.J. Wiley and sons, Chichester, Hoboken, NJ,Weinheim, 2005.
[9] Philippe Gaborit. Shorter keys for code based cryptography. In WCC 2005, Oyvind Ytrehus,Springer, Lecture Notes Computer Science, volume 3969, pages 81{90, 2005.
[10] Marco Baldi and Franco Chiaraluce. Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC codes. pages 2591{2595,2007.
[11] T. R. N. Rao. Joint encryption and error correction schemes. In ISCA, pages 240{241. ACM,1984.
[12] T. R. N. Rao and K. H. Nam. Private-key algebraic-coded cryptosystems. In Proceedings on Advances in cryptology|CRYPTO '86, pages 35{48, London, UK, UK, 1987. Springer-Verlag.
[13] P. J. M. Hin. Channel-error-correcting privacy cryptosystems. Delft University of Technology,1986.
[14] E. F. Brickell and A. M. Odlyzko. Cryptanalysis: A Survey of Recent Results. IEEE Proceedings.IEEE, 1988.
[15] A. Payandeh. Adaptive secure channel coding based on punctured turbo codes. IEE Proceedings - Communications, 153(2):313{316, April 2006.
[16] S. A. Barbulescu. Secure satellite communications and turbo-like codes. In Proc. 3rd Int.Symp. Turbo Codes, ISTC 2003, Brest, France,pages 227{230, 2003.
[17] A. A. Sobhi Afshar, T. Eghlidos, and M. R. Aref.Efficient secure channel coding based on quasicyclic low-density parity check codes. Communications, IET, 3(2):279{292, 2009.
[18] C. Monico, J. Rosenthal, and A. Shokrollahi. Using low density parity check codes in the mceliece cryptosystem. In Information Theory, 2000.Proceedings. IEEE International Symposium on,pages 215{, 2000.
[19] M. Baldi, F. Chiaraluce, R. Garello, and F. Mininni. Quasi-cyclic low-density parity-check codes in the mceliece cryptosystem. In Communications, 2007. ICC '07. IEEE International Conference on, pages 951{956, 2007.
[20] Marco Baldi, Marco Bianchi, and Franco Chiaraluce. Optimization of the parity-check matrix density in qc-ldpc code based mceliece cryptosystems. In Communications Workshops (ICC),2013 IEEE International Conference on, pages 707{711. IEEE, 2013.
[21] K. Bagheri, M. R. Sadeghi, T. Eghlidos, and D. Panario. A secret key encryption scheme based on 1-level qc-ldpc lattices. In 2016 13th International Iranian Society of Cryptology Conference on Information Security and Cryptology
(ISCISC), pages 20{25, Sept 2016.
[22] Morteza Esmaeili, Mohammad Dakhilalian, and T. Aaron Gulliver. New secure channel coding scheme based on randomly punctured quasicyclic-low density parity check codes. IET Communications, 8(14):2556{2562, 2014.
[23] Morteza Esmaeili and T. Aaron Gulliver. Joint channel coding-cryptography based on random insertions and deletions in quasi-cyclic-low density parity check codes. IET Communications, 9(12):1555{1560, 2015.
[24] Reza Hooshmand, Mohammad Reza Aref, and Taraneh Eghlidos. Secret key cryptosystem based on non-systematic polar codes. Wireless Personal Communications, 84(2):1345{1373, 2015.
[25] E. Arikan. Channel polarization: A method for constructing capacity-achieving codes. In Information Theory, 2008. ISIT 2008. IEEE International Symposium on, pages 1173{1177, 2008.
[26] E. Sasoglu, I. E. Telatar, and E. Arikan. Polarization for arbitrary discrete memoryless channels. In Information Theory Workshop, 2009.ITW 2009. IEEE, pages 144{148, 2009.
[27] A. G. Sahebi and S. S. Pradhan. Multilevel polarization of polar codes over arbitrary discrete memoryless channels. CoRR, abs/1107.1535,2011.
[28] R. Mori and T. Tanaka. Channel polarization on q-ary discrete memoryless channels by arbitrary kernels. In Information Theory Proceedings(ISIT), 2010 IEEE International Symposium on,pages 894{898, 2010.
[29] E. Arikan. Source polarization. In Information Theory Proceedings (ISIT), 2010 IEEE International Symposium on, pages 899{903, 2010.
[30] Satish Babu Korada. Polar codes for channel and source coding. PhD thesis, IC, Lausanne,2009.
[31] S. B. Korada and R. L. Urbanke. Polar codes are optimal for lossy source coding. Information
Theory, IEEE Transactions on, 56(4):1751{1768,2010.
[32] C. E. Shannon. A mathematical theory of communication. Bell system technical journal, 27,1948.
[33] Erdal Arikan. Channel combining and splitting for cutoff rate improvement. CoRR,abs/cs/0508034, 2005.
[34] I. Reed. A class of multiple-error-correcting codes and the decoding scheme. IRE Transactions on Information Theory, 4(4):38{49, September 1954.
[35] D. E Muller. Application of boolean algebra to switching circuit design and to error correction. IRE Transactions on Electronic Computers,3(3):6{12, 1954.
[36] E. Arikan, H. Kim, U. Markarian, Ozgur, and E. Poyraz. Performance of short polar codes under ml decoding. In Proceeding of ICT MobileSummit Conference, Santander, Spain,2009, 2009.
[37] CCSDS. TM synchronization and channel coding, Recommendation for Space Data System Standards. Technical report, Washington, DC,Blue Book, 2003.
[38] E. Arikan and I. E. Telatar. On the rate of channel polarization. In Information Theory,2009. ISIT 2009. IEEE International Symposium on, pages 1493{1495, 2009.
[39] Thomas M. Cover and Joy A. Thomas. Elements of Information Theory 2nd Edition (Wiley Series in Telecommunications and Signal Processing).Wiley-Interscience, July 2006.
[40] S. B. Korada, A. Montanari, I. E. Telatar, and R. Urbanke. An empirical scaling law for polar codes. In Information Theory Proceedings(ISIT), 2010 IEEE International Symposium on,pages 884{888, 2010.
[41] S. H. Hassani, K. Alishahi, and R. Urbanke. On the scaling of polar codes: Ii. the behavior of un-polarized channels. In Information Theory Proceedings (ISIT), 2010 IEEE International Symposium on, pages 879{883, 2010.
[42] Rene Struik and Johan van Tilburg. The rao-nam scheme is insecure against a chosen plaintext attack. In A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology, CRYPTO '87, pages 445{457, London, UK, UK, 1988. Springer-Verlag.
[43] I. Barbero and O. Ytrehus. Modifications of therao-nam cryptosystem. In Coding Theory, Cryp-
tography and Related Areas, pages 1{12. Springer Berlin Heidelberg, 2000.