512 research outputs found

    New best equivocation codes for syndrome coding

    Get PDF
    In this paper we present a code design technique which produces codes for syndrome coding which have better secrecy than the best error correcting codes. Code examples are given for the case where the number of parity bits of the code is equal to 15. The code design technique presented is based on extensions of the parity check matrix of a set of good equivocation codes of shorter length. It is also shown that syndrome coding can be implemented without the traditional syndrome look up table, enabling any length codes to be used. An efficient recursive method to calculate the equivocation rate for the binary symmetric channel (BSC) and any linear binary code is also presented. The design results show that the best equivocation codes (BEC) that are produced have better equivocation rate for the syndrome coding scheme compared to all previously published codes, including the best known codes (BKC)

    Asymmetric Encryption for Wiretap Channels

    Get PDF
    Since the definition of the wiretap channel by Wyner in 1975, there has been much research to investigate the communication security of this channel. This thesis presents some further investigations into the wiretap channel which improve the reliability of the communication security. The main results include the construction of best known equivocation codes which leads to an increase in the ambiguity of the wiretap channel by using different techniques based on syndrome coding. Best known codes (BKC) have been investigated, and two new design models which includes an inner code and outer code have been implemented. It is shown that best results are obtained when the outer code employs a syndrome coding scheme based on the (23; 12; 7) binary Golay code and the inner code employs the McEliece cryptosystem technique based on BKC0s. Three techniques of construction of best known equivocation codes (BEqC) for syndrome coding scheme are presented. Firstly, a code design technique to produce new (BEqC) codes which have better secrecy than the best error correcting codes is presented. Code examples (some 50 codes) are given for the case where the number of parity bits of the code is equal to 15. Secondly, a new code design technique is presented, which is based on the production of a new (BEqC) by adding two best columns to the parity check matrix(H) of a good (BEqC), [n; k] code. The highest minimum Hamming distance of a linear code is an important parameter which indicates the capability of detecting and correcting errors by the code. In general, (BEqC) have a respectable minimum Hamming distance, but are sometimes not as good as the best known codes with the same code parameters. This interesting point led to the production of a new code design technique which produces a (BEqC) code with the highest minimum Hamming distance for syndrome coding which has better secrecy than the corresponding (BKC). As many as 207 new best known equivocation codes which have the highest minimum distance have been found so far using this design technique.Ministry of Higher Education and Scientific Research, Kurdistan Regional Government, Erbil-Ira

    Quantifying Equivocation for Finite Blocklength Wiretap Codes

    Full text link
    This paper presents a new technique for providing the analysis and comparison of wiretap codes in the small blocklength regime over the binary erasure wiretap channel. A major result is the development of Monte Carlo strategies for quantifying a code's equivocation, which mirrors techniques used to analyze normal error correcting codes. For this paper, we limit our analysis to coset-based wiretap codes, and make several comparisons of different code families at small and medium blocklengths. Our results indicate that there are security advantages to using specific codes when using small to medium blocklengths.Comment: Submitted to ICC 201

    Performance Analysis and Design of Two Edge Type LDPC Codes for the BEC Wiretap Channel

    Full text link
    We consider transmission over a wiretap channel where both the main channel and the wiretapper's channel are Binary Erasure Channels (BEC). We propose a code construction method using two edge type LDPC codes based on the coset encoding scheme. Using a standard LDPC ensemble with a given threshold over the BEC, we give a construction for a two edge type LDPC ensemble with the same threshold. If the given standard LDPC ensemble has degree two variable nodes, our construction gives rise to degree one variable nodes in the code used over the main channel. This results in zero threshold over the main channel. In order to circumvent this problem, we numerically optimize the degree distribution of the two edge type LDPC ensemble. We find that the resulting ensembles are able to perform close to the boundary of the rate-equivocation region of the wiretap channel. There are two performance criteria for a coding scheme used over a wiretap channel: reliability and secrecy. The reliability measure corresponds to the probability of decoding error for the intended receiver. This can be easily measured using density evolution recursion. However, it is more challenging to characterize secrecy, corresponding to the equivocation of the message for the wiretapper. M\'easson, Montanari, and Urbanke have shown how the equivocation can be measured for a broad range of standard LDPC ensembles for transmission over the BEC under the point-to-point setup. By generalizing the method of M\'easson, Montanari, and Urbanke to two edge type LDPC ensembles, we show how the equivocation for the wiretapper can be computed. We find that relatively simple constructions give very good secrecy performance and are close to the secrecy capacity. However finding explicit sequences of two edge type LDPC ensembles which achieve secrecy capacity is a more difficult problem. We pose it as an interesting open problem.Comment: submitted to IEEE Transactions on Information Theory. Updated versio

    Best binary equivocation code construction for syndrome coding

    Get PDF

    Secure, reliable, and efficient communication over the wiretap channel

    Get PDF
    Secure wireless communication between devices is essential for modern communication systems. Physical-layer security over the wiretap channel may provide an additional level of secrecy beyond the current cryptographic approaches. Given a sender Alice, a legitimate receiver Bob, and a malicious eavesdropper Eve, the wiretap channel occurs when Eve experiences a worse signal-to-noise ratio than Bob. Previous study of the wiretap channel has tended to make assumptions that ignore the reality of wireless communication. This thesis presents a study of short block length codes with the aim of both reliability for Bob and confusion for Eve. The standard approach to wiretap coding is shown to be very inefficient for reliability. Quantifying Eve's confusion in terms of entropy is not solved in many cases, though it is possible for codes with a moderate complexity trellis representation. Using error rate arguments, error correcting codes with steep performance curves turn out to be desirable both for reliability and confusion.Masteroppgave i informatikkINF399MAMN-INFMAMN-PRO

    Secrecy Coding for the Binary Symmetric Wiretap Channel via Linear Programming

    Full text link
    In this paper, we use a linear programming (LP) optimization approach to evaluate the equivocation for a wiretap channel where the main channel is noiseless, and the wiretap channel is a binary symmetric channel (BSC). Using this technique, we present an analytical limit for the achievable secrecy rate in the finite blocklength regime that is tighter than traditional fundamental limits. We also propose a secrecy coding technique that outperforms random binning codes. When there is one overhead bit, this coding technique is optimum and achieves the analytical limit. For cases with additional bits of overhead, our coding scheme can achieve equivocation rates close to the new limit. Furthermore, we evaluate the patterns of the generator matrix and the parity-check matrix for linear codes and we present binning techniques for both linear and non-linear codes using two different approaches: recursive and non-recursive. To our knowledge, this is the first optimization solution for secrecy coding obtained through linear programming.Comment: Submitted for possible Journal publicatio

    Implementation of Physical Layer Key Distribution using Software Defined Radios

    Get PDF
    It was well known from Shannon’s days that characteristics of the physical channel like attenuation, fadingand noise can impair reliable communication. But it was more recently that the beneficial side effects of channelcharacteristics in ensuring secret communication started getting attention. Studies have been made to quantify theamount of secrecy that can be reaped by combining channel coding with security protocols. The Wiretap channelproposed by Wyner is arguably one of the oldest models of physical layer security protocols. In this paper, wepresent a brief tutorial introduction to the Wiretap channel, followed by an application of the physical layer modelto a class of Key Distribution protocols. We present results from an implementation of key distribution protocolsusing Software Defined Radio tools along with physical RF hardware peripherals. We believe this approach is muchmore tangible and informative than computer based simulation studies.Defence Science Journal, 2013, 63(1), pp.6-14, DOI:http://dx.doi.org/10.14429/dsj.63.375
    • …
    corecore