3,248 research outputs found

    Coding with Scrambling, Concatenation, and HARQ for the AWGN Wire-Tap Channel: A Security Gap Analysis

    Full text link
    This study examines the use of nonsystematic channel codes to obtain secure transmissions over the additive white Gaussian noise (AWGN) wire-tap channel. Unlike the previous approaches, we propose to implement nonsystematic coded transmission by scrambling the information bits, and characterize the bit error rate of scrambled transmissions through theoretical arguments and numerical simulations. We have focused on some examples of Bose-Chaudhuri-Hocquenghem (BCH) and low-density parity-check (LDPC) codes to estimate the security gap, which we have used as a measure of physical layer security, in addition to the bit error rate. Based on a number of numerical examples, we found that such a transmission technique can outperform alternative solutions. In fact, when an eavesdropper (Eve) has a worse channel than the authorized user (Bob), the security gap required to reach a given level of security is very small. The amount of degradation of Eve's channel with respect to Bob's that is needed to achieve sufficient security can be further reduced by implementing scrambling and descrambling operations on blocks of frames, rather than on single frames. While Eve's channel has a quality equal to or better than that of Bob's channel, we have shown that the use of a hybrid automatic repeat-request (HARQ) protocol with authentication still allows achieving a sufficient level of security. Finally, the secrecy performance of some practical schemes has also been measured in terms of the equivocation rate about the message at the eavesdropper and compared with that of ideal codes.Comment: 29 pages, 10 figure

    Increasing Physical Layer Security through Scrambled Codes and ARQ

    Full text link
    We develop the proposal of non-systematic channel codes on the AWGN wire-tap channel. Such coding technique, based on scrambling, achieves high transmission security with a small degradation of the eavesdropper's channel with respect to the legitimate receiver's channel. In this paper, we show that, by implementing scrambling and descrambling on blocks of concatenated frames, rather than on single frames, the channel degradation needed is further reduced. The usage of concatenated scrambling allows to achieve security also when both receivers experience the same channel quality. However, in this case, the introduction of an ARQ protocol with authentication is needed.Comment: 5 pages, 4 figures; Proc. IEEE ICC 2011, Kyoto, Japan, 5-9 June 201

    A Physical Layer Secured Key Distribution Technique for IEEE 802.11g Wireless Networks

    Full text link
    Key distribution and renewing in wireless local area networks is a crucial issue to guarantee that unauthorized users are prevented from accessing the network. In this paper, we propose a technique for allowing an automatic bootstrap and periodic renewing of the network key by exploiting physical layer security principles, that is, the inherent differences among transmission channels. The proposed technique is based on scrambling of groups of consecutive packets and does not need the use of an initial authentication nor automatic repeat request protocols. We present a modification of the scrambling circuits included in the IEEE 802.11g standard which allows for a suitable error propagation at the unauthorized receiver, thus achieving physical layer security.Comment: 9 pages, 7 figures. Accepted for publication in IEEE Wireless Communications Letters. Copyright transferred to IEE

    Improving the efficiency of the LDPC code-based McEliece cryptosystem through irregular codes

    Full text link
    We consider the framework of the McEliece cryptosystem based on LDPC codes, which is a promising post-quantum alternative to classical public key cryptosystems. The use of LDPC codes in this context allows to achieve good security levels with very compact keys, which is an important advantage over the classical McEliece cryptosystem based on Goppa codes. However, only regular LDPC codes have been considered up to now, while some further improvement can be achieved by using irregular LDPC codes, which are known to achieve better error correction performance than regular LDPC codes. This is shown in this paper, for the first time at our knowledge. The possible use of irregular transformation matrices is also investigated, which further increases the efficiency of the system, especially in regard to the public key size.Comment: 6 pages, 3 figures, presented at ISCC 201

    A class of punctured simplex codes which are proper for error detection

    Full text link
    Binary linear [n,k] codes that are proper for error detection are known for many combinations of n and k. For the remaining combinations, existence of proper codes is conjectured. In this paper, a particular class of [n,k] codes is studied in detail. In particular, it is shown that these codes are proper for many combinations of n and k which were previously unsettled

    Progressive Differences Convolutional Low-Density Parity-Check Codes

    Full text link
    We present a new family of low-density parity-check (LDPC) convolutional codes that can be designed using ordered sets of progressive differences. We study their properties and define a subset of codes in this class that have some desirable features, such as fixed minimum distance and Tanner graphs without short cycles. The design approach we propose ensures that these properties are guaranteed independently of the code rate. This makes these codes of interest in many practical applications, particularly when high rate codes are needed for saving bandwidth. We provide some examples of coded transmission schemes exploiting this new class of codes.Comment: 8 pages, 2 figures. Accepted for publication in IEEE Communications Letters. Copyright transferred to IEE

    A dyadic model on a tree

    Full text link
    We study an infinite system of non-linear differential equations coupled in a tree-like structure. This system was previously introduced in the literature and it is the model from which the dyadic shell model of turbulence was derived. It mimics 3d Euler and Navier-Stokes equations in a rough approximation of a wavelet decomposition. We prove existence of finite energy solutions, anomalous dissipation in the inviscid unforced case, existence and uniqueness of stationary solutions (either conservative or not) in the forced case

    Advanced channel coding for space mission telecommand links

    Full text link
    We investigate and compare different options for updating the error correcting code currently used in space mission telecommand links. Taking as a reference the solutions recently emerged as the most promising ones, based on Low-Density Parity-Check codes, we explore the behavior of alternative schemes, based on parallel concatenated turbo codes and soft-decision decoded BCH codes. Our analysis shows that these further options can offer similar or even better performance.Comment: 5 pages, 7 figures, presented at IEEE VTC 2013 Fall, Las Vegas, USA, Sep. 2013 Proc. IEEE Vehicular Technology Conference (VTC 2013 Fall), ISBN 978-1-6185-9, Las Vegas, USA, Sep. 201

    Stochastic Navier-Stokes Equations and Related Models

    Full text link
    Regularization by noise for certain classes of fluid dynamic equations, a theme dear to Giuseppe Da Prato (see G. Da Prato and A. Debussche, Ergodicity for the 3D stochastic Navier-Stokes equations, J. Math. Pures Appl., 2003), is reviewed focusing on 3D Navier-Stokes equations and dyadic models of turbulence

    Security and complexity of the McEliece cryptosystem based on QC-LDPC codes

    Full text link
    In the context of public key cryptography, the McEliece cryptosystem represents a very smart solution based on the hardness of the decoding problem, which is believed to be able to resist the advent of quantum computers. Despite this, the original McEliece cryptosystem, based on Goppa codes, has encountered limited interest in practical applications, partly because of some constraints imposed by this very special class of codes. We have recently introduced a variant of the McEliece cryptosystem including low-density parity-check codes, that are state-of-the-art codes, now used in many telecommunication standards and applications. In this paper, we discuss the possible use of a bit-flipping decoder in this context, which gives a significant advantage in terms of complexity. We also provide theoretical arguments and practical tools for estimating the trade-off between security and complexity, in such a way to give a simple procedure for the system design.Comment: 22 pages, 1 figure. This paper is a preprint of a paper accepted by IET Information Security and is subject to Institution of Engineering and Technology Copyright. When the final version is published, the copy of record will be available at IET Digital Librar
    corecore