Skip to main content
Log in

Secret Key Cryptosystem Based on Non-systematic Polar Codes

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Polar codes are a new class of error correcting linear block codes, whose generator matrix is specified by the knowledge of transmission channel parameters, code length and code dimension. Moreover, regarding computational security, it is assumed that an attacker with a restricted processing power has unlimited access to the transmission media. Therefore, the attacker can construct the generator matrix of polar codes, especially in the case of binary erasure channels, on which this matrix can be easily constructed. In this paper, we introduce a novel method to keep the generator matrix of polar codes in secret in a way that the attacker cannot access the required information to decode the intended polar code. With the help of this method, a secret key cryptosystem is proposed based on non-systematic polar codes. In fact, the main objective of this study is to achieve an acceptable level of security and reliability through taking advantage of the special properties of polar codes. The analyses revealed that our scheme resists the typical attacks on the secret key cryptosystems based on linear block codes. In addition, by employing some efficient methods, the key length of the proposed scheme is decreased compared to that of the previous cryptosystems. Moreover, this scheme enjoys other advantages including high code rate, and proper error performance as well.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Lin, S., & Costello, D. J. (2004). Error control coding: fundamentals and applications (2nd ed.). Upper Saddle River, NJ: Prentice-Hall.

    Google Scholar 

  2. Arıkan, E. (2009). Channel polarization: A method for constructing capacity-achieving codes for symmetric binary-input memoryless channels. IEEE Transactions on Information Theory, 55(7), 3051–3073.

    Article  Google Scholar 

  3. Thangaraj, A., Dihidar, S., Calderbank, A., McLaughlin, S., & Merolla, J. M. (2007). Applications of LDPC codes to the wiretap channel. IEEE Transactions on Information Theory, 53(8), 2933–2945.

    Article  MathSciNet  Google Scholar 

  4. Mahdavifar, H., & Vardy, A. (2011). Achieving the secrecy capacity of wiretap channels using polar Codes. IEEE Transactions on Information Theory, 57(10), 6428–6443.

    Article  MathSciNet  Google Scholar 

  5. McEliece, R. J. (1978). A public-key cryptosystem based on algebraic coding theory. DNS progress report (pp. 114–116). Pasadena, CA: Jet Propulsion Labaratory.

    Google Scholar 

  6. Rao, T. R. N., & Nam, K. H. (1989). Private-key algebraic-code encryption. IEEE Transactions on Information Theory, 35(4), 829–833.

    Article  MathSciNet  Google Scholar 

  7. Bernstein, D. J., Buchmann, J., & Dahmen, E. (2008). Post-quantum cryptography. New York: Springer.

    Google Scholar 

  8. Berlekamp, E. R., McEliece, R. J., & van Tilborg, H. C. A. (1978). On the inherent intractability of certain coding problems. IEEE Transactions on Information Theory, 24(5), 384–386.

    Article  MATH  Google Scholar 

  9. Johansson, T., & Jonsson, F. (2002). On the complexity of some cryptographic problems based on the general decoding problem. IEEE Transactions on Information Theory, 48(10), 2669–2678.

    Article  MATH  MathSciNet  Google Scholar 

  10. Rao, T. R. N. (1984). Joint encryption and error correction schemes. In Proceedings of the 11th Annual International Symposium on Computer Architecture, Ann Arbor, Mich. (pp. 240–241).

  11. Struik, R., & van Tilburg, J. (1987). The Rao–Nam scheme is insecure against a chosen-plaintext attack. In Pomerance C (Ed.), Advances in cryptologyCRYPTOʼ87(pp. 445–457). New York: Springer.

  12. Al Jabri, A. (1996). Security of private-key encryption based on array codes. IEEE Electronics Letters, 32(24), 2226–2227.

    Article  Google Scholar 

  13. Sun, H. M. (1997). Private key cryptosystem based on burst error correcting codes. IEEE Electron. Lett., 33(24), 2035–2036.

    Article  Google Scholar 

  14. Sun, H. M., & Shieh, S. P. (1998). On private-key cryptosystems based on product codes. In Proceedings of the 3rd Australasian Conference on Information Security and Privacy (pp. 68–79).

  15. Barbero, A. I., & Ytrehus, O. (1998). Modifications of the Rao–Nam cryptosystem. In Proceedings of International Conference on Coding Theory, Cryptography and Related Areas (pp. 1–13).

  16. Payandeh, A., Ahmadian, M., & Aref, M. R. (2006). Adaptive secure channel coding based on punctured turbo codes. IEE Proceedings-Communications, 153(2), 313–316.

    Article  Google Scholar 

  17. Payandeh, A., Ahmadian, M., & Aref, M. R. (2006). An adaptive secure channel coding scheme for data transmission over LEO satellite channels. Scientica Iranica, 13(4), 373–378.

    Google Scholar 

  18. Sobhi Afshar, A. A., Eghlidos, T., & Aref, M. R. (2009). Efficient secure channel coding based on quasi-cyclic low-density parity-check codes. IET Communications Journals, 3(2), 279–292.

    Article  MATH  Google Scholar 

  19. Hooshmand, R., Eghlidos, T., & Aref, M. R. (2012). Improving the Rao–Nam secret key cryptosystem using regular EDF-QC-LDPC codes. ISeCure Journal, 4(1), 3–14.

    Google Scholar 

  20. Hof, E., & Shamai, S. (2010). Secrecy-achieving polar-coding. In Proceedings of IEEE Information Theory Workshop (pp. 1–5).

  21. Hooshmand, R., Koochak Shooshtari, M., & Aref, M. R. (2013). Secret key cryptosystem based on polar codes over binary erasure channel. In Proceedings of ISCISC2013, Yazd University, Iran (pp. 1–7).

  22. Sun, H. M., & Hwang, T. (1994). Key generation of algebraic-code cryptosystems. Computers & Mathematics with Applications, 27(2), 99–106.

    Article  MATH  MathSciNet  Google Scholar 

  23. Goela, N., Korada, S. B., & Gastpar, M. (2010). On LP decoding of polar codes. In Proceedings of IEEE Information Theory Workshop (pp. 1–5).

  24. Arıkan, E. (2008). A performance comparison of polar codes and Reed–Muller codes. IEEE Communications Letters, 12, 447–449.

    Article  Google Scholar 

  25. Arıkan, E. (2011). Systematic polar coding. IEEE Communications Letters, 15(8), 860–862.

    Article  Google Scholar 

  26. Korada, S. B., Montanari, A., Telatar, E., & Urbanke, R. (2010). An emprical scaling law for polar codes. In Proceedings IEEE International Symposium on Information Theory (pp. 884–888).

  27. Goli, A., Hassani, S. H., & Urbanke, R. (2012). Universal bounds on the scaling behavior of polar codes. In Proceedings of IEEE International Symposium on Information Theory (pp. 1957–1961).

  28. Meijers, J., & Tilburg, J. V. (1991). Extended majority voting and private-key algebraic code encryptions. In Proceedings of ASIACRYPT’91, 739 Fujiyoshida, Japan (pp. 288–298).

  29. van Tilburg, J. (1994). Security-analysis of a class of cryptosystems based on linear error-correcting codes. Ph.D. dissertation, Tech. Univ. Eindhoven, Eindhoven, The Netherlands.

  30. Hwang, T., & Rao, T. R. N. (1988). Secret error-correcting codes (SECC). In Proceedings of CRYPTO’88, vol. 403, Santa Barbara, California, USA (pp. 540–563).

  31. Sun, H. M., & Hwang, T. (1992). On double-one matrices and double-zero matrices. Linear and Multilinear Algebra, 31, 47–55.

    Article  MATH  MathSciNet  Google Scholar 

  32. Vladimirova, T. (2006). Investigation of fault propagation in encryption of satellite images using the AES algorithm. In IEEE Military Communications Conference, MILCOM 2006.

  33. Praveen, H. L., Jayaramu, H. S., & Kurian, M. Z. (2012). Sattelite image encryption using AES. International Journal of Computer Science and Electrical Engineering, 1(2), 56–60.

    Google Scholar 

  34. Mathur, C. N. (2007). A mathematical framework for combining error correction and encryption. Ph.D. thesis, Department of Electrical and Computer Engineering, Stevens Institute of Technology, Castle Point on Hudson, Hoboken, NJ, USA.

  35. Mathur, C. N., Narayan, K., & Subbalakshmi, K. P. (2006). On the design of error-correcting ciphers. EURASIP Journal on Wireless Communications and Networking, 2006, 1–12.

    Article  Google Scholar 

  36. Finiasz, M. (2009). NP-completeness of certain sub-classes of the syndrome decoding problem. arXiv:0912.0453v1.

  37. Valembois, A. (2001). Detection and recognition of a binary linear code. Discrete Applied Mathematics, 111, 199–218.

    Article  MATH  MathSciNet  Google Scholar 

  38. Barbier, J. (2005). Reconstruction of turbo-code encoders. In Proceedings of SPIE Security and Defense, Space Communication Technologies Symposium, Orlando, FL, USA (pp. 463–473).

  39. Cluzeau, M., & Finiasz, M. (2009). Recovering a code’s length and synchronization from a noisy intercepted bitstream. ISIT 2009 (pp. 2737–2741). Korea: Seoul.

    Google Scholar 

Download references

Acknowledgments

The authors would like to thank Masoumeh Kootchak Shooshtari, Mahdi Alaghband and Behnam Mafakheri for their helpful discussions and suggestions. This work was supported in part by Iranian National Science Foundation (INSF) Cryptography Chair under Grant No. 92.32575.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Reza Hooshmand.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hooshmand, R., Aref, M.R. & Eghlidos, T. Secret Key Cryptosystem Based on Non-systematic Polar Codes. Wireless Pers Commun 84, 1345–1373 (2015). https://doi.org/10.1007/s11277-015-2691-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-015-2691-9

Keywords

Navigation