Skip to main content
Log in

Nonlinear Cryptosystem Based on QC-LDPC Codes for Enhanced Security and Reliability with Low Hardware Complexity and Reduced Key Size

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The main issues to be addressed in resource limited devices are security, reliability and hardware complexity. Cryptosystems that combine encryption and error correction in a single step can offer a good solution to meet these issues. In this work, a nonlinear cryptosystem based on structured Low-Density Parity-Check code that offers small key size, low hardware complexity and high security against differential type of attack is proposed. The method adopted to introduce nonlinearity in a cryptosystem plays a key role in deciding the hardware complexity and security of the overall system. The work adopts a method for generating nonlinear function using maximum length Cellular Automata, so that enhanced security can be attained without going for a complex hardware structure. Also a light weight stream cipher is adopted for generating random error vectors for encryption and addition of intentional noise in such a way that the security is increased by a large margin at a low hardware cost. Different permutation matrices are generated for different message blocks for achieving good degrees of freedom with reasonable key size. Analysis shows that the proposed system provides high security with smaller key size and lower hardware complexity when compared with a nonlinear cryptosystem called Error Correction Based Cipher.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Rao, T. R. N. (1984). Joint encryption and error correction schemes. In ISCA’84 Proceedings of the 11th annual international symposium on computer architecture. ACM SIGARCH computer architecture news (Vol. 12, No. 3, pp. 240–241). New York: ACM. doi:10.1145/773453.808188.

  2. Rao, T. R. N., & Nam, K. H. (1987). Private-key algebraic-coded cryptosystems. In A. M. Odlyzko (Eds.), Advances in cryptologyCRYPTO’86. Lecture notes in computer science (Vol. 263, pp. 35–48). Berlin: Springer.

  3. Struik, R., & van Tilburg, J. (1988). The Rao–Nam scheme is insecure against a chosen-plaintext attack. In C. Pomerance (Eds.), Advances in cryptologyCRYPTO’87. Lecture notes in computer science (Vol. 293, pp. 445–457). Berlin: Springer.

  4. Hwang, T., & Rao, T. R. N. (1990). Secret error-correcting codes (SECC). In Proceedings on Advances in cryptology (pp. 540–563). Springer, New York.

  5. Adamo, O., & Varanasi, M. R. (2011). Joint scheme for physical layer error correction and security. ISRN Communications and Networking, 2011, 3.

    Article  Google Scholar 

  6. Daemen, J., & Rijmen, V. (2002). The design of Rijndael: AES-the advanced encryption standard. Berlin: Springer.

    Book  MATH  Google Scholar 

  7. Chai, Q., & Gong, G. (2011). Differential cryptanalysis of two joint encryption and error correction schemes. In Global telecommunications conference (GLOBECOM 2011), 2011 IEEE (pp. 1–6). IEEE.

  8. Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (2010). Handbook of applied cryptography. Boca Raton: CRC Press.

    MATH  Google Scholar 

  9. Mukhopadhyay, D., & Chowdhury, D. R. (2011). A parallel efficient architecture for large cryptographically robust n × k (k > n/2) Mappings. IEEE Transactions on Computers, 60(3), 375–385.

    Article  MathSciNet  MATH  Google Scholar 

  10. Carlet, C. (2010). Vectorial Boolean functions for cryptography. Boolean Models and Methods in Mathematics, Computer Science, and Engineering, 134, 398–469.

    Article  MATH  Google Scholar 

  11. Wolfram, S. (1983). Statistical mechanics of cellular automata. Reviews of Modern Physics, 55(3), 601–644.

    Article  MathSciNet  MATH  Google Scholar 

  12. Shu, L., Lin, S., & Costello, D. J. (2011). Error control coding. London: Pearson Education India.

    MATH  Google Scholar 

  13. Xia, T., & Xia, B. (2005). Quasi-cyclic codes from extended difference families. In Wireless communications and networking conference, 2005 IEEE (Vol. 2, pp. 1036–1040). IEEE.

  14. Deepthi, P. P., & Sathidevi, P. S. (2008). Hardware stream cipher based on LFSR and modular division circuit. International Journal of Electronics, Circuits and Systems, 2(4), 224–232.

    Google Scholar 

  15. Chaudhuri, P. P. (Ed.). (1997). Additive cellular automata: theory and applications (Vol. 1). Hoboken: Wiley.

    MATH  Google Scholar 

  16. Seberry, J., Zhang, X. M., & Zheng, Y. (1993). Systematic generation of cryptographically robust S-boxes. In Proceedings of the 1st ACM conference on computer and communications security (pp. 171–182).

  17. Li, Z., Chen, L., Zeng, L., Lin, S., & Fong, W. H. (2006). Efficient encoding of quasi-cyclic low-density parity-check codes. IEEE Transactions on Communications, Volume 276 of the series The Springer International Series in Engineering and Computer Science54(1), 71–81.

    Article  Google Scholar 

  18. Lai, X. (1994). Higher order derivatives and differential cryptanalysis. In Communications and cryptography, Volume 276 of the series The Springer International Series in Engineering and Computer Science (pp. 227–233). New York: Springer. doi:10.1007/978-1-4615-2694-0_23.

  19. Rose, G. (2011). KISS: A bit too simple. IACR Cryptology ePrint Archive, 2011, 7.

    Google Scholar 

  20. Hell, M., Johansson, T., Maximov, A., & Meier, W. (2006). A stream cipher proposal: Grain-128. In IEEE international symposium on information theory (ISIT 2006).

  21. Fossorier, M. P., Mihaljevic, M., & Imai, H. (1999). Reduced complexity iterative decoding of low-density parity check codes based on belief propagation. IEEE Transactions on Communications, 47(5), 673–680.

    Article  Google Scholar 

  22. Chung, S. Y., Richardson, T. J., & Urbanke, R. L. (2001). Analysis of sum-product decoding of low-density parity-check codes using a Gaussian approximation. IEEE Transactions on Information Theory, 47(2), 657–670.

    Article  MathSciNet  MATH  Google Scholar 

  23. Chen, J., Dholakia, A., Eleftheriou, E., Fossorier, M. P., & Hu, X. Y. (2005). Reduced-complexity decoding of LDPC codes. IEEE Transactions on Communications, 53(8), 1288–1299.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Celine Mary Stuart.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Stuart, C.M., Deepthi, P.P. Nonlinear Cryptosystem Based on QC-LDPC Codes for Enhanced Security and Reliability with Low Hardware Complexity and Reduced Key Size. Wireless Pers Commun 96, 4177–4197 (2017). https://doi.org/10.1007/s11277-017-4376-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-4376-z

Keywords

Navigation