New method for combining the channel coding with polar coding-based encryption

  • Authors

    • Mohammad Kenarkouhi university of guilan
    • Hassan Tavakoli university of guilan
    2015-02-25
    https://doi.org/10.14419/jacst.v4i1.4163
  • Encryption, Channel Coding, the Combination of Encryption and Coding, Polar Code, Complexity.
  • In this paper, polar codes recently presented by Arikan are introduced. Polar codes have a number of channels with high capacity where information is located. In addition, these codes are composed of a number of channels with low capacity called frozen bits. In the first proposed design, we optimally use frozen and useless bits of the polar code and insert the encryption key on all the bits of the design (information bits and frozen bits). In fact, in Arkian’s proposed 8-bit design, we use 8 encryption keys. Then, in the rest of the article, a method is presented through which the number of encryption keys applied can be reduced. Because, the encryption system is effective and desired in which in addition to the high complexity and the lack of correlation between bits, the minimum number of encryption keys are used.

  • References

    1. [1] Stallings w (2007).Cryptography and Network Security,fifth Editiom.

      [2] Thomas M. Cover, Joy A. Thomas (2006).Elements of Information Theory.Second Edition.New jerky.

      [3] R. J. McEliece, a Public-Key Cryptosystem Based on Algebraic Coding Theory, 1978.

      [4] Berlekamp, Elwyn R.; McEliece, Robert J.; Van Tilborg, Henk C.A. (1978). "On the Inherent Intractability of Certain Coding Problems". IEEE Transactions on Information Theory. IT-24: 203–207.

      [5] Giulian G.la Guardia, Nonbinary Convolutional Codes Drwed from group character, Discrete Mathematics, Vol 313, August 2013, PP. 2730-2736.

      [6] Anne canteaut and Florent chabaud, "A new Algorithm for finding minimum-weight Words in a liner code: Application to McElieces Cryptosystem and a Narrow – sense BCH code of Lengh 511", IEEE Transaction on Information Theory, Vol 44,January 1998, PP.367-378.

      [7] A.Canteaut and N. Sendrier, "Cryptanalysis of the original McEliece Cryptosystem," in Advances in Cryptology-ASIACRYPT 98, LNCS 1514,PP.187-199,1998.

      [8] Hessam, Mohammad Hosseini, "Study of coding theory-based encryption systems", MSc seminar, Tarbiat Modares University, October 2005.

      [9] Erdal Arikan, channel Polarization: a method for Construting Capacity Achiving codes, ISI, 2008. 10-N.Hussami, etal, performance of polar Code forchannel and source Coding, mag 2009.

      [10] Duo Bin, et al., Achieving the Capacity of Half-duplex degraded relay channels using polar coding, Chinese Journal of Aeronautics, Vol. 27, 2014, pp. 584-592. http://dx.doi.org/10.1016/j.cja.2014.04.008.

      [11] Erdal Arikan, channel Polarization: a method for construeting Capacity achiving code Symmetric binary-input memoryless channel, july 2009.

      [12] Arikan, E. (July 2009). "Channel Polarization: A Method for Constructing Capacity-Achieving Codes for Symmetric Binary-Input Memoryless Channels". IEEE Transactions on Information Theory 55 (7): 3051–73. http://dx.doi.org/10.1109/TIT.2009.2021379.

      [13] Michael Rose, Lattice-based cryptography: A practical implementation, A thesis submitted in Partial Fullfilment of the Requirements for the degree of Master of Computer Science, University of Wollongong, 2011.

  • Downloads

  • How to Cite

    Kenarkouhi, M., & Tavakoli, H. (2015). New method for combining the channel coding with polar coding-based encryption. Journal of Advanced Computer Science & Technology, 4(1), 90-94. https://doi.org/10.14419/jacst.v4i1.4163