A New Method for Combining the Channel Coding with Polar Coding-Based Encryption

Abstract

In this article, polar codes that have recently been presented by Arikan, to integrate channel coding and encryption is used. Polar coded bits are divided into two categories. The first batch are the bits that virtual high-capacity channels of the passage that briefly bits of high-capacity are called and the information on it. The second group are bits that are virtual channels with capacity for short passes that "constant bits" are called. In the first proposal of fixed bits as we use encryption key, and on all bits of the plan (data bits and fixed bits) are key. In fact, the plan proposed 8-bit Arikan, we use the 8 key. Then, the proposed method is that it can be applied to the number of key bits can be reduced. The encryption system is effective and     desirable that, in addition to the high complexity and lack of correlation between bits, the least it used to be key.
 

Keywords


[1]     C. E. Shannon, “Communication theory of secrecy systems,” Bell system technical journal 28, no. 4, pp. 656-715, 1949.##
[2]     W. Stallings, “Cryptography and Network Security,” 4/E Pearson Education India, 2006.##
[3]     T. M. Cover and A. T. Joy, “Elements of information theory,” John Wiley & Sons, 2012.##
[4]     S. Lin and J. C. Daniel, “Error control coding,” Pearson Education India, 2004.##
[5]     R. J. Mceliece, “A public-key cryptosystem based on algebraic,” Coding Thv4244, pp. 114-116, 1978.##
[6]     E. R. Berlekamp, R. J. Mceliece, and H. C. Van Tilborg, “On the inherent intractability of certain coding problems,” IEEE Transactions on Information Theory 24, no. 3, pp. 384-386, 1978.##
[7]     R. Mceliece, “The theory of information and coding,” Cambridge University Press, 2002.##
[8]     L. Guardia and G. Giuliano, “Nonbinary convolutional codes derived from group character codes,” Discrete Mathematics 313, no. 23, pp. 2730-2736, 2013.##
[9]     M. Kenarkouhi and H. Tavakoli, “New method for combining the channel coding with polar coding-based encryption,” Journal of Advanced Computer Science & Technology 4, no. 1, pp. 90-94, 2015.##
[10]  A. Canteaut and S. Nicolas, “Cryptanalysis of the original Mceliece cryptosystem,” In Advances in Cryptology-ASIACRYPT’98, Springer Berlin Heidelberg, pp. 187-199, 1998.##
[11]  J.-C. Faugere, G.-U. Valérie, O. Ayoub, P. Ludovic, and J.-P. Tillich, “A distinguisher for high-rate Mceliece cryptosystems,” Information Theory, IEEE Transactions on 59, no. 10, pp. 6830-6844, 2013.##
[12]  E. Arikan, “Channel polarization: A method for constructing capacity-achieving codes for symmetric binary-input memoryless channels,” Information Theory, IEEE Transactions on 55, no. 7, pp. 3051-3073, 2009.##
[13]  N. Hussami, B. K. Satish, and U. Rüdiger, “Performance of polar codes for channel and source coding,” In Information Theory, 2009. ISIT 2009. IEEE International Symposium on, pp. 1488-1492, 2009.##
[14]  A. Biryukov, S. Adi, and W. David, “Real Time Cryptanalysis of A5/1 on a PC,” In Fast Software Encryption, Springer Berlin Heidelberg, pp. 1-18, 2000.##
[15]  T. Siegenthaler, “Correlation-immunity of nonlinear combining functions for cryptographic applications (Corresp.),” Information Theory, IEEE Transactions on 30, no. 5, pp. 776-780, 1984.##
[16]  R. Hooshmand, M. Koochak Shooshtari, and M. R. Aref, “Secret key cryptosystem based on polar codes over binary erasure channel,” In Information Security and Cryptology (ISCISC), 2013 10th International ISC Conference on, IEEE, pp. 1-6, 2013.##
[17]  S. R. Shrestha and K. Young-Sik, “New Mceliece cryptosystem based on polar codes as a candidate for post-quantum cryptography,”  In Communications and Information Technologies (ISCIT), 2014 14th International Symposium on, IEEE, pp. 368-372, 2014.##
R. Mceliece, “A public-key cryptosystem based on algebraic codes,” DNS Progress Reports, NASA Jet Propulsion Labaratory, Pasadena, CA, pp. 114-116, 1978. ##