Skip to main content
Log in

CodeHop: physical layer error correction and encryption with LDPC-based code hopping

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

This paper proposes a novel scheme named CodeHop, which provides both information reliability and security using code hop ping based on low-density parity-check (LDPC) codes. In contrast to traditional systems that perform error correction and encryption at different layers, CodeHop combines these two operations into a single step at physical layer, such that each plaintext message is jointly encoded and encrypted by a hopping parity-check matrix. According to a pseudo-random number generator (PRNG), the hopping matrix may rapidly switch among a sequence of LDPC parity-check matrices, which is randomly generated by a structured-random protograph expanding technique. Simulations show that reliable communication can be achieved by CodeHop with good error-correcting performance. In the meantime, CodeHop may improve the security of traditional systems such as GSM. Taking the A5/1 stream cipher used in GSM as the PRNG, it is shown that CodeHop is resistant to existing chosen-plaintext attacks that break A5/1 cipher already. Moreover, the security of CodeHop will be enhanced in the presence of channel errors as well.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Liang Y, Poor H V, Shamai S. Information theoretic security. Found Trends Commun Inf Theory, 2009, 5: 355–580

    Article  MATH  Google Scholar 

  2. Wang B, Mu P C, Yang P Z, et al. Two-step transmission with artificial noise for secure wireless SIMO communications. Sci China Inf Sci, 2015, 58: 042308

    Google Scholar 

  3. Barkan E, Biham E. Conditional estimators: an effective attack on A5/1. In: Selected Areas in Cryptography. Berlin: Springer, 2006, 3897: 1–19

    Article  MathSciNet  MATH  Google Scholar 

  4. Wyner A D. The wire-tap channel. Bell Syst Tech J, 1975, 54: 1355–1387

    Article  MathSciNet  MATH  Google Scholar 

  5. Thangaraj A, Dihidar S, Calderbank A R, et al. Applications of LDPC codes to the wiretap channel. IEEE Trans Inf Theory, 2007, 53: 2933–2945

    Article  MathSciNet  MATH  Google Scholar 

  6. Wen H, Gong G, Ho P H. Build-in wiretap channel I with feedback and LDPC codes. J Commun Netw, 2009, 11: 538–543

    Article  Google Scholar 

  7. Klinc D, Ha J, McLaughlin S W, et al. LDPC codes for physical layer security. In: Proceedings of the 28th IEEE Conference on Global Telecommunications. New York: IEEE Press, 2009. 5765–5770

    Google Scholar 

  8. Zúquete A, Barros J. Physical-layer encryption with stream ciphers. In: IEEE International Symposium on Information Theory, Toronto, 2008. 106–110

    Google Scholar 

  9. Barkan E, Biham E, Keller N. Instant ciphertext-only cryptanalysis of gsm encrypted communication. J Cryptol, 2008, 21: 392–429

    Article  MathSciNet  MATH  Google Scholar 

  10. Harrison W K, Almeida J, McLaughlin S W, et al. Coding for cryptographic security enhancement using stopping sets. IEEE Trans Inf Foren Secur, 2011, 6: 575–584

    Article  Google Scholar 

  11. Schneier B. Applied Cryptography Protocols, Algorithms, and Source Code in C. 2nd ed. New York: John Wiley & Sons, 1996

    MATH  Google Scholar 

  12. Wei S, Wang J, Yin R, et al. Trade-off between security and performance in block ciphered systems with erroneous ciphertexts. IEEE Trans Inf Foren Secur, 2013, 8: 636–645

    Article  Google Scholar 

  13. Mathur C N, Narayan K, Subbalakshmi K. On the design of error-correcting ciphers. EURASIP J Wirel Commun Netw, 2006, 2006: 72

    Article  Google Scholar 

  14. National Institute of Standards and Technology, U.S. Department of Commerce. Advanced Encryption Standard (AES). FIPS PUB 197. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf. 2001

  15. Adamo O, Fu S, Varanasi M R. Physical layer error correction based cipher. In: IEEE Global Telecommunications Conference, Miami, 2010. 1–5

    Google Scholar 

  16. Chai Q, Gong G. Differential cryptanalysis of two joint encryption and error correction schemes. In: IEEE Global Telecommunications Conference, Houston, 2011. 1–6

    Google Scholar 

  17. Anzalchi J, Couchman A, Gabellini P, et al. Beam hopping in multi-beam broadband satellite systems: system simulation and performance comparison with non-hopped systems. In: the 5th Advanced Satellite Multimedia Systems Conference (asma) and the 11th Signal Processing for Space Communications Workshop (spsc), Cagliari, 2010. 248–255

    Google Scholar 

  18. Wen H, Gong G, Lv S C, et al. Framework for MIMO cross-layer secure communication based on STBC. Telecommun Syst, 2013, 52: 2177–2185

    Article  Google Scholar 

  19. Thorpe J. Low-density parity-check (LDPC) codes constructed from protographs. IPN Progress Report, 2003, 42: 42–154

    Google Scholar 

  20. Abbasfar A, Divsalar D, Yao K. Accumulate-repeat-accumulate codes. IEEE Trans Commun, 2007, 55: 692–702

    Article  Google Scholar 

  21. Consultative Committee for Space Data Systems. Recommendation for Space Data Systems Standards: TM Synchronization and Channel Coding. CCSDS 131.0-B-2 Blue Book. http://public.ccsds.org/publications/archive/131x0b2 ec1.pdf. 2011

  22. Brink S, Kramer G. Design of repeat-accumulate codes for iterative detection and decoding. IEEE Trans Signal Process, 2003, 51: 2764–2772

    Article  MathSciNet  Google Scholar 

  23. Zhang L J, Li B, Cheng L L. Constructions of QC LDPC codes based on integer sequences. Sci China Inf Sci, 2014, 57: 062304

    MATH  Google Scholar 

  24. Liu X, Xiong F, Zhou Z, et al. Construction of quasi-cyclic LDPC cycle codes over Galois field GF(q) based on cycle entropy and applications on patterned media storage. IEEE Trans Magnetics, 2015, 51: 7209305

    Google Scholar 

  25. Andrews K, Dolinar S, Divsalar D, et al. Design of low-density parity-check (LDPC) codes for deep-space applications. IPN Progress Report, 2004, 42: 42–159

    Google Scholar 

  26. Andrews K, Dolinar S, Thorpe J. Encoders for block-circulant ldpc codes. In: International Symposium on Information Theory, Adelaide, 2005. 2300–2304

    Google Scholar 

  27. Li Z, Chen L, Zeng L, et al. Efficient encoding of quasi-cyclic low-density parity-check codes. IEEE Trans Commun, 2006, 54: 71–81

    Article  Google Scholar 

  28. Bogdanov A, Mertens M, Paar C, et al. SMITH-A parallel hardware architecture for fast Gaussian elimination over GF(2). In: Workshop on Special-purpose Hardware for Attacking Cryptographic Systems (SHARCS), Cologne, 2006

    Google Scholar 

  29. Richardson T J, Urbanke R L. Efficient encoding of low-density parity-check codes. IEEE Trans Inf Theory, 2001, 47: 638–656

    Article  MathSciNet  MATH  Google Scholar 

  30. Ueng Y L, Yang B J, Yang C J, et al. An efficient multi-standard LDPC decoder design using hardware-friendly shuffled decoding. IEEE Trans Circuits Syst I Reg Papers, 2013, 60: 743–756

    Article  MathSciNet  Google Scholar 

  31. Otmani A, Tillich J P, Dallot L. Cryptanalysis of two mceliece cryptosystems based on quasi-cyclic codes. Math Comput Sci, 2010, 3: 129–140

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Liuguo Yin.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, Z., Yin, L., Pei, Y. et al. CodeHop: physical layer error correction and encryption with LDPC-based code hopping. Sci. China Inf. Sci. 59, 102309 (2016). https://doi.org/10.1007/s11432-015-5452-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-015-5452-1

Keywords

Navigation