On the design of error-correcting ciphers

  • Authors:
  • Chetan Nanjunda Mathur;Karthik Narayan;K. P. Subbalakshmi

  • Affiliations:
  • Media Security, Networking and Communications Laboratory , Department of Electrical and Computer Engineering (ECE), Stevens Institute of Technology, Hoboken, NJ;Media Security, Networking and Communications Laboratory , Department of Electrical and Computer Engineering (ECE), Stevens Institute of Technology, Hoboken, NJ;Media Security, Networking and Communications Laboratory , Department of Electrical and Computer Engineering (ECE), Stevens Institute of Technology, Hoboken, NJ

  • Venue:
  • EURASIP Journal on Wireless Communications and Networking
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

Securing transmission over a wireless network is especially challenging, not only because of the inherently insecure nature of the medium, but also because of the highly error-prone nature of the wireless environment. In this paper, we take a joint encryption-error correction approach to ensure secure and robust communication over the wireless link. In particular, we design an error-correcting cipher (called the high diffusion cipher) and prove bounds on its error-correcting capacity as well as its security. Towards this end, we propose a new class of error-correcting codes (HD-codes) with built-in security features that we use in the diffusion layer of the proposed cipher. We construct an example, 128-bit cipher using the HD-codes, and compare it experimentally with two traditional concatenated systems: (a) AES (Rijndael) followed by Reed-Solomon codes, (b) Rijndael followed by convolutional codes. We show that the HD-cipher is as resistant to linear and differential cryptanalysis as the Rijndael. We also show that any chosen plaintext attack that can be performed on the HD cipher can be transformed into a chosen plaintext attack on the Rijndael cipher. In terms of error correction capacity, the traditional systems using Reed-Solomon codes are comparable to the proposed joint error-correcting cipher and those that use convolutional codes require 10% more data expansion in order to achieve similar error correction as the HD-cipher. The original contributions of this work are (1) design of a new joint error-correction-encryption system, (2) design of a new class of algebraic codes with built-in security criteria, called the high diffusion codes (HD-codes) for use in the HD-cipher, (3) mathematical properties of these codes, (4) methods for construction of the codes, (5) bounds on the error-correcting capacity of the HD-cipher, (6) mathematical derivation of the bound on resistance of HD cipher to linear and differential cryptanalysis, (7) experimental comparison of the HD-cipher with the traditional systems.