On the Design of Error-Correcting Ciphers

Securing transmission over a wireless network is especially challenging, not only because of the inherently insecure nature of the medium, but also because of the highly error-prone nature of the wireless environment. In this paper, we take a joint encryption-error correction approach to ensure secure and robust communication over the wireless link. In particular, we design an error-correcting cipher (called the high diffusion cipher) and prove bounds on its error-correcting capacity as well as its security. Towards this end, we propose a new class of error-correcting codes (HD-codes) with built-in security features that we use in the diffusion layer of the proposed cipher. We construct an example, 128-bit cipher using the HD-codes, and compare it experimentally with two traditional concatenated systems: (a) AES (Rijndael) followed by Reed-Solomon codes, (b) Rijndael followed by convolutional codes. We show that the HD-cipher is as resistant to linear and differential cryptanalysis as the Rijndael. We also show that any chosen plaintext attack that can be performed on the HD cipher can be transformed into a chosen plaintext attack on the Rijndael cipher. In terms of error correction capacity, the traditional systems using Reed-Solomon codes are comparable to the proposed joint error-correcting cipher and those that use convolutional codes require more data expansion in order to achieve similar error correction as the HD-cipher. The original contributions of this work are (1) design of a new joint error-correction-encryption system, (2) design of a new class of algebraic codes with built-in security criteria, called the high diffusion codes (HD-codes) for use in the HD-cipher, (3) mathematical properties of these codes, (4) methods for construction of the codes, (5) bounds on the error-correcting capacity of the HD-cipher, (6) mathematical derivation of the bound on resistance of HD cipher to linear and differential cryptanalysis, (7) experimental comparison of the HD-cipher with the traditional systems.

[1]  S. Wicker Error Control Systems for Digital Communication and Storage , 1994 .

[2]  Vera Pless Review: F. J. MacWilliams and N. J. A. Sloane, The theory of error-correcting codes. I and II , 1978 .

[3]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[4]  Vincent Rijmen,et al.  The Wide Trail Design Strategy , 2001, IMACC.

[5]  Tzonelih Hwang,et al.  Secret Error-Correcting Codes (SECC) , 1988, CRYPTO.

[6]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[7]  Stefan Lucks The Saturation Attack - A Bait for Twofish , 2000, FSE.

[8]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[9]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[10]  Kellyann Geurts,et al.  A theory of error , 2005, C&C '05.

[11]  Joan Feigenbaum Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology , 1991 .

[12]  Walter Godoy,et al.  A proposal of a cryptography algorithm with techniques of error correction , 1997, Comput. Commun..

[13]  David A. Wagner,et al.  Integral Cryptanalysis , 2002, FSE.

[14]  Elwyn R. Berlekamp,et al.  On the inherent intractability of certain coding problems (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[15]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[16]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[17]  Rajarathnam Chandramouli,et al.  Robust encryption for secure image transmission over wireless channels , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[18]  Stefan Lucks,et al.  Attacking Seven Rounds of Rijndael under 192-bit and 256-bit Keys , 2000, AES Candidate Conference.

[19]  William Stallings,et al.  Cryptography and Network Security: Principles and Practice , 1998 .

[20]  Marine Minier,et al.  A Collision Attack on 7 Rounds of Rijndael , 2000, AES Candidate Conference.

[21]  Vincent Rijmen,et al.  The Block Cipher Square , 1997, FSE.

[22]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[23]  Thomas A. Berson,et al.  Failure of the McEliece Public-Key Cryptosystem Under Message-Resend and Related-Message Attack , 1997, CRYPTO.

[24]  Eli Biham,et al.  Differential Cryptanalysis of Snefru, Khafre, REDOC-II, LOKI and Lucifer , 1991, CRYPTO.

[25]  D. Chaum,et al.  Di(cid:11)erential Cryptanalysis of the full 16-round DES , 1977 .

[26]  van Hca Henk Tilborg Coding theory at work in cryptology and vice versa , 1998 .

[27]  Xuemin Chen,et al.  Error-Control Coding for Data Networks , 1999 .

[28]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice,Second Edition , 2002 .