Low Complex System for Physical Layer Security Using NLFG and QCLDPC Code

In practical communication applications, the channels for intended users and eavesdroppers are not error-free and Wyner’s wiretap channel model deals with the scenario. Using this model, the security of a stand-alone stream cipher can be strengthened by exploiting the properties of physical layer. In this paper, a joint channel coding and light weight cryptography for setting a Gaussian wiretap channel is proposed. The scheme is based on a keyed Quasi Cyclic Low Density Parity Check (QCLDPC) encoder and light weight stream cipher based on Linear Feedback Shift Register (LFSR). The significant contribution is that, highly complex non-linear function that provides security in a Non-Linear Filter Generator (NLFG) is replaced by a simple non-linear function without compromising security. Enhanced security with lesser complexity is achieved by embedding security in channel encoder. Results show that attacker cannot extract the secret key because of the errors introduced in the physical layer due to unknown structure of the channel encoder.

[1]  Byung-Jae Kwak,et al.  LDPC Codes for the Gaussian Wiretap Channel , 2009, IEEE Transactions on Information Forensics and Security.

[2]  X.-L. Li,et al.  A Family of Generalized Constant Modulus Algorithms for Blind Equalization , 2006, IEEE Transactions on Communications.

[3]  A. Robert Calderbank,et al.  Applications of LDPC Codes to the Wiretap Channel , 2004, IEEE Transactions on Information Theory.

[4]  Daniel J. Costello,et al.  LDPC block and convolutional codes based on circulant matrices , 2004, IEEE Transactions on Information Theory.

[5]  Vladimir V. Chepyzhov,et al.  A Simple Algorithm for Fast Correlation Attacks on Stream Ciphers , 2000, FSE.

[6]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.

[7]  Willi Meier,et al.  Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.

[8]  Steven W. McLaughlin,et al.  Physical-Layer Security: Combining Error Control Coding and Cryptography , 2009, 2009 IEEE International Conference on Communications.

[9]  Ajay Dholakia,et al.  Reduced-complexity decoding of LDPC codes , 2005, IEEE Transactions on Communications.

[10]  Paulo S. L. M. Barreto,et al.  Scaling efficient code-based cryptosystems for embedded platforms , 2014, Journal of Cryptographic Engineering.

[11]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[12]  Shu Lin,et al.  Error Control Coding , 2004 .

[13]  John M. Shea,et al.  LDPC code design for the BPSK-constrained Gaussian wiretap channel , 2011, 2011 IEEE GLOBECOM Workshops (GC Wkshps).

[14]  Zongwang Li,et al.  Efficient encoding of quasi-cyclic low-density parity-check codes , 2006, IEEE Trans. Commun..

[15]  Leonie Ruth Simpson,et al.  Bias in the nonlinear filter generator output sequence , 2010, IACR Cryptol. ePrint Arch..

[16]  Christiane Peters,et al.  Information-Set Decoding for Linear Codes over Fq , 2010, PQCrypto.

[17]  Markus Dichtl On Nonlinear Filter Generators , 1997, FSE.

[18]  Matthieu R. Bloch,et al.  Coding for Secrecy: An Overview of Error-Control Coding Techniques for Physical-Layer Security , 2013, IEEE Signal Processing Magazine.

[19]  Mohsen Guizani,et al.  Joint physical-application layer security for wireless multimedia delivery , 2014, IEEE Communications Magazine.

[20]  Marc P. C. Fossorier,et al.  Quasi-Cyclic Low-Density Parity-Check Codes From Circulant Permutation Matrices , 2004, IEEE Trans. Inf. Theory.

[21]  Hideki Imai,et al.  Reduced complexity iterative decoding of low-density parity check codes based on belief propagation , 1999, IEEE Trans. Commun..

[22]  Thomas Johansson,et al.  A fast correlation attack on LILI-128 , 2002, Inf. Process. Lett..

[23]  Xi Zhang,et al.  Quality, Reliability, Security and Robustness in Heterogeneous Networks , 2010, Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering.

[24]  Guang Gong,et al.  WG-8: A Lightweight Stream Cipher for Resource-Constrained Smart Devices , 2015, EAI Endorsed Trans. Security Safety.

[25]  Marco Baldi,et al.  Coding With Scrambling, Concatenation, and HARQ for the AWGN Wire-Tap Channel: A Security Gap Analysis , 2012, IEEE Transactions on Information Forensics and Security.