Parallel Joint Channel Coding and Cryptography
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32797
Parallel Joint Channel Coding and Cryptography

Authors: Nataša Živić, Christoph Ruland

Abstract:

Method of Parallel Joint Channel Coding and Cryptography has been analyzed and simulated in this paper. The method is an extension of Soft Input Decryption with feedback, which is used for improvement of channel decoding of secured messages. Parallel Joint Channel Coding and Cryptography results in improved coding gain of channel decoding, which achieves more than 2 dB. Such results are an implication of a combination of receiver components and their interoperability.

Keywords: Block length, Coding gain, Feedback, L-values, Parallel Joint Channel Coding and Cryptography, Soft Input Decryption.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1070453

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1521

References:


[1] N. Živić, C. Ruland, "Soft Input Decryption", 4thTurbocode Conference, 6th Source and Channel Code Conference, VDE/IEEE, Munich, April 2006.
[2] N. Živić, C. Ruland, "Feedback in Joint Coding and Cryptography", 7th International ITG Conference on Source and Channel Coding VDE/IEEE, Ulm, January 2008.
[3] D. Chase: "A Class of Algorithms for Decoding Block Codes with Channel Measurement Information", IEEE Trans. Inform. Theory, IT- 18, pp. 170-182, January 1972.
[4] G.D.Jr. Forney: "Generalized Minimum Distance Decoding", IEEE Trans. Inform. Theory, IT-12, pp. 125-131, April 1966.
[5] S. Lin, D.J. Costello: Error Control Coding, Pearson Prentice Hall, USA, 2004
[6] C. Ruland, Informationssicherheit in Datennetzen, Datacom Verlag, Bergheim, 1993.
[7] ISO/IEC 10118-1, Information technology - Security techniques - Hash-functions - Part 1: General, 2000.
[8] ISO/IEC 14888-1, Information technology - Security techniques - Digital signatures with appendix - Part 1: General, 1998.
[9] ISO/IEC 9796-2, Information technology - Security techniques - Digital signatures giving message recovery - Part 2: Discrete logarithm based mechanisms, 2006.
[10] C. Ruland, "Realizing digital signatures with one-way hash function", Cryptologia, Vol XVII, Number 3, July 1993.
[11] ISO/IEC 9797-1, Information technology - Security techniques - Message Authentication Codes (MACs) - Part 1: Mechanisms using a block cipher, 1999.
[12] ISO/IEC 9797-2, Information technology - Security techniques - Message Authentication Codes (MACs) - Part 2: Mechanisms using a hash- function, 2000.
[13] ISO/IEC 9798-1, Information technology - Security techniques - Entity authentication mechanisms - Part 1: General, 1997.
[14] ISO/IEC 13888-1, Information technology - Security techniques - Nonrepudiation - Part 1: General, 2004.
[15] L. Bahl, J. Jelinek, J., Raviv, F. Raviv, "Optimal decoding of linear codes for minimizing symbol error rate", IEEE Transactions on Information Theory, IT-20, March 1974.
[16] J. Hagenauer, P. Höher: "A Viterbi algorithm with soft-decision outputs and its applications", Proc. IEEE GLOBECOM `89, Dallas, Texas, USA, pp. 1680-1686, November 1989.
[17] F. - H. Huang: "Evaluation of Soft Output. Decoding for Turbo Codes", thesis at the Faculty of the Virginia Polytechnic Institute, May 1997, http://scholar.lib.vt.edu/theses/available/etd-71897-15815/unrestricted/
[18] M. Jeruchim, P. Balaban, K. S. Shanmugan, "Simulation of Communication Systems", Kluwer Academic/Plenum Publ, New York, 2000.
[19] N. Živić, C. Ruland: "Channel Coding as a Cryptography Enhancer", WSEAS Transactions on Communications, http://www.worldses.org/journals/communications/communications- 2008.htm, Vol. 7, March 2008.