Next Article in Journal
f-Gintropy: An Entropic Distance Ranking Based on the Gini Index
Next Article in Special Issue
GDP vs. LDP: A Survey from the Perspective of Information-Theoretic Channel
Previous Article in Journal
Tipping the Balance: A Criticality Perspective
Previous Article in Special Issue
Cuproof: Range Proof with Constant Size
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Approach for Security Enhancement of Certain Encryption Schemes Employing Error Correction Coding and Simulated Synchronization Errors

1
The Shandong Provincial Key Laboratory of Computer Networks, Qilu University of Technology (Shandong Academy of Sciences), Jinan 250014, China
2
Mathematical Institute, The Serbian Academy of Sciences and Arts, 11000 Belgrade, Serbia
*
Author to whom correspondence should be addressed.
Entropy 2022, 24(3), 406; https://doi.org/10.3390/e24030406
Submission received: 14 February 2022 / Revised: 5 March 2022 / Accepted: 11 March 2022 / Published: 14 March 2022
(This article belongs to the Special Issue Information Theoretical Security and Privacy)

Abstract

:
An approach for the cryptographic security enhancement of encryption is proposed and analyzed. The enhancement is based on the employment of a coding scheme and degradation of the ciphertext. From the perspective of the legitimate parties that share a secret key, the degradation appears as a transmission of the ciphertext through a binary erasure channel. On the other hand, from the perspective of an attacker the degradation appears as a transmission of the ciphertext over a binary deletion channel. Cryptographic security enhancement is analyzed based on the capacity of the related binary deletion channel. An illustrative implemementation framework is pointed out.

1. Introduction

Enhancing the security of certain cryptographic primitives by employing randomness has been employed in a number of reported designs (see, e.g., [1,2]), as well as in the context of wire-tap coding. Following these approaches, two main directions have appeared. One approach is based on the employment of a cryptograhic key control of error correction encoding and decoding, given, for example, in [3,4,5,6,7]. The other approach is the employment of error-correction coding and noisy channels for cryptographic security enhancement of a given encryption scheme: This approach has been reported, for example, in [8,9,10,11,12,13,14,15].
Motivation. The employment of coding and noisy channel based techniques for the security enhancement of given encryption appears as an important topic. In particular, this approach could significantly increase the cryptographic security margin of a lightweight encryption scheme. On the other hand, this approach also implies additional complexity overhead. Accordingly, it appears as an interesting issue to design security enhancement with a number of parameters that provide control over desired security enhancement and required implementation and execution overheads of the encryption. The main motivation for this paper was addressing the security enhancement of a given encryption that provides the opportunity for trade-off between the security margin increasing and the required overhead.
Summary of the Results. This paper proposes a novel approach for the security enhancement of an encryption scheme. The proposed encryption is analyzed employing certain results of information theory. The enhancement is based on the employment of an error-correction coding scheme and degradation of the ciphertext. From the perspective of the legitimate parties that share a secret key, the degradation appears as a transmission of the ciphertext through a binary erasure channel. On the other hand, from the perspective of an attacker, the degradation appears as a transmission of the ciphertext over a binary deletion channel. The degradation is performed by employing a simulated noisy channel that consists of two sub-channels so that an additional flexibility is provided for the selection of the parameters to achieve the desired security and the enhancement overhead. Cryptographic security enhancement is analyzed based on the capacity of the related binary deletion channel. It is shown that the enhancement is a function of the following parameters: probabilities of deletion in the sub-channels, capacity of the sub-channels, and the probability of the sub-channel selection for a transmission. An illustrative implementation framework is pointed out which employs a stream cipher.
Organization of the Paper. A novel scheme for cryptographic security enhancement of an encryption employing error-correction coding and a simulated channel that on an attacker’s side appears as a channel with synchronization errors is proposed in Section 2. Preliminaries and background for the security evaluation are given in Section 3. Section 4 provides a cryptographic security evaluation of the proposed enhanced encryption. An illustrative approach for the implementation is discussed in Section 5. Concluding notes are given in Section 6.

2. Proposal for a Security Enhanced Encryption

This section proposes the cryptographic security enhancement of an encryption scheme employing error-correction coding and a simulator of a channel with synchronization errors displayed in Figure 1.
We use the following notation. The message, a data vector subject to encryption is denoted by m { 0 , 1 } n and we assume that it is a realization of the binary vector variable M. Encrypted form of m is denoted by c { 0 , 1 } n and we assume that it is a realization of the binary vector variable C :
c = E n c k ( m ) ,
where E n c k ( · ) denotes the encryption mapping controlled by the secret key k . The vector x denotes the encoded version of c employing an error-correction encoding E n c o d e ( · ) , that performs mapping { 0 , 1 } n { 0 , 1 } n , n > n :
x = E n c o d e ( E n c k ( m ) )
and x is a realization of a random binary variable X .
We consider a channel in which the input sequence is divided into subsequences and these subsequences are transmitted through independent i.i.d. binary deletion channels and the arrived bits after the deletion channels are combined preserving their order in the original input sequence. Consequently, the resulting channel is an i.i.d. binary deletion channel with parameters which depend on the parameters of the considered subchannels.
A simulator of the considered channel is controlled by a vector s generated by the encryption algorithm which is considered as a realization of a binary random vector S .
An attacker on the encryption scheme at Figure 1 faces the problem of cryptanalysis in a known plaintext attack displayed in Figure 2.
Note that the legitimate parties face the problem of decoding after a binary erasure channel, but the attacker faces a much harder problem of dealing with the decoding after a deletion channel. The knowledge of attackers is limited to the following. Each channel input bit is transmitted through Channel 1 with probability λ , and through Channel 2 with probability λ ¯ , independently of each other. If transmitted through Channel 1 a bit is deleted with the probability d 1 , and if transmitted through Channel 2 a bit is deleted with the probability d2. The attacker does not know the specific realization of the “individual channel selection events”, i.e., they do not know which specific sub-channel bit is transmitted through, and which specific sub-channel each output symbol is received from.
An illustrative instantiate of the proposed framework is given in Section 5.

3. Preliminaries and Background

3.1. Entropy, Mutual Information, and Shannon Capacity

This section provides a summary explanation on the entropy, mutual information and Shannon capacity. A random variable is denoted by an upper-case letter (e.g., A) and its realization is denoted by a lower-case letter (e.g., a). The entropy of a random object A is denoted by H ( A ) , and the mutual information between two random objects A and B is denoted by I ( A ; B ) . The binary entropy function is denoted by h ( p ) = p log 2 p ( 1 p ) log 2 ( 1 p ) .
The entropy of a random variable A is defined as:
H ( A ) : = x s u p p o r t ( A ) P r [ A = a ] log 2 1 P r [ A = a ] ,
The mutual information I ( A ; B ) between jointly distributed random variables A and B is defined as follows:
I ( A ; B ) : = H ( A ) H ( A | B ) = H ( B ) H ( B | A )
where conditional entropy is defined as:
H ( A | B ) = b s u p p ( B ) P r ( B = b ) H ( A | B = b )
and:
H ( A | B = b ) = a s u p p ( A ) P r ( A = a | B = b ) log 2 1 P r ( A = a | B = b )
Consequently, the conditional mutual information when the third variable Z is given as:
I ( A , B | Z ) : = H ( A | Z ) H ( A | B , Z ) = H ( B | Z ) H ( B | A , Z ) .
The Shannon capacity of a channel is denoted by C and is defined as:
C : = s u p { I ( A ; B ) } ,
where A corresponds the channel input, B corresponds to the channel output, and the supremum is over the choice of the distribution of A.

3.2. Mutual Information and Capacity of the Deletion Channel with Fragmentation

The considered communication channel is displayed in Figure 3 and it consists of two sub-channels: C h 1 and C h 2 .
An i.i.d. binary input deletion channel is considered in which every transmitted bit is either randomly deleted with probability d or received correctly with probability 1 d while there is no information about the values or the positions of the lost symbols at the transmitter or at the receiver. In the transmission of n symbols through the channel, the input sequence is denoted by x = ( x 1 , , x n ) in which x i { 0 , 1 } , and x { 0 , 1 } n . The output binary sequence is denoted by y = ( y 1 , , y m ) in which m is a realization of a binomial random variable with parameters n and d (due to the characteristics of the i.i.d. deletion channel).
Let x and y denotes input and output codewords of the considered channel, respectively.
Further on, let x i denotes part of the codeword x transmiied through C h i , i = 1 , 2 , and let n i denotes numbers of the codeword bits transmitted through C h i , i = 1 , 2 . Finally, let y i denotes the vector received trough C h i when the channel input is x i , i = 1 , 2 , . We assume that the vectors x , y , x i , y i and n i , are realizations of the random variables X , Y , X i , Y i and N i , respectively, i = 1 , 2 .
In continuation, we consider I ( X i , Y i ) , i = 1 , 2 , following [16]:
I ( X i , Y i ) = I ( X i , Y i , N i ) I ( X i , N i | Y i ) = I ( X i , Y i | N i ) + I ( X i , N i ) I ( X i , N i | Y i ) I ( X i , Y i | N i ) + H ( N i ) I ( X i , Y i | N i ) + l o g 2 ( N + 1 ) = n i = 0 n P ( N i = n i ) I ( X i , Y i | N i = n i ) + l o g 2 ( N + 1 ) ,
where in deriving the first inequality we have used the fact that:
H ( N i | X i ) = 0 and I ( X i , N i | Y i ) 0 ,
and in deriving the second equality the fact that:
H ( N i ) = n = 1 N N n λ n λ ¯ N n l o g 2 ( N n λ n λ ¯ N n ) l o g 2 ( N + 1 ) . I ( X i , Y i | N i = n i ) n i C ( d i ) + H ( D i | N i = n i ) ,
where d i denotes the probability of deletions through the transmission of n i bits over the i-th channel and d i , is realization of the corresponding random variable D i , i = 1 , 2 .
Accordingly:
H ( D i | N i = n i ) = n = 1 n i n i n d i n d ¯ i n i n l o g 2 ( n i n d i n d ¯ i n i n ) l o g 2 ( n i + 1 ) .
and
I ( X i , Y i ) n i = 0 n P ( N i = n i ) ( n i C ( d i ) + l o g 2 ( n i + 1 ) ) + l o g 2 ( n + 1 ) E x p { N i } C ( d i ) + 2 l o g 2 ( n + 1 ) ,
where E x p { N i } denotes the expected value of the variable N i and the last inequality results since l o g 2 ( n i + 1 ) l o g ( n + 1 ) , i = 1 , 2 . Finally:
I ( X i , Y i ) λ i n C ( d i ) + 2 l o g 2 ( n + 1 ) , i = 1 , 2 .
It is shown in [16] that:
I ( X , Y ) n λ C ( d 1 ) + n λ ¯ C ( d 2 ) + 4 l o g 2 ( n + 1 ) + n d ¯ l o g 2 ( d ¯ ) + n λ d ¯ 1 l o g 2 ( λ d ¯ 1 ) + n λ ¯ d ¯ 2 l o g 2 ( λ ¯ d ¯ 2 ) = Ψ ( n , λ , d 1 , d 2 , C ( d 1 ) , C ( d 2 ) )
where d ¯ = 1 d , d = λ d 1 + λ ¯ d 2 , λ ¯ = 1 λ . d ¯ 1 = 1 d 1 , d ¯ 2 = 1 d 2 .

3.3. The Probability of Error and the Equivocation after a Noisy Channel

Suppose the random variables A and B represent input and output messages (out of m possible messages), and the given conditional entropy H ( A | B ) represents the average amount of information lost on A when B is given. According to [17,18], for example, we have the following general upper bound on the equivocation:
H ( A ) I ( A , B ) h ( P e r r ) + P e r r log 2 ( m 1 ) ,
where h ( · ) 1 is the binary entropy function and P e r r = 1 Pr ( A = a | B = b ) , and following [15], when A is such that it has the maximum possible entropy H ( A ) = m , we have:
1 I ( A , B ) m 1 m + P e r r m log 2 ( m 1 ) .

4. Security Evaluation of the Enhanced Encryption

4.1. Security Notation

We employ a traditional approach for analyzing cryptographic security (see [19], for example) based on the following two issues: (i) a description of what a “break” of the scheme means, and (ii) a specification of the assumed power of the adversary. A cryptographic scheme is considered as a secure one in a computational sense, if for every probabilistic polynomial-time adversary A performing an attack of some specified type, and for every polynomial p ( n ) , there exists an integer N such that the probability that A succeeds (where success of the attack is also well-defined) is less than 1 p ( n ) for every n > N . Accordingly, the following two definitions specify a security evaluation scenario and a security statement.
Definition 1
([19]). The Adversarial Indistinguishability Experiment consists of the following steps:
1.
The adversary A chooses a pair of messages ( m 0 ; m 1 ) of the same length n, and passes them on to the encryption system for encrypting.
2.
A bit b { 0 , 1 } is chosen uniformly at random, and only one of the two messages ( m 0 ; m 1 ) , precisely m b , is encrypted into ciphertext Enc ( m b ) and returned to A ;
3.
Upon observing Enc ( m b ) , and without knowledge of b, the adversary A outputs a bit b 0 ;
4.
The experiment output is defined to be 1 if b 0 = b , and 0 otherwise; if the experiment output is 1, denoted shortly as the event ( A 1 ) , we say that A has succeeded.
Definition 2
([19]). An encryption scheme provides indistinguishable encryption in the presence of an eavesdropper, if for all probabilistic polynomial-time adversaries A :
Pr [ A 1 | Enc ( m b ) ] 1 2 + ϵ ,
where ϵ = negl ( n ) is a negligibly small function.
Definitions 1 and 2 are more precisely discussed in [19].

4.2. Evaluation of the Security Gain

We consider the encryption/decryption scheme proposed in Section 2 which is a security enhanced scheme of a certain basic one. Our goal is to estimate the advantage of A in the indistinguishability game specified by Definition 1 when c Enc ( m b ) where c is a particular realization of C , assuming that the advantage of A is known when m 0 and m 1 are two chosen realizations of M and the corresponding realization c b of C is given, i.e., the advantage of A is known for the basic (security non-enhanced) scheme.
We assume that in the corresponding statistical model, the considered encryption scheme is such that:
I ( S , Y ) = 0 and I ( S , Y | M ) = 0 ,
i.e., the knowledge of Y and M does not leak (provide) any information on S .
Lemma 1.
We consider the advantage of the adversary A (specified by Definition 2) to win the indistinguishability game (specified by Definition 1), assuming that the mapping of m into c is such that 1 2 + ϵ equals the advantage of the adversary to win the game. Under these assumptions:
Pr [ A 1 | Y = y ] = 1 2 + ϵ · δ ,
δ = Δ Pr ( X = x b | Y = y ) .
Proof. 
For simplicity, it is assumed that 1 2 + ϵ equals the advantage of the adversary A (specified by Definition 2) to win the indistinguishability game. Consequently, let b which denotes the index of the selected message by realization of the random variable B.
The probability Pr ( B = b | Y = y ) that A wins the game is determined by the following:
Pr ( B = b | Y = y ) = Pr ( B = b , Y = y ) Pr ( Y = y ) = x Pr ( B = b , Y = y , X = x ) Pr ( Y = y ) = x Pr ( B = b | Y = y , X = x ) Pr ( Y = y , X = x ) Pr ( Y = y ) = x Pr ( B = b | X = x ) Pr ( Y = y , X = x ) Pr ( Y = y ) .
The lemma assumption implies:
Pr ( B = b | C = c b ) = 1 2 + ϵ ,
where c b corresponds to the selected m b , and:
Pr ( B = b | X = x ) = 1 2 for any c c b .
Note that the encoding mapping c x is a deterministic one-to-one mapping and consequently has no impact on the advantage of adversary A , i.e., we have:
Pr [ A 1 | X = x ] = Pr [ A 1 | C = c ] = 1 2 + ϵ .
Consequently:
Pr ( B = b | Y = y ) = Pr ( B = b | X = x b ) Pr ( Y = y , X = x b ) Pr ( Y = y ) + x : x x b Pr ( B = b | X = x ) Pr ( Y = y , X = x ) Pr ( Y = y ) ,
Finally, we obtain:
Pr ( B = b | Y = y ) = ( 1 2 + ϵ ) Pr ( Y = y , X = x b ) 1 2 Pr ( Y = y , X = x b ) Pr ( Y = y ) + 1 2 x Pr ( Y = y , X = x ) Pr ( Y = y ) = 1 2 + ϵ · Pr ( X = x b | Y = y ) .
QED. □
Definition 1 implies that the security of an encryption scheme increases as the difference on the adversary A advantage from 1 2 decreases: The factor δ < 1 shows the reduction rate of the advantage, and so we call it the advantage reduction factor.
Theorem 1.
We consider the adversary A (specified by Definition 2) to win the indistinguishability game (specified by Definition 1). Let the basic encryption mapping { 0 , 1 } n { 0 , 1 } n of m into c , be such that 1 2 + ϵ equals the advantage of the adversary. Consequently, the advantage of the adversary A , in the security enhanced scheme specified in Section 2 is:
Pr [ A 1 | Y = y ] < 1 2 + ϵ · Ψ ( n , λ , d 1 , d 2 , C ( d 1 ) , C ( d 2 ) ) + 1 log 2 ( 2 n 1 ) .
where:
Ψ ( n , λ , d 1 , d 2 , C ( d 1 ) , C ( d 2 ) ) = λ C ( d 1 ) + n λ ¯ C ( d 2 ) + 4 l o g 2 ( n + 1 ) + n d ¯ l o g 2 ( d ¯ ) + n λ d ¯ 1 l o g 2 ( λ d ¯ 1 ) + n λ ¯ d ¯ 2 l o g 2 ( λ ¯ d ¯ 2 )
and d ¯ = 1 d , d = λ d 1 + λ ¯ d 2 , λ ¯ = 1 λ . d ¯ 1 = 1 d 1 , d ¯ 2 = 1 d 2 .
Proof. 
According to the (14) we have:
1 I ( X , Y ) n 1 n + P e r r n log 2 ( 2 n 1 ) ,
and taking into account that:
P e r r = 1 Pr ( X = x b | Y = Y )
we obtain:
1 n Pr ( X = x b | Y = y ) log 2 ( 2 n 1 ) 1 + I ( X , Y ) n + 1 n + 1 n log 2 ( 2 n 1 ) < I ( X , Y ) n + 1 n ,
and:
Pr ( X = x b | Y = y ) < I ( X , Y ) + 1 log 2 ( 2 n 1 ) .
Finally, taking into account (12) we have:
Pr ( X = x b | Y = y ) < Ψ ( n , λ , d 1 , d 2 , C ( d 1 ) , C ( d 2 ) ) + 1 log 2 ( 2 n 1 ) .
Substitution of (29) into the statement of Lemma 1 yields the proof. QED. □
Lemma 1 shows that the encryption mapping m c enhances the security because the probability that A wins the game becomes closer to 1 2 , which corresponds to random guessing, by the factor δ , and Theorem 1 shows that the upper bound on δ is < < 1 .

5. Notes on Implementation Issues

As an illustration, this section proposes an instantiate of the generic framework given in Section 2. This section yields particular designs for the following three main parts of the generic framework: (i) encryption scheme; (ii) coding scheme; (iii) simulated noisy channel.
Encryption. The following Figure 4 displays a model of the encryption box based on a stream cipher: The inputs are the session secret key k and the plaintext message m , and the outputs are the ciphertext c and the control s of simulated noisy channel.
Note that the above scheme provides all vectors (sequences) required by encryption box in Figure 1, and in particular the vector s required for the simulation of a noisy channel.
Coding. As an option for suitable error correction coding we point to the LDPC codes reported in [20,21]. The time and space complexity of these codes is O ( n l o g 2 n ) and O ( n ) , respectively. In order to keep decoding complexity as claimed, the number of errors introduced by the simulated noisy channel should be below the error capability of the employed code, [22]. Otherwise if we are at the error-correcting capability limit we face an increase of the decoding complexity. We assume that up to Δ errors can be corrected with the claimed complexity. In a particular case as reported in [21] (Algorithm C), the time complexity will be O ( g m a x 2 n ) , where g m a x is a parameter, providing at the same decoding error-rate.
As an alternative option for suitable error correction coding we also point to the polar codes proposed in [23] and considered in [6,7,24], for example.
Simulated Noisy Channel. The simulated noisy channel box takes the sequence s as the input and performs its mapping block-by-block in order to obtain three sequences required for the simulated noisy channel composed of two binary erasure channels. Let s ( n ) denotes an n-bit segment of s , and let the functions f i ( · ) , i = 1 , 2 , 3 , perform mapping { 0 , 1 } n { 0 , 1 } n generating the following three binary n-dimensional vectors:
( n ) = [ i ] i = 1 n = f 1 ( s ( n ) ) , e ( n , 1 ) = [ e i ( 1 ) ] i = 1 n = f 2 ( s ( n ) ) , e ( n , 2 ) = [ e i ( 2 ) ] i = 1 n = f 3 ( s ( n ) ) .
We assume that the functions are such that the following is valid, where W ( · ) and E x p ( · ) are the vector weight and the expected value of the weight: (i) E x p ( W ( ( n ) ) ) = n λ ; (ii) E x p ( W ( e ( n , 1 ) ) ) = n d 1 ; (iii) E x p ( W ( e ( n , 2 ) ) ) = n d 2 .
Let x ( n ) = [ x i ] i = 1 n be the codeword after the encoding box, and y ( n ) = [ y i ] i = 1 n denotes the degraded codeword after the simulated noisy channel according to the following algorithm. Please note that in order to keep the number of the erased bits within the error correction capability of the employed code, the parameter Δ * is used: When the number of already erased bits is greater than Δ * , the probability of erasures should be reduced, and accordingly, there are two different rules regarding appearance of the output bit as “?”. Consequently, we consider the following simulator of the noisy channel.
              Simulated Noisy Channel
  • Input: x ( n ) = [ x i ] i = 1 n , the parameter Δ * < Δ
  • set w = 1.
  • do i = 1, n
    -
    if w Δ *
    y i = ? and w = w + 1 if i · e i ( 1 ) = 1 or i · e i ( 2 ) = 1
    y i = x i otherwise
    -
    if w > Δ *
    y i = ? if i · e i ( 2 ) = 1
    y i = x i otherwise
  • Output: y ( n ) = [ y i ] i = 1 n
Note that for the legitimate receiver, y ( n ) appears as the codeword x ( n ) after the binary erasures channels. On the other hand, because the attacker does not know the sequence s , y ( n ) appears as the codeword x ( n ) after the binary deletion channels displayed in Figure 3.

6. Conclusions

This paper proposes a generic design for a measurable cryptographic security enhancement of certain secret key encryption schemes. This security enhancement is based on the following (see Figure 1): (i) employment of an error correction coding, (ii) splitting the codeword into two parts in the secret key dependent manner; and (iii) degradation each of the codeword parts by simulated binary erasure channels where the erasures are secret key dependent.
Note that for an attacker that does not know the secret key, the resulting channel appears as a simulated deletion channel. The security enhancement is quantified employing reported results on the capacity of the related two parallel binary deletion channels. The reported upper bound on the resulting channel capacity is established employing the upper bound on the mutual information between the inputs and outputs of the component deletion channels. The final lower bound on the achieved security gain is derived by employing relations between the probability of correct decoding and the mutual information between input and output of the resulting channel.
It is shown that the enhancement is a function of the following parameters: probabilities of deletion in the sub-channels, capacity of the sub-channels and the probability of the sub-channel selection for the transmission. Consequently, a desirable security enhancement, as well as, the implementation complexity could be achieved based on a suitable selection of the parameters related to the the employed channels and the coding scheme.
Accordingly, the main contributions of this paper are: (i) novel design of an encryption scheme which employs dedicated coding and simulated noisy channels that, from an attacker perspective, appear as binary deletion channels; and (ii) its cryptographic security evaluation, based on mutual information between input and output of certain channel with bits deletion, employing the adversarial indistinguishably experiment. It is out of the scope of this paper to discuss in detail particular implementations of the proposed framework, and so just illustrative notes are given regarding a possible implementation approach.

Author Contributions

Conceptualization, M.J.M.; methodology, M.J.M.; validation, M.J.M., L.W. and S.X.; formal analysis, M.J.M.; writing–original draft preparation, M.J.M.; writing–review and editing, M.J.M., L.W. and S.X.; supervision, L.W. and S.X.; project administration, L.W. and S.X.; funding acquisition, L.W. and S.X. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by Shandong Provincial Key Research and Development Program (2020CXGC010107, 2019JZZY020129), the Science, Education and Industry Integration Innovation Program of Qilu University of Technology (Shandong Academy of Science) (2020KJC-GH11).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Rivest, R.; Sherman, T. Randomized Encryption Techniques. In Advances in Cryptology: Proceedings of CRYPTO ’82; Plemum: New York, NY, USA, 1983; pp. 145–163. [Google Scholar]
  2. Willett, M. Deliberate noise in a modern cryptographic system. IEEE Trans. Inf. Theory 1980, 26, 102–104. [Google Scholar] [CrossRef]
  3. Esmaeili, M.; Dakhilalian, M.; Gulliver, T.A. New secure channel coding scheme based on randomly punctured quasi-cyclic-low density parity check codes. IET Commun. 2014, 8, 2556–2562. [Google Scholar] [CrossRef]
  4. Esmaeili, M.; Gulliver, T.A. Joint channel coding-cryptography based on random insertions and deletions in quasi-cyclic-low-density parity check codes. IET Commun. 2015, 9, 1555–1560. [Google Scholar] [CrossRef]
  5. Esmaeili, M.; Gulliver, T.A. A Secure Code Based Cryptosystem via Random Insertions, Deletions, and Errors. IEEE Commun. Lett. 2016, 20, 870–873. [Google Scholar] [CrossRef]
  6. Hooshmand, R.; Aref, M.R.; Eghlidos, T. Physical layer encryption scheme using finite-length polar codes. IET Commun. 2015, 9, 1857–1866. [Google Scholar] [CrossRef]
  7. Hooshmand, R.; Aref, M.R. Efficient Polar Code-Based Physical Layer Encryption Scheme. IEEE Wirel. Commun. Lett. 2017, 6, 710–713. [Google Scholar] [CrossRef]
  8. Mihaljević, M.J.; Imai, H. An approach for stream ciphers design based on joint computing over random and secret data. Computing 2009, 85, 153–168. [Google Scholar] [CrossRef]
  9. Khiabani, Y.S.; Wei, S.; Yuan, J.; Wang, J. Enhancement of Secrecy of Block Ciphered Systems by Deliberate Noise. IEEE Trans. Inf. Forensics Secur. 2012, 7, 1604–1613. [Google Scholar] [CrossRef] [Green Version]
  10. Mihaljević, M.J. An Approach for Light-Weight Encryption Employing Dedicated Coding. In Proceedings of the IEEE Global Communications Conference (GLOBECOM), Anaheim, CA, USA, 3–7 December 2012; pp. 892–898, ISBN 978-1-4673-0919-6. [Google Scholar]
  11. Wei, S.; Wang, J.; Yin, R.; Yuan, J. Trade-Off Between Security and Performance in Block Ciphered Systems with Erroneous Ciphertexts. IEEE Trans. Inf. Forensics Secur. 2013, 8, 636–645. [Google Scholar]
  12. Oggier, F.; Mihaljević, M.J. An Information-Theoretic Security Evaluation of a Class of Randomized Encryption Schemes. IEEE Trans. Inf. Forensics Secur. 2014, 9, 158–168. [Google Scholar] [CrossRef]
  13. Mihaljević, M.J.; Kavčić, A.; Matsuura, K. An Encryption Technique for Provably Secure Transmission from a High Performance Computing Entity to a Tiny One. Math. Probl. Eng. 2016, 2016, 7920495. [Google Scholar] [CrossRef] [Green Version]
  14. Mihaljevic, M.J.; Oggier, F. Security Evaluation and Design Elements for a Class of Randomized Encryptions. IET Inf. Secur. 2019, 13, 36–47. [Google Scholar] [CrossRef]
  15. Mihaljevic, M.J. A Security Enhanced Encryption Scheme and Evaluation of Its Cryptographic Security. Entropy 2019, 21, 701. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  16. Rahmati, M.; Duman, T.M. Upper Bounds on the Capacity of Deletion Channels Using Channel Fragmentation. IEEE Trans. Inf. Theory 2015, 61, 146–156. [Google Scholar] [CrossRef]
  17. Tebbe, D.L.; Dwyer, S.J., III. Uncertainty and the Probability of Error. IEEE Trans. Inf. Theory 1968, IT-24, 516–518. [Google Scholar] [CrossRef]
  18. Feder, M.; Merhav, N. Relations between entropy and error probability. IEEE Trans. Inf. Theory 1994, 40, 259–266. [Google Scholar] [CrossRef] [Green Version]
  19. Katz, J.; Lindell, Y. Introduction to Modern Cryptography; CRC Press: Boca Ratton, FL, USA, 2007. [Google Scholar]
  20. Luby, M.G.; Mitzenmacher, M.; Shokrollahi, M.A.; Spielman, D.A. Efficient Erasure Correcting Codes. IEEE Trans. Inf. Theory 2001, 47, 569–584. [Google Scholar] [CrossRef] [Green Version]
  21. Pishro-Nik, H.; Fekri, F. On Decoding of Low-Density Parity-Check Codes Over the Binary Erasure Channel. IEEE Trans. Inf. Theory 2004, 50, 439–454. [Google Scholar] [CrossRef] [Green Version]
  22. Rybin, P.; Andreev, K.; Zyablov, V. Error Exponents of LDPC Codes under Low-Complexity Decoding. Entropy 2021, 23, 253. [Google Scholar] [CrossRef]
  23. Arıkan, E. Channel polarization: A method for constructing capacity-achieving codes for symmetric binary-input memoryless channels. IEEE Trans. Inf. Theory 2009, 55, 3051–3073. [Google Scholar] [CrossRef]
  24. Thomas, E.K.; Tan, V.Y.F.; Vardy, A.; Motani, M. Polar coding for the binary erasure channel with deletions. IEEE Commun. Lett. 2017, 21, 710–713. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Security enhanced encryption scheme.
Figure 1. Security enhanced encryption scheme.
Entropy 24 00406 g001
Figure 2. Model of encryption for cryptanalysis at the attacker’s side under known plaintext attack.
Figure 2. Model of encryption for cryptanalysis at the attacker’s side under known plaintext attack.
Entropy 24 00406 g002
Figure 3. Model of the deletion channel with frangmentation.
Figure 3. Model of the deletion channel with frangmentation.
Entropy 24 00406 g003
Figure 4. Model of encryption based on a stream cipher.
Figure 4. Model of encryption based on a stream cipher.
Entropy 24 00406 g004
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Mihaljević, M.J.; Wang, L.; Xu, S. An Approach for Security Enhancement of Certain Encryption Schemes Employing Error Correction Coding and Simulated Synchronization Errors. Entropy 2022, 24, 406. https://doi.org/10.3390/e24030406

AMA Style

Mihaljević MJ, Wang L, Xu S. An Approach for Security Enhancement of Certain Encryption Schemes Employing Error Correction Coding and Simulated Synchronization Errors. Entropy. 2022; 24(3):406. https://doi.org/10.3390/e24030406

Chicago/Turabian Style

Mihaljević, Miodrag J., Lianhai Wang, and Shujiang Xu. 2022. "An Approach for Security Enhancement of Certain Encryption Schemes Employing Error Correction Coding and Simulated Synchronization Errors" Entropy 24, no. 3: 406. https://doi.org/10.3390/e24030406

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop