Home   >   CSC-OpenAccess Library   >    Manuscript Information
A Crypto-System with Embedded Error Control for Secure and Reliable Communication
Ranya Alawadhi, Suku Nair
Pages - 48 - 61     |    Revised - 15-05-2013     |    Published - 30-06-2013
Volume - 7   Issue - 2    |    Publication Date - June 2013  Table of Contents
MORE INFORMATION
KEYWORDS
Joint Encryption and Error Correction, Data Security, Data Reliability, Erasure Coding, Forward Error Correction.
ABSTRACT
In this paper we propose a novel Crypto-System with Embedded Error Control (CSEEC). The system supports data security and reliability using forward error correction codes (FEC). Security is provided through the use of a new symmetric encryption algorithm, while reliability is provided through the support of FEC codes. The system also supports joint security and reliability in which encryption and encoding are performed in a single step. The system aims at speeding up the encryption and encoding operations and reduces the hardware dedicated to each of these operations.In addition, the proposed system allows users to achieve secure and reliable communication in which they can alternate between a priority onsecurity and reliabilityand scale their choice to the desired level in order to attain communication quality and fulfill application needs. The system targets resource constrained nodes such as remote sensor nodes operating in noisy environments.
1 Google Scholar 
2 CiteSeerX 
3 refSeek 
4 TechRepublic 
5 Scribd 
6 SlideShare 
7 PdfSR 
A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Aandel, D.Banks, A. Heckert, J. Dray, and S. Vo, “A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications,” National Institute of Standards and Technology, Apr. 2010.
“NIST.gov - Computer Security Division - Computer Security Resource Center.” [Online]. Available: http://csrc.nist.gov/groups/ST/toolkit/rng/index.html.
C. E. Shannon, “A mathematical theory of communication,” Bell Systems Technical Journal,vol. 27, pp. 379–423, 1948.
C. E. Shannon, “Communication Theory of Secrecy Systems,” Bell Systems Technical Journal, vol. 28, pp. 656–715, 1949.
C. H. Mathur, “A Mathematical Framework for Combining Error Correction and Encryption,”Ph.D. Dissertation, Stevens Institute of Technology, Hoboken, NJ, USA, 2007.
J. Tian, Y. Dai, and Z. Yang, “SEC: A practical secure erasure coding scheme for peer-topeer storage system,” 14th Symposium on Storage System and Technology, pp. 210–222,2006.
L. Xu, “A general encryption scheme based on MDS code,” in Information Theory, 2003.Proceedings. IEEE International Symposium on, 2003, p. 19.
M. Hell, T. Johansson, A. Maximov, and W. Meier, “The Grain Family of Stream Ciphers,” in New stream cipher designs the eSTREAM finalists, vol. 4986, Berlin; New York: Springer,2008, pp. 179–190.
O. Adamo and M. R. Varanasi, “Hardware based encryption for wireless networks,” presented at the Military Communication Conference, 2010, pp. 1800–1805.
O. Adamo, E. Ayeh, and M. Varanasi, “Joint encryption error correction and modulation(JEEM) scheme,” in 2012 IEEE International Workshop Technical Committee on Communications Quality and Reliability (CQR), 2012, pp. 1–5.
Q. Chai and G. Gong, “Differential Cryptanalysis of Two Joint Encryption and Error Correction Schemes,” in 2011 IEEE Global Telecommunications Conference (GLOBECOM2011), 2011, pp. 1 –6.
R. J. McEliece, “A Public-Key Cryptosystem Based On Algebraic Coding Theory,” Deep Space Network Progress Report, vol. 44, pp. 114–116, Jan. 1978.
R. Ma, L. Xing, and H. E. Michel, “Fault-Intrusion Tolerant Techniques in Wireless Sensor Networks,” in 2nd IEEE International Symposium on Dependable, Autonomic and Secure Computing, 2006, pp. 85 –94.
S. Nair, E. Celikel, and M. Marchetti, “Adaptive Security and Reliability using Linear Erasure Correction Codes,” in Proceedings of 7th International Business Information Management Conference, Brescia, Italy, 2006.
T. A. Berson, “Failure of the McEliece Public-Key Cryptosystem Under Message-Resend and Related-Message Attack,” in Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, London, UK, 1997, pp. 213–220.
T. Hwang and T. R. N. Rao, “Secret error-correcting codes (SECC),” in Proceedings on Advances in cryptology, New York, NY, USA, 1988, pp. 540–563.
W. Chang, B. Fang, X. Yun, S. Wang, and X. Yu, “Randomness Testing of Compressed Data,” Journal of Computing, vol. 2, no. 1, Jan. 2010.
W. Godoy Jr and D. Pereira Jr, “A proposal of a cryptography algorithm with techniques of error correction,” Computer Communications, vol. 20, no. 15, pp. 1374–1380, 1997.
Z. Alkhalifa, “Application and system layer techniques for hardware fault tolerance,” Ph.D. Dissertation, Southern Methodist University, Dallas, TX, USA, 1999.
Miss Ranya Alawadhi
HACNet Labs, Bobby B. Lyle School of Engineering Southern Methodist University Dallas, TX, 75275, US - United States of America
ralawadhi@smu.edu
Mr. Suku Nair
HACNet Labs, Bobby B. Lyle School of Engineering Southern Methodist University Dallas, TX, 75275, US - United States of America


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS