scispace - formally typeset
Search or ask a question
Author

Marco Bianchi

Other affiliations: University of Zurich
Bio: Marco Bianchi is an academic researcher from Marche Polytechnic University. The author has contributed to research in topics: Low-density parity-check code & McEliece cryptosystem. The author has an hindex of 12, co-authored 23 publications receiving 515 citations. Previous affiliations of Marco Bianchi include University of Zurich.

Papers
More filters
Journal Article•DOI•
TL;DR: While Eve's channel has a quality equal to or better than that of Bob's channel, it is shown that the use of a hybrid automatic repeat-request protocol with authentication still allows achieving a sufficient level of security.
Abstract: This paper examines the use of nonsystematic channel codes to obtain secure transmissions over the additive white Gaussian noise wire-tap channel. Unlike the previous approaches, we propose to implement nonsystematic coded transmission by scrambling the information bits, and characterize the bit error rate of scrambled transmissions through theoretical arguments and numerical simulations. We have focused on some examples of Bose-Chaudhuri-Hocquenghem and low-density parity-check codes to estimate the security gap, which we have used as a measure of physical layer security, in addition to the bit error rate. Based on a number of numerical examples, we found that such a transmission technique can outperform alternative solutions. In fact, when an eavesdropper (Eve) has a worse channel than the authorized user (Bob), the security gap required to reach a given level of security is very small. The amount of degradation of Eve's channel with respect to Bob's that is needed to achieve sufficient security can be further reduced by implementing scrambling and descrambling operations on blocks of frames, rather than on single frames. While Eve's channel has a quality equal to or better than that of Bob's channel, we have shown that the use of a hybrid automatic repeat-request protocol with authentication still allows achieving a sufficient level of security. Finally, the secrecy performance of some practical schemes has also been measured in terms of the equivocation rate about the message at the eavesdropper and compared with that of ideal codes.

136 citations

Journal Article•DOI•
TL;DR: This paper studies a variant of the McEliece cryptosystem able to ensure that the code used as the public key is no longer permutation equivalent to the secret code, thus opening the way for reconsidering the adoption of classical families of codes, like Reed–Solomon codes, that have been longly excluded from the Mceliece Cryptosystem for security reasons.
Abstract: This paper studies a variant of the McEliece cryptosystem able to ensure that the code used as the public key is no longer permutation equivalent to the secret code. This increases the security level of the public key, thus opening the way for reconsidering the adoption of classical families of codes, like Reed---Solomon codes, that have been longly excluded from the McEliece cryptosystem for security reasons. It is well known that codes of these classes are able to yield a reduction in the key size or, equivalently, an increased level of security against information set decoding; so, these are the main advantages of the proposed solution. We also describe possible vulnerabilities and attacks related to the considered system and show what design choices are best suited to avoid them.

93 citations

Proceedings Article•DOI•
30 Sep 2010
TL;DR: In this article, the authors show that the security gap can be further reduced by using non-systematic codes, able to scramble information bits within the transmitted codeword, in such a way that an unauthorized receiver, experiencing a channel different from that of the authorized receiver, is not able to gather any information.
Abstract: This paper is a first study on the usage of non-systematic codes based on scrambling matrices for physical layer security. The chance of implementing transmission security at the physical layer is known since many years, but it is now gaining an increasing interest due to its several possible applications. It has been shown that channel coding techniques can be effectively exploited for designing physical layer security schemes, in such a way that an unauthorized receiver, experiencing a channel different from that of the authorized receiver, is not able to gather any information. Recently, it has been proposed to exploit puncturing techniques in order to reduce the security gap between the authorized and unauthorized channels. In this paper, we show that the security gap can be further reduced by using non-systematic codes, able to scramble information bits within the transmitted codeword.

73 citations

Proceedings Article•DOI•
TL;DR: This paper proposes a procedure for selecting the density of the private parity-check matrix, based on the security level and the decryption complexity, and provides some examples of the system parameters obtained through the proposed technique.
Abstract: Low-density parity-check (LDPC) codes are one of the most promising families of codes to replace the Goppa codes originally used in the McEliece cryptosystem. In fact, it has been shown that by using quasi-cyclic low-density parity-check (QC-LDPC) codes in this system, drastic reductions in the public key size can be achieved, while maintaining fixed security levels. Recently, some proposals have appeared in the literature using codes with denser parity-check matrices, named moderate-density parity-check (MDPC) codes. However, the density of the parity-check matrices to be used in QC-LDPC code-based variants of the McEliece cryptosystem has never been optimized. This paper aims at filling such gap, by proposing a procedure for selecting the density of the private parity-check matrix, based on the security level and the decryption complexity. We provide some examples of the system parameters obtained through the proposed technique.

29 citations

Posted Content•
TL;DR: The proposed scheme exploits sparse syndromes and randomly designed low-density generator matrix codes to achieve considerable security levels with very small public keys.
Abstract: In this paper, we address the problem of achieving efficient code-based digital signatures with small public keys. The solution we propose exploits sparse syndromes and randomly designed low-density generator matrix codes. Based on our evaluations, the proposed scheme is able to outperform existing solutions, permitting to achieve considerable security levels with very small public keys.

28 citations


Cited by
More filters
Journal Article•DOI•
TL;DR: This paper provides a latest survey of the physical layer security research on various promising 5G technologies, includingPhysical layer security coding, massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, non-orthogonal multiple access, full duplex technology, and so on.
Abstract: Physical layer security which safeguards data confidentiality based on the information-theoretic approaches has received significant research interest recently. The key idea behind physical layer security is to utilize the intrinsic randomness of the transmission channel to guarantee the security in physical layer. The evolution toward 5G wireless communications poses new challenges for physical layer security research. This paper provides a latest survey of the physical layer security research on various promising 5G technologies, including physical layer security coding, massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, non-orthogonal multiple access, full duplex technology, and so on. Technical challenges which remain unresolved at the time of writing are summarized and the future trends of physical layer security in 5G and beyond are discussed.

580 citations

Journal Article•DOI•
TL;DR: This survey introduces the fundamental theories of PHy-security, covering confidentiality and authentication, and provides an overview on the state-of-the-art works on PHY-security technologies that can provide secure communications in wireless systems, along with the discussions on challenges and their proposed solutions.
Abstract: Physical layer security (PHY-security) takes the advantages of channel randomness nature of transmission media to achieve communication confidentiality and authentication. Wiretap coding and signal processing technologies are expected to play vital roles in this new security mechanism. PHY-security has attracted a lot of attention due to its unique features and the fact that our daily life relies heavily on wireless communications for sensitive and private information transmissions. Compared to conventional cryptography that works to ensure all involved entities to load proper and authenticated cryptographic information, PHY-security technologies perform security functions without considering about how those security protocols are executed. In other words, it does not require to implement any extra security schemes or algorithms on other layers above the physical layer. This survey introduces the fundamental theories of PHY-security, covering confidentiality and authentication, and provides an overview on the state-of-the-art works on PHY-security technologies that can provide secure communications in wireless systems, along with the discussions on challenges and their proposed solutions. Furthermore, at the end of this paper, the open issues are identified as our future research directions.

530 citations

Journal Article•
TL;DR: This conversion is the first generic transformation from an arbitrary one-way asymmetricryption scheme to a chosen-ciphertext secure asymmetric encryption scheme in the random oracle model.
Abstract: This paper shows a generic and simple conversion from weak asymmetric and symmetric encryption schemes into an asymmetric encryption scheme which is secure in a very strong sense- indistinguishability against adaptive chosen-ciphertext attacks in the random oracle model. In particular, this conversion can be applied efficiently to an asymmetric encryption scheme that provides a large enough coin space and, for every message, many enough variants of the encryption, like the ElGamal encryption scheme.

457 citations

Journal Article•DOI•
TL;DR: A conceptual, generic, and expandable framework for classifying the existing PLS techniques against wireless passive eavesdropping is proposed, and the security techniques that are reviewed are divided into two primary approaches: signal-to-interference-plus-noise ratio- based approach and complexity-based approach.
Abstract: Physical layer security (PLS) has emerged as a new concept and powerful alternative that can complement and may even replace encryption-based approaches, which entail many hurdles and practical problems for future wireless systems. The basic idea of PLS is to exploit the characteristics of the wireless channel and its impairments including noise, fading, interference, dispersion, diversity, etc. in order to ensure the ability of the intended user to successfully perform data decoding while preventing eavesdroppers from doing so. Thus, the main design goal of PLS is to increase the performance difference between the link of the legitimate receiver and that of the eavesdropper by using well-designed transmission schemes. In this survey, we propose a conceptual, generic, and expandable framework for classifying the existing PLS techniques against wireless passive eavesdropping. In this flexible framework, the security techniques that we comprehensively review in this treatise are divided into two primary approaches: signal-to-interference-plus-noise ratio-based approach and complexity-based approach. The first approach is classified into three major categories: first, secrecy channel codes-based schemes; second, security techniques based on channel adaptation; third, schemes based on injecting interfering artificial (noise/jamming) signals along with the transmitted information signals. The second approach (complexity-based), which is associated with the mechanisms of extracting secret sequences from the shared channel, is classified into two main categories based on which layer the secret sequence obtained by channel quantization is applied on. The techniques belonging to each one of these categories are divided and classified into three main signal domains: time, frequency and space. For each one of these domains, several examples are given and illustrated along with the review of the state-of-the-art security advances in each domain. Moreover, the advantages and disadvantages of each approach alongside the lessons learned from existing research works are stated and discussed. The recent applications of PLS techniques to different emerging communication systems such as visible light communication, body area network, power line communication, Internet of Things, smart grid, mm-Wave, cognitive radio, vehicular ad-hoc network, unmanned aerial vehicle, ultra-wideband, device-to-device, radio-frequency identification, index modulation, and 5G non-orthogonal multiple access based-systems, are also reviewed and discussed. The paper is concluded with recommendations and future research directions for designing robust, efficient and strong security methods for current and future wireless systems.

457 citations

Journal Article•DOI•
TL;DR: In this article, the authors present a comprehensive survey of the state-of-the-art optimization approaches on each research topic of physical layer security, such as secrecy rate maximization, secrecy outrage probability minimization, power consumption minimization and secure energy efficiency maximization.
Abstract: Due to the malicious attacks in wireless networks, physical layer security has attracted increasing concerns from both academia and industry. The research on physical layer security mainly focuses either on the secrecy capacity/achievable secrecy rate/capacity-equivocation region from the perspective of information theory, or on the security designs from the viewpoints of optimization and signal processing. Because of its importance in security designs, the latter research direction is surveyed in a comprehensive way in this paper. The survey begins with typical wiretap channel models to cover common scenarios and systems. The topics on physical-layer security designs are then summarized from resource allocation, beamforming/precoding, and antenna/node selection and cooperation. Based on the aforementioned schemes, the performance metrics and fundamental optimization problems are discussed, which are generally adopted in security designs. Thereafter, the state of the art of optimization approaches on each research topic of physical layer security is reviewed from four categories of optimization problems, such as secrecy rate maximization, secrecy outrage probability minimization, power consumption minimization, and secure energy efficiency maximization. Furthermore, the impacts of channel state information on optimization and design are discussed. Finally, the survey concludes with the observations on potential future directions and open challenges.

146 citations