scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Secure communication using TPC and chaotic encryption

01 Dec 2015-pp 615-620
TL;DR: A new technique for robust and secure wireless transmission of image combining Turbo Product Code (TPC) with chaotic encryption is proposed and it shows that TPC and chaotic combination gives secure transmission with acceptable data rate.
Abstract: Compression, encryption, encoding and modulation at the transmitter side and reverse process at the receiver side are the major processes in any wireless communication system All these steps were carried out separately before But, in 1978 R J McEliece had proposed the concept of combining security and channel encoding techniques together Many schemes are proposed by different researchers for this combine approach Sharing the information securely, but at the same time maintaining acceptable bit error rate in such combine system is difficult In this paper, a new technique for robust and secure wireless transmission of image combining Turbo Product Code (TPC) with chaotic encryption is proposed Logistic map is used for chaotic encryption and TPC for channel encoding Simulation results for this combined system are analyzed and it shows that TPC and chaotic combination gives secure transmission with acceptable data rate
Citations
More filters
Journal ArticleDOI
TL;DR: In this paper, an improved energy-efficient, secure, and privacy-preserving communication protocol for the SHSs is proposed and message authentication codes are incorporated to guarantee data integrity and authenticity.
Abstract: The development of the Internet of Things has made extraordinary progress in recent years in both academic and industrial fields There are quite a few smart home systems (SHSs) that have been developed by major companies to achieve home automation However, the nature of smart homes inevitably raises security and privacy concerns In this paper, we propose an improved energy-efficient, secure, and privacy-preserving communication protocol for the SHSs In our proposed scheme, data transmissions within the SHS are secured by a symmetric encryption scheme with secret keys being generated by chaotic systems Meanwhile, we incorporate message authentication codes to our scheme to guarantee data integrity and authenticity We also provide detailed security analysis and performance evaluation in comparison with our previous work in terms of computational complexity, memory cost, and communication overhead

210 citations


Cites background from "Secure communication using TPC and ..."

  • ...Logistic map is one of the most frequently used chaotic map for its simplicity [40], [42]....

    [...]

Proceedings ArticleDOI
01 Oct 2016
TL;DR: This paper analyzes the differences of security and privacy issues that lie in the smart home systems, smart grid, and wireless sensor networks and proposes their own solutions that achieves privacy preservation during the communications between end sensors and appliances and the controller.
Abstract: Internet of things is the trending direction when it comes to designing smart living environment. One of the popular applications of Internet of things is the smart home system. A smart home system usually consists of various types of connected sensors, actuators, appliances and a controller. The controller analyzes the data reported by the sensors and sends out messages to electric appliances and other sensors to ask them to behave accordingly. There are a lot of smart home designs proposed in the literature to make the systems smarter and more comfortable. However, little work has considered the security and privacy issues in smart home systems. In this paper, we analyze the differences of security and privacy issues that lie in the smart home systems, smart grid, and wireless sensor networks. Further, we propose our own solutions that achieves privacy preservation during the communications between end sensors and appliances and the controller.

124 citations


Cites background from "Secure communication using TPC and ..."

  • ...Logistic map is one of the most frequently used chaotic map for its simplicity [40], [42]....

    [...]

Journal Article
TL;DR: Theoretical bounds on the performance of the HD cipher in terms of security and error correction are derived and it is shown that the proposed HD cipher provides security equivalent to Rijndael cipher against linear and differential cryptanalysis.
Abstract: In this paper we combine the error correction and encryption functionality into one block cipher, which we call High Diffusion (HD) cipher. The error correcting property of this cipher is due to the novel error correction code which we call High Diffusion code used in its diffusion layer. Theoretical bounds on the performance of the HD cipher in terms of security and error correction are derived. We show that the proposed HD cipher provides security equivalent to Rijndael cipher against linear and differential cryptanalysis. Experiments based on a four round HD cipher reveal that traditional concatenated systems using the Rijndael cipher followed by Reed Solomon codes require 89% more expansion to match the performance of HD cipher.

37 citations

Journal ArticleDOI
TL;DR: This paper proposes a communication protocol involving only the symmetric key-based scheme, which provides ultra-lightweight yet effective encryptions to protect the data transmissions and semantically model such protocol and analyze the security properties.
Abstract: While Internet-of-Things (IoT) significantly facilitates the convenience of people's daily life, the lack of security practice raises the risk of privacy-sensitive user data leakage. Securing data transmission among IoT devices is therefore a critical capability of IoT environments such as Intelligent Connected Vehicles, Smart Home, Intelligent City and so forth. However, cryptographic communication scheme is challenged by the limited resource of low-cost IoT devices, even negligible extra CPU usage of battery-powered sensors would result in dramatical decrease of the battery life. In this paper, to minimize the resource consumption, we propose a communication protocol involving only the symmetric key-based scheme, which provides ultra-lightweight yet effective encryptions to protect the data transmissions. Symmetric keys generated in this protocol are delegated based on a chaotic system, i.e., Logistic Map, to resist against the key reset and device capture attacks. We semantically model such protocol and analyze the security properties. Moreover, the resource consumption is also evaluated to guarantee runtime efficacy.

36 citations

Book ChapterDOI
01 Jan 2021
TL;DR: In this article, the design and analysis of a secure and reliable communication system accomplished using logistic map-based chaotic encryption and turbo product codes is presented. But the system is simulated using MATLAB and it is shown that the use of encryption for secure communication does not degrade the system performance.
Abstract: Errors in a transmitted message is unavoidable since noise is inevitable in any communication channel. For reliable transmission of messages, the bit error rate has to be kept at an acceptable rate by the use of proper error control coding schemes. To ensure that the transmission is also secure, data encryption is used as an integral part of the system. This paper deals with the design and analysis of a secure and reliable communication system accomplished using logistic map-based chaotic encryption and turbo product codes. The system is simulated using MATLAB and it is shown that the use of encryption for secure communication does not degrade the system performance. The hardware design of the decoder is also done and verified in Verilog using the same set of vectors as obtained from the system simulation. BER performance was analyzed in all the different scenarios and the correctness of the design was established.

4 citations

References
More filters
Journal ArticleDOI
TL;DR: Plan for future cryptosystems from a business perspective, from an architecture perspective, and from a security contingency perspective, because not all implementations of these cryptosSystems will have long lives.
Abstract: Future cryptosystems — at least those that survive rigorous vetting — will have long lives. However, not all implementations of these cryptosystems will. Existing cryptosystems may have long lives; most existing implementations, however, will not. Advances are inevitable. Plan for them from a business perspective, from an architecture perspective, and from a security contingency perspective.

15 citations

Journal ArticleDOI
TL;DR: A normal random sequence is generated that controls the puncturing mechanism by a secret key in the Turbo encoder, which ensures a high error correction capability for the Turbo code.
Abstract: This paper proposes a novel encryption method based on Turbo code. In most communication systems, information encryption and error correction are always independent. While joint encryption and error correction codes combine these two processes into one. In order to provide information encryption and error correction simultaneously, we generate a normal random sequence that controls the puncturing mechanism by a secret key in the Turbo encoder. The puncturing mechanism is dynamic and controlled by the secret key. On the other hand, the key-controlled puncturing mechanism deletes the parity bits randomly, which ensures a high error correction capability for the Turbo code. When decoding, only the legal receiver can generate the same normal random sequence using the secret key, then classify and decrypt the received sequence correctly. While for the illegal receivers, because a wrong secret key results in a wrong puncturing mechanism, and the Turbo decoder is sensitive to the puncturing mechanism, they will get a totally wrong decoding result. Meanwhile, this coding scheme also provides good error correction capability for the encrypted information while it is transmitted in a noisy channel. Experimental results show that the proposed method performs well in terms of both security and error-immunity.

15 citations

Proceedings ArticleDOI
13 Nov 2009
TL;DR: A modified wireless image transmission scheme that combines chaotic encryption and turbo coding technique into one processing step is proposed and achieves high degree of robustness against channel impairments and improve image quality with acceptable data rates.
Abstract: Robust and secure transmission strategy for high-quality image through wireless networks is considered a great challenge. However, majority of encrypted image transmission schemes do not consider well the effect of bit errors occurring during transmission and this issue is considered a problem that should be handled by an efficient coding scheme. In this paper, a modified wireless image transmission scheme that combines chaotic encryption and turbo coding technique into one processing step is proposed. In the proposed scheme, selective encryption algorithm based on two-dimensional chaotic map is utilized for data security. Furthermore, error correction technique based on turbo coding is employed as channel coding for data communication in order to solve the problem of limited bandwidth and throughput. Simulation results show that the proposed scheme achieves high degree of robustness against channel impairments and improve image quality with acceptable data rates.

13 citations

Journal ArticleDOI
TL;DR: In this paper, a new cryptographic system is presented which combines error-correction techniques with cryptographic protection as secure as one might want, based on the following: given a linear block code (n, k), n > k, we have a lot of possibilities to distribute 'k' information symbols among 'n' symbols composing the code word.

12 citations

Journal ArticleDOI
TL;DR: The author proposes a new private-key cryptosystem based on burst-error-correcting codes which is secure against chosen-plaintext attacks.
Abstract: The author proposes a new private-key cryptosystem based on burst-error-correcting codes which is secure against chosen-plaintext attacks.

7 citations