• Title/Summary/Keyword: Polynomial Generator Matrix

Search Result 11, Processing Time 0.024 seconds

A Polynomial-Time Algorithm for Breaking the McEliece's Public-Key Cryptosystem (McEliece 공개키 암호체계의 암호해독을 위한 Polynomial-Time 알고리즘)

  • Park, Chang-Seop-
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.40-48
    • /
    • 1991
  • McEliece 공개키 암호체계에 대한 새로운 암호해독적 공격이 제시되어진다. 기존의 암호해독 algorithm이 exponential-time의 complexity를 가지는 반면, 본고에서 제시되어지는 algorithm은 polynomial-time의 complexity를 가진다. 모든 linear codes에는 systematic generator matrix가 존재한다는 사실이 본 연구의 동기가 된다. Public generator matrix로부터, 암호해독에 사용되어질 수 있는 새로운 trapdoor generator matrix가 Gauss-Jordan Elimination의 역할을 하는 일련의 transformation matrix multiplication을 통해 도출되어진다. 제시되어지는 algorithm의 계산상의 complexity는 주로 systematic trapdoor generator matrix를 도출하기 위해 사용되는 binary matrix multiplication에 기인한다. Systematic generator matrix로부터 쉽게 도출되어지는 parity-check matrix를 통해서 인위적 오류의 수정을 위한 Decoding이 이루어진다.

  • PDF

On Fast M-Gold Hadamard Sequence Transform (고속 M-Gold-Hadamard 시퀀스 트랜스폼)

  • Lee, Mi-Sung;Lee, Moon-Ho;Park, Ju-Yong
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.7
    • /
    • pp.93-101
    • /
    • 2010
  • In this paper we generate Gold-sequence by using M-sequence which is made by two primitive polynomial of GF(2). Generally M-sequence is generated by linear feedback shift register code generator. Here we show that this matrix of appropriate permutation has Hadamard matrix property. This matrix proves that Gold-sequence through two M-sequence and additive matrix of one column has one of major properties of Hadamard matrix, orthogonal. and this matrix show another property that multiplication with one matrix and transpose matrix of this matrix have the result of unit matrix. Also M-sequence which is made by linear feedback shift register gets Hadamard matrix property mentioned above by adding matrices of one column and one row. And high-speed conversion is possible through L-matrix and the S-matrix.

Physical Layer Wireless Network Security Through Channel Coding (채널 부호화를 통한 물리계층 무선 네트워크 보안 기술)

  • Asaduzzaman, Asaduzzaman;Kong, Hyung-Yun;Kim, Gun-Seok;Kim, Nae-Soo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.05a
    • /
    • pp.989-992
    • /
    • 2007
  • In this paper we introduce a new paradigm of physical layer security for wireless network. Existing security protocols like internet's transport layer security protocol has some security flaws that skilled hackers could exploit. Motivated from this point we introduce a new security protocol that works in physical layer which is much less vulnerable to hackers than any other higher layers. In our proposal, we incorporate the proposed security protocol within channel coding as channel coding is an essential part of wireless communication. We utilize the flexibility to choose a generator matrix (or generator polynomial) of a particular code that selects the code words as a core of our protocol. Each pair of wireless node will select a unique generator using their security key before they started to communicate with each other.

  • PDF

SKEW CYCLIC CODES OVER 𝔽p + v𝔽p + v2𝔽p

  • Mousavi, Hamed;Moussavi, Ahmad;Rahimi, Saeed
    • Bulletin of the Korean Mathematical Society
    • /
    • v.55 no.6
    • /
    • pp.1627-1638
    • /
    • 2018
  • In this paper, we study an special type of cyclic codes called skew cyclic codes over the ring ${\mathbb{F}}_p+v{\mathbb{F}}_p+v^2{\mathbb{F}}_p$, where p is a prime number. This set of codes are the result of module (or ring) structure of the skew polynomial ring (${\mathbb{F}}_p+v{\mathbb{F}}_p+v^2{\mathbb{F}}_p$)[$x;{\theta}$] where $v^3=1$ and ${\theta}$ is an ${\mathbb{F}}_p$-automorphism such that ${\theta}(v)=v^2$. We show that when n is even, these codes are either principal or generated by two elements. The generator and parity check matrix are proposed. Some examples of linear codes with optimum Hamming distance are also provided.

Synthesis Of Asymmetric One-Dimensional 5-Neighbor Linear MLCA (비대칭 1차원 5-이웃 선형 MLCA의 합성)

  • Choi, Un-Sook
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.17 no.2
    • /
    • pp.333-342
    • /
    • 2022
  • Cellular Automata (CA) is a discrete and abstract computational model that is being applied in various fields. Applicable as an excellent pseudo-random sequence generator, CA has recently developed into a basic element of cryptographic systems. Several studies on CA-based stream ciphers have been conducted and it has been observed that the encryption strength increases when the radius of a CA's neighbor is increased when appropriate CA rules are used. In this paper, among CAs that can be applied as a one-dimensional pseudo-random number sequence generator (PRNG), one-dimensional 5-neighbor CAs are classified according to the connection state of their neighbors, and the ignition relationship of the characteristic polynomial is obtained. Also this paper propose a synthesis algorithm for an asymmetric 1-D linear 5-neighbor MLCA in which the radius of the neighbor is increased by 2 using the one-dimensional 3-neighbor 90/150 CA state transition matrix.

On the Construction of the 90/150 State Transition Matrix Corresponding to the Trinomial x2n-1 + x + 1 (3항 다항식 x2n-1 + x + 1에 대응하는 90/150 상태전이행렬의 구성)

  • Kim, Han-Doo;Cho, Sung-Jin;Choi, Un-Sook
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.2
    • /
    • pp.383-390
    • /
    • 2018
  • Since cellular automata(CA) is superior to LFSR in randomness, it is applied as an alternative of LFSR in various fields. However, constructing CA corresponding to a given polynomial is more difficult than LFSR. Cattell et al. and Cho et al. showed that irreducible polynomials are CA-polynomials. And Cho et al. and Sabater et al. gave a synthesis method of 90/150 CA corresponding to the power of an irreducible polynomial, which is applicable as a shrinking generator. Swan characterizes the parity of the number of irreducible factors of a trinomial over the finite field GF(2). These polynomials are of practical importance when implementing finite field extensions. In this paper, we show that the trinomial $x^{2^n-1}+X+1$ ($n{\geq}2$) are CA-polynomials. Also the trinomial $x^{2^a(2^n-1)}+x^{2^a}+1$ ($n{\geq}2$, $a{\geq}0$) are CA-polynomials.

Synthesis of Symmetric 1-D 5-neighborhood CA using Krylov Matrix (Krylov 행렬을 이용한 대칭 1차원 5-이웃 CA의 합성)

  • Cho, Sung-Jin;Kim, Han-Doo;Choi, Un-Sook;Kang, Sung-Won
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.15 no.6
    • /
    • pp.1105-1112
    • /
    • 2020
  • One-dimensional 3-neighborhood Cellular Automata (CA)-based pseudo-random number generators are widely applied in generating test patterns to evaluate system performance and generating key sequence generators in cryptographic systems. In this paper, in order to design a CA-based key sequence generator that can generate more complex and confusing sequences, we study a one-dimensional symmetric 5-neighborhood CA that expands to five neighbors affecting the state transition of each cell. In particular, we propose an n-cell one-dimensional symmetric 5-neighborhood CA synthesis algorithm using the algebraic method that uses the Krylov matrix and the one-dimensional 90/150 CA synthesis algorithm proposed by Cho et al. [6].

Sufficient Conditions for the Existence of an (n, 1) Mother Code and Its Puncturing Pattern to Generating a Given Convolutional Code (임의의 생성다항식 행렬을 갖는 길쌈부호도 (n, 1) 마더부호의 천공으로 생성 가능한가?)

  • Chung, Habong;Seong, Jinwoo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.4
    • /
    • pp.379-386
    • /
    • 2016
  • Puncturing is the most common way of increasing the rate of convolutional codes. The puncturing process is done to the original code called the mother code by a specific puncturing pattern. In this article, we investigate into the question whether any convolutional code is obtainable by puncturing some (n, 1) mother codes. We present two sufficient conditions for the mother code and the puncturing pattern to satisfy in order that the punctured code is equivalent to the given (N, K) convolutional code.

On the Existence of the (2,1) Mother Code of (n,n-1) Convolutional Code ((n,n-1) 길쌈부호에 대한 (2,1) 마더부호의 존재)

  • Jang, Hwan-Seok;Chung, Ha-Bong;Seong, Jin-Woo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39A no.4
    • /
    • pp.165-171
    • /
    • 2014
  • The rate of the channel code can be controlled by various methods. Puncturing is one of the methods of increasing the code rate, and the original code before puncturing is called the mother code. Any (n,k) convolutional code is obtainable by puncturing some mother codes, and the process of finding the mother code is necessary for designing the optimum channel decoder. In this paper, we proved that any (n,n-1) convolutional code has (2,1) mother codes regardless of the puncturing pattern and showed that they must be equivalent.

An Improved Reconstruction Algorithm of Convolutional Codes Based on Channel Error Rate Estimation (채널 오류율 추정에 기반을 둔 길쌈부호의 개선된 재구성 알고리즘)

  • Seong, Jinwoo;Chung, Habong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.5
    • /
    • pp.951-958
    • /
    • 2017
  • In an attack context, the adversary wants to retrieve the message from the intercepted noisy bit stream without any prior knowledge of the channel codes used. The process of finding out the code parameters such as code length, dimension, and generator, for this purpose, is called the blind recognition of channel codes or the reconstruction of channel codes. In this paper, we suggest an improved algorithm of the blind recovery of rate k/n convolutional encoders in a noisy environment. The suggested algorithm improves the existing algorithm by Marazin, et. al. by evaluating the threshold value through the estimation of the channel error probability of the BSC. By applying the soft decision method by Shaojing, et. al., we considerably enhance the success rate of the channel reconstruction.