Loading...
Search for: parity-checks
0.006 seconds

    Fast correlation attacks on the summation generator

    , Article Journal of Cryptology ; Volume 13, Issue 2 , 2000 , Pages 245-262 ; 09332790 (ISSN) Golić, J. D ; Salmasizadeh, M ; Dawson, E ; Sharif University of Technology
    Springer New York  2000
    Abstract
    Abstract. The linear sequential circuit approximation method for combiners with memory is used to find mutually correlated linear transforms of the input and output sequences in the well-known summation generator with any number of inputs. It is shown that the determined correlation coefficient is large enough for applying a fast correlation attack to the output sequence to reconstruct the initial states of the input linear feedback shift registers. The proposed attack is based on iterative probabilistic decoding and appropriately generated low-weight parity-checks. The required output sequence length and the computational complexity are both derived. Successful experimental results for the... 

    Relations between belief propagation on erasure and symmetric channels

    , Article Proceedings - 2004 IEEE International Symposium on Information Theory, Chicago, IL, 27 June 2004 through 2 July 2004 ; 2004 , Pages 209- ; 21578097 (ISSN) Etesami, O ; Sharif University of Technology
    2004
    Abstract
    We give an upper bound on the performance of the belief propagation algorithm in decoding a code over a binary-input output-symmetric channel in terms of the decoding threshold of the code over the erasure channel. Using this upper bound, we obtain the overhead of fountain codes on the erasure channel, provided that they are capacity-achieving on a symmetric channel. The upper bound is similar to a lower bound proved by Khandekar. The lower bound will be used to bound from above the reception overhead of fountain codes on symmetric channels  

    A PEG construction of finite-length LDPC codes with low error floor

    , Article IEEE Communications Letters ; Volume 16, Issue 8 , 2012 , Pages 1288-1291 ; 10897798 (ISSN) Khazraie, S ; Asvadi, R ; Banihashemi, A. H ; Sharif University of Technology
    2012
    Abstract
    The progressive-edge-growth (PEG) algorithm of Hu et al. is modified to improve the error floor performance of the constructed low-density parity-check (LDPC) codes. To improve the error floor, the original PEG algorithm is equipped with an efficient algorithm to find the dominant elementary trapping sets (ETS's) that are added to the Tanner graph of the under-construction code by the addition of each variable node and its adjacent edges. The aim is to select the edges, among the candidates available at each step of the original PEG algorithm, that prevent the creation of dominant ETS's. The proposed method is applicable to both regular and irregular variable node degree distributions.... 

    Performance evaluation of LDPC coded MC-FH-CDMA system over fading channels

    , Article 14th IEEE 2003 International Symposium on Personal, Indoor and Mobile Radio Communications, PIMRC2003, Beijing, 7 September 2003 through 10 September 2003 ; Volume 2 , 2003 , Pages 1574-1578 ; 0780378229 (ISBN); 9780780378223 (ISBN) Behroozi, H ; Haghighat, J ; Nasiri Kenari, M ; Jamali, S. H ; Sharif University of Technology
    2003
    Abstract
    In this paper, we consider the application of Low-Density Parity-Check (LDPC) codes in multi-carrier frequency-hopping (MC-FH) CDMA systems. We evaluate the performance of the coded system in a slowly Rayleigh fading frequency-selective channel using different construction methods of regular LDPC codes. We then compare the results with those of the Super-Orthogonal coded system. Our simulation results show that the LDPC coded scheme significantly outperforms the uncoded and the Super-Orthogonal coded scheme. Finally, we propose a new semi-random construction of regular LDPC code and evaluate its performance in MC-FH-CDMA system. Our numerical results indicate that this new construction... 

    High-performance LDPC codes for CDMA applications

    , Article 4th International Workshop on Mobile and Wireless Communications Network, MWCN 2002, 9 September 2002 through 11 September 2002 ; 2002 , Pages 105-109 ; 0780376056 (ISBN); 9780780376052 (ISBN) Haghighat, J ; Jamali, S. H ; Behroozi, H ; Nasiri Kenari, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2002
    Abstract
    Recently, V. Sorokine et al. (see IEEE Trans. Commun., vol.48, no.10, p.1660-8, 2000; vol.48, no.11, p.1818-28, 2000) have introduced a class of low-density parity-check (LDPC) codes which, when applied on an IS-95 CDMA system, show, at BER=10-3, a five-fold and two-fold increase in capacity compared to the traditional uncoded scheme and to state-of-the-art low-rate orthogonal convolutional codes, respectively. However, these codes suffer from an error-floor at lower BERs which are needed for high-quality services, such as data. To enhance the capacity of CDMA systems, not only for moderate BER values but also for lower BER values, we modify the construction of these codes slightly, to... 

    New sequences of capacity achieving LDPC code ensembles over the binary erasure channel

    , Article IEEE Transactions on Information Theory ; Volume 56, Issue 12 , 2010 , Pages 6332-6346 ; 00189448 (ISSN) Saeedi, H ; Banihashemi, A. H ; Sharif University of Technology
    2010
    Abstract
    In this paper, new sequences (λn,ρn) of capacity achieving low-density parity-check (LDPC) code ensembles over the binary erasure channel (BEC) is introduced. These sequences include the existing sequences by Shokrollahi as a special case. For a fixed code rate R, in the set of proposed sequences, Shokrollahi's sequences are superior to the rest of the set in that for any given value of n, their threshold is closer to the capacity upper bound 1 - R. For any given δ, 0 < δ < 1 - R, however, there are infinitely many sequences in the set that are superior to Shokrollahi's sequences in that for each of them, there exists an integer number n0, such that for any n > n0, the sequence (λn, ρn)... 

    A joint encryption, channel coding and modulation scheme using QC-LDPC lattice-codes

    , Article IEEE Transactions on Communications ; Volume 68, Issue 8 , 2020 , Pages 4673-4693 Bagheri, K ; Eghlidos, T ; Sadeghi, M. R ; Panario, D ; Khodaiemehr, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    We propose a new nonlinear Rao-Nam like symmetric key encryption scheme. In our design, we employ a specific type of coded modulation schemes namely quasi-cyclic low-density parity-check (QC-LDPC) lattice-codes which have low-complexity encoding and decoding algorithms. Due to the application of coded modulation schemes in our design, the proposed scheme performs encryption, encoding and modulation simultaneously. Therefore, we regard the proposed scheme as a joint cryptosystem. The proposed joint cryptosystem withstands all variants of chosen plaintext attacks applied on Rao-Nam like cryptosystems due to its nonlinearity. Moreover, some conditions implying the uniformity of the ciphertexts... 

    Hardware Implementation of LDPC Code Applied to Flat-Fading Channels

    , M.Sc. Thesis Sharif University of Technology Mohammadzadeh Jasour, Sheida (Author) ; Shabany, Mahdi (Supervisor)
    Abstract
    Coding information data is one of the ways to prevent noise effect on the information bits, during passing communication channels. Coding data gives the possibility to detect and correct the data in the receiver. The LDPC codes which were first introduced by Gallager in the 1962 are forward error correction codes and can approach the Shannon’s capacity to within hundredths of a decibel.
    In this project a modified algorithm for decoding these group of codes is introduced, which can achieve acceptable bit error rate, while it can have better throughput than the same implementations. This algorithm is implemented partial-parallel for IEEE802.11n standard in ASIC. It is shown that, it has... 

    Decoding Graph based Linear Codes Using Deep Neural Networks

    , M.Sc. Thesis Sharif University of Technology Malek, Samira (Author) ; Amini, Arash (Supervisor) ; Saleh Kaleybar, Saber (Supervisor)
    Abstract
    One of the most important goals we pursue in telecommunications science is to send and receive information from telecommunication channels. By designing a powerful telecommunication system consisting of a transmitter and a receiver, we achieve this goal. Speed of data transmission, accuracy of received information and speed of data extraction are some of the criteria by which the performance of a telecommunication system can be evaluated. No telecommunication channel is free of noise. For this reason, additional information is added to the original information in the transmitter, which can still be extracted if the original information is noisy. This process is called coding. Following... 

    Capacity achieving linear codes with random binary sparse generating matrices over the binary symmetric channel

    , Article IEEE International Symposium on Information Theory - Proceedings ; 2012 , Pages 621-625 ; 9781467325790 (ISBN) Kakhaki, A. M ; Abadi, H. K ; Pad, P ; Saeedi, H ; Marvasti, F ; Alishahi, K ; Sharif University of Technology
    IEEE  2012
    Abstract
    In this paper, we prove the existence of capacity achieving linear codes with random binary sparse generating matrices over the Binary Symmetric Channel (BSC). The results on the existence of capacity achieving linear codes in the literature are limited to the random binary codes with equal probability generating matrix elements and sparse parity-check matrices. Moreover, the codes with sparse generating matrices reported in the literature are not proved to be capacity achieving for channels other than Binary Erasure Channel. As opposed to the existing results in the literature, which are based on optimal maximum a posteriori decoders, the proposed approach is based on a different decoder... 

    Transmission of non-linear binary input functions over a CDMA system

    , Article IEEE International Symposium on Information Theory - Proceedings, 1 July 2012 through 6 July 2012 ; July , 2012 , Pages 1401-1405 ; 9781467325790 (ISBN) Mohammadi, E ; Gohari, A ; Aghaeinia, H ; Sharif University of Technology
    2012
    Abstract
    We study the problem of transmission of binary input non-linear functions over a network of mobiles based on CDMA. Motivation for this study comes from the application of using cheap measurement devices installed on personal cellphones to monitor environmental parameters such as air pollution, temperature and noise level. Our model resembles the MAC model of Nazer and Gastpar except that the encoders are restricted to be CDMA encoders. Unlike the work of Nazer and Gastpar whose main attention is transmission of linear functions, we deal with non-linear functions with binary inputs. A main contribution of this paper is a lower bound on the computational capacity for this problem. While in the... 

    A secret key encryption scheme based on 1-level QC-LDPC lattices

    , Article 13th International ISC Conference on Information Security and Cryptology, ISCISC 2016, 7 September 2016 through 8 September 2016 ; 2016 , Pages 20-25 ; 9781509039494 (ISBN) Bagheri, K ; Sadeghi, M. R ; Eghlidos, T ; Panario, D ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    We introduce a new secret-key cryptosystem based on 1-level QC-LDPC integer lattices. These lattices are practically implementable in high dimensions due to their low-complexity encoding and decoding algorithms. We exploit their efficient encoding and decoding algorithms to make a significant reduction in the complexity of lattice-based cryptosystems. Furthermore, the sparseness of the corresponding parity check matrix of 1-level QC-LDPC lattices and their good error performance, make them efficient choices in real world applications. In this paper, we propose a Rao-Nam like encryption scheme using 1-level QC-LDPC lattices. Some chosen-plaintext attacks and recent results on the Rao-Nam... 

    Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension

    , Article Designs, Codes, and Cryptography ; Volume 80, Issue 2 , 2016 , Pages 359-377 ; 09251022 (ISSN) Löndahl, C ; Johansson, T ; Koochak Shooshtari, M ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC 
    Abstract
    We present a general purpose algorithm for finding low-weight codewords as well as for decoding a received codeword in any quasi-cyclic code whose length and dimension is a multiple of a power of 2. In this paper, we apply the algorithm on a McEliece variant recently proposed by Misoczki et al. (MDPC-McEliece: New McEliece variants from moderate density parity-check codes, 2013). In their paper, the authors present instances of LDPC codes with increased weight for use in a McEliece type PKC. They claim that all message-recovery and key-recovery attacks can be avoided. We show that this is not true for certain parameters and public-key matrices  

    Efficient secure channel coding scheme based on low-density Lattice codes

    , Article IET Communications ; Volume 10, Issue 11 , 2016 , Pages 1365-1373 ; 17518628 (ISSN) Hooshmand, R ; Aref, M. R ; Sharif University of Technology
    Institution of Engineering and Technology  2016
    Abstract
    In this study, the authors introduce an efficient secure channel coding (joint cryptography-channel coding) scheme based on Latin square low-density lattice codes (Latin square LDLCs) over unconstrained power additive white Gaussian noise channel. They benefit the properties of Latin square LDLCs to dramatically reduce the key size of the proposed scheme while having an acceptable level of security compared with previous similar schemes. To reduce the key size, they consider two approaches: (i) saving the generating sequence of parity-check matrix of used Latin square LDLC as the part of secret key set; (ii) employing the Hermite normal form of the generator matrix of used Latin square LDLC... 

    Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes

    , Article IET Information Security ; Volume 10, Issue 4 , 2016 , Pages 194-202 ; 17518709 (ISSN) Koochak Shooshtari, M ; Ahmadian Attari, M ; Johansson, T ; Aref, M. R ; Sharif University of Technology
    Institution of Engineering and Technology 
    Abstract
    One of the approaches to modify the McEliece cryptosystem to overcome its large key size is replacing binary Goppa codes with a new structured code. However, this modification makes such cryptosystems encounter some new attacks. There are a few modified McEliece cryptosystem variants which are known to be secure. One of them is the cryptosystem introduced by Baldi et al. which uses quasi-cyclic low-density parity check (QC-LDPC) codes. This cryptosystem is still unbroken as no efficient attack has been reported against it since 2008. In this study, an attack has been applied to this cryptosystem which is feasible when the code length is a multiple of a power of 2. Also an important weakness... 

    Symmetric split-row LDPC decoders

    , Article Proceedings - IEEE International Symposium on Circuits and Systems, 28 May 2017 through 31 May 2017 ; 2017 ; 02714310 (ISSN) ; 9781467368520 (ISBN) Shahrad, M ; Shabany, M ; Sharif University of Technology
    Abstract
    LDPC codes are deployed in many modern wired and wireless communication systems. while fully-parallel LDPC decoders are very efficient, they typically suffer from routing complexity. the split-row method effectively reduces this complexity with a minor performance loss. This paper shows the importance of symmetry in Split-Row architectures and proves that the implementation of Split-Row decoders based on new proposed smart column-permuted versions of parity check matrices leads to a better error performance as well as a more efficient hardware. Moreover, in order to achieve optimized column-permuted parity check matrices, a heuristic approach is proposed. This method is then generalized to... 

    Performance evaluations and comparisons of several LDPC coded MC-FH-CDMA systems

    , Article Scientia Iranica ; Volume 13, Issue 4 , 2006 , Pages 337-347 ; 10263098 (ISSN) Behroozi, H ; Haghighat, J ; Nasiri Kenari, M ; Jamali, S. H ; Sharif University of Technology
    Sharif University of Technology  2006
    Abstract
    In this paper, the application of regular Low-Density Parity-Check (LDPC) codes in Multi-Carrier Frequency-Hopping (MC-FH) CDMA systems is studied. To this end, different well-known constructions of regular LDPC codes are considered and the performance of LDPC coded MC-FH-CDMA systems, based on these constructions, are evaluated and compared in a frequency-selective slowly Rayleigh fading channel. These results are compared with those previously reported for super-orthogonal convolutionally coded MC-FH-CDMA systems. The simulation results indicate that the LDPC coded MC-FH-CDMA system significantly outperforms the uncoded and super-orthogonal convolutionally coded schemes. To alleviate the... 

    Efficient secure channel coding based on quasi-cyclic low-density parity-check codes

    , Article IET Communications ; Volume 3, Issue 2 , 2009 , Pages 279-292 ; 17518628 (ISSN) Sobhi Afshar, A. A ; Eghlidos, T ; Aref, M. R ; Sharif University of Technology
    2009
    Abstract
    A secure channel coding (joint encryption-channel coding) scheme provides both data security and reliability in one combined process to achieve faster processing and/or more efficient implementation. The issue of using quasi-cyclic low-density parity-check (QC-LDPC) codes in a symmetric-key secure channel coding scheme is addressed. A set of this class of LDPC codes has recently been recommended by the NASA Goddard Space Flight Center for near-earth and deep-space communications. The proposed scheme provides an efficient error performance, an acceptable level of security and a low-complexity practicable implementation. The results indicate that the proposed scheme can efficiently employ... 

    An efficient public key encryption scheme based on QC-MDPC lattices

    , Article IEEE Access ; 2017 ; 21693536 (ISSN) Bagheri, K ; Sadeghi, M ; Eghlidos, T ; Sharif University of Technology
    Abstract
    In this paper, we introduce a new family of lattices, namely QC-MDPC lattices which are a special case of LDPC lattices, and an improved bit flipping algorithm for decoding of these lattices. Encoding and decoding implementations of QC-MDPC lattices are practical in high dimensions. Indeed, to take advantage of practical decoding we use "Construction-A" lattices which makes a tight connection between the structure of lattices and codes. Using these features we design a lattice-based public key encryption scheme enjoying linear encryption and decryption complexities. The proposed scheme has a reasonable key size due to the sparseness of the parity-check matrix and the quasi cyclic structure...