Loading...
Search for: polar-code
0.007 seconds

    Finite-length scaling for polar codes

    , Article IEEE Transactions on Information Theory ; Vol. 60, Issue. 10 , 2014 , Pages 5875-5898 ; ISSN: 00189448 Hassani, S. H ; Alishahi, K ; Urbanke, R. L ; Sharif University of Technology
    Abstract
    Consider a binary-input memoryless outputsymmetric channel W. Such a channel has a capacity, call it I (W), and for any R < I (W) and strictly positive constant Pewe know that we can construct a coding scheme that allows transmission at rate R with an error probability not exceeding Pe. Assume now that we let the rate R tend to I (W) and we ask how we have to scale the blocklength N in order to keep the error probability fixed to Pe. We refer to this as the finite-length scaling behavior. This question was addressed by Strassen as well as Polyanskiy, Poor, and Verdu, and the result is that N must grow at least as the square of the reciprocal of I (W)- R. Polar codes are optimal in the sense... 

    Design and Analysis of Joint Encoding-Encryption Schemes Based on Polar Codes

    , M.Sc. Thesis Sharif University of Technology Mafakheri, Behnam (Author) ; Eghlidos, Taraneh (Supervisor)
    Abstract
    Wide use of communication systems and transmission of huge data has increased the need for cryptographic and encoding systems with high speed operations and lower energy consumptions. Code based and joint encryption encoding schemes are examples of such systems, which enjoy simultaneously high performance and security against quantum computers. So far, there has not been developed any quantum algorithm which can solve any of the hard instances of coding theory based on which these cryptographic schemes have been designed. That is why such systems are called post quantum cryptosystems. The main disadvantage of such cryptosystems is large size the key which is to be stored or shared. In this... 

    On the scaling of polar codes: II. the behavior of un-polarized channels

    , Article IEEE International Symposium on Information Theory - Proceedings, 13 June 2010 through 18 June 2010, Austin, TX ; 2010 , Pages 879-883 ; 21578103 (ISSN) ; 9781424469604 (ISBN) Hassani, S. H ; Alishahi, K ; Urbanke, R ; Sharif University of Technology
    2010
    Abstract
    We provide upper and lower bounds on the escape rate of the Bhattacharyya process corresponding to polar codes where transmission takes place over the the binary erasure channel. More precisely, we bound the exponent of the number of sub-channels whose Bhattacharyya constant falls in a fixed interval [a, b]. Mathematically this can be stated as bounding the limit limn →∞ 1/n ln ℙ(Zn ∈ [a,b]), where Z n is the Bhattacharyya process. The quantity ℙ (Zn ∈ [a,b]) represents the fraction of sub-channels that are still un-polarized at time n  

    Efficient polar code-based physical layer encryption scheme

    , Article IEEE Wireless Communications Letters ; 2017 ; 21622337 (ISSN) Hooshmand, R ; Aref, M. R ; Sharif University of Technology
    Abstract
    This letter presents an efficient polar code-based physical layer encryption (PLE) scheme with a short key length in comparison to the conventional symmetric key cryptosystems. By using the properties of polar codes, we consider several efficient techniques to reduce the key length and the computational overhead of the presented PLE scheme. Moreover, the results of the security analyses show that the proposed scheme has a high level of security against conventional attacks on the PLE schemes. In fact, reducing the key length and the computational overhead of the presented PLE scheme has no effect on its security level, which makes it suitable for secure mobile communication devices with... 

    Source Coding with Polar Codes

    , M.Sc. Thesis Sharif University of Technology Eghbalian Arani, Sajjad (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    Polar codes were introduced by Arikan in 2009. These codes are the first family of codes that with low encoding complexity and successive cancellation decoder, can achieve the channel capacity. Polar codes, at first were implemented for channel coding, but in 2010 performance of these codes in binary and q-ary alphabet source was studied. It is shown that these codes can perform efficiently in channel coding and source coding. On the other hand, one of the most important continuous sources are Gaussian sources. Due to the importance of Gaussian sources and good performance of polar codes, we try to evaluate the performance of these codes in Gaussian sources. Note that, these codes have... 

    Decoding Polar Codes with Deep Learning

    , M.Sc. Thesis Sharif University of Technology Ashoori, Mohammad Hossein (Author) ; Behroozi, Hamid (Supervisor) ; Amini, Arash (Supervisor)
    Abstract
    Polar codes have received much attention to the extent that they are selected as a channel coding scheme in the 5G standard. The successive cancellation list (SCL) decoder suffers from high decoding Latency and limited Throughput due to its sequential decoding nature. Another polar decoding approach is the iterative belief propagation (BP) decoder which is inherently parallel and allows for better Decoding Latency and Throughput. However, its main drawback is an error-correction performance loss compared to the CRC-aided successive cancellation list (CA-SCL) decoder. From previous works, the CRC-aided belief propagation list (CA-BPL) decoder that benefits from the parallel structure of the... 

    Exploiting Applications and Improving Performance of Polar Codes in Information Theory

    , M.Sc. Thesis Sharif University of Technology Khatami, Mehrdad (Author) ; Marvasti, Farrokh (Supervisor)
    Abstract
    The two central topics of information theory are the compression and the transmission of data. Shannon, in his seminal work, formalized both these problems and determined their fundamental limits. Since then the main goal of coding theory has been to find practical schemes that approach these limits.Polar codes, recently invented by Arıkan, are the first practical codes that are known to achieve the capacity for a large class of channels. Their code construction is based on a phenomenon called “channel polarization”.
    Since the performance of polar code degrades when the block length is small, several kinds of Reed – Solomon concatenation is considered in order to improve the... 

    Secret key cryptosystem based on polar codes over Binary Erasure Channel

    , Article 2013 10th International ISC Conference on Information Security and Cryptology, ISCISC 2013 ; 2013 Hooshmand, R ; Shooshtari, M. K ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    This paper proposes an efficient secret key cryptosystem based on polar codes over Binary Erasure Channel. We introduce a method, for the first time to our knowledge, to hide the generator matrix of the polar codes from an attacker. In fact, our main goal is to achieve secure and reliable communication using finite-length polar codes. The proposed cryptosystem has a significant security advantage against chosen plaintext attacks in comparison with the Rao-Nam cryptosystem. Also, the key length is decreased after applying a new compression algorithm. Moreover, this scheme benefits from high code rate and proper error performance for reliable communication  

    Universal bounds on the scaling behavior of polar codes

    , Article IEEE International Symposium on Information Theory - Proceedings ; 2012 , Pages 1957-1961 ; 9781467325790 (ISBN) Goli, A ; Hassani, S. H ; Urbanke, R ; Sharif University of Technology
    IEEE  2012
    Abstract
    We consider the problem of determining the tradeoff between the rate and the block-length of polar codes for a given block error probability when we use the successive cancellation decoder. We take the sum of the Bhattacharyya parameters as a proxy for the block error probability, and show that there exists a universal parameter μ such that for any binary memoryless symmetric channel W with capacity I(W), reliable communication requires rates that satisfy R < I(W) - αN -1/μ, where α is a positive constant and N is the block-length. We provide lower bounds on μ, namely μ ≥ 3.553, and we conjecture that indeed μ = 3.627, the parameter for the binary erasure channel  

    A Secure and Efficient Digital Signature Based on Polar Codes

    , M.Sc. Thesis Sharif University of Technology Forghani, Pouyan (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    Regarding to the emergence of quantum computers and advances in the large scale implementation of them, exploiting hard problems of coding theory is of great importance.This family of problems, like those of lattices, has an acceptable resistance against classic and quantum attacks. Thus, they can be replaced with hard problems in number theory and algebra. Increasing dominance of cyberspace made us highly dependent to it. Consequently, preparing tools and methods to mitigate future threats is necessary. Digital signatures constitute an important family of cryptographic primitives. Code-based digital signatures are mostly suffering from two main drawbacks: large public key and long time of... 

    Improvement of Physical Layer Security Based on Polar Codes in Wireless Communications

    , M.Sc. Thesis Sharif University of Technology Ghamami, Iman (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    In modern wireless communication networks,that we have heterogeneous, asynchronous and ultra low latency networks and Due to the high processing power required by conventional cryptographic systems based on computational security, information theoritc security can play important role in the future development of these systems. Security in this case does not depend on the eavesdropper's computing power, but on the statistical independence between the main message and the received message of the eavesdropper. In recent years, polar codes have created new arenas, as they were the provable channel codes that could achieve capacity and reliability simultaneously. In addition, the clear structure,... 

    Design and Cryptanalysis of a Code-based Public-key Cryptosystem

    , M.Sc. Thesis Sharif University of Technology Kianpour, Javid (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    In recent decades, the use of cryptography to ensure the security and confidentiality of telecommunications has become undeniable. In the meantime, public key primitives are one of the most important parts of cryptography. Given the advances in quantum processing and manufacturing technology of quantum computers in recent years, solving hard problems in the field of number theory, such as integer factorization and discrete logarithms, which are difficult to solve in conventional computers, are becoming possible. It is expected that the emergence of large-scale quantum computers will be able to solve these problems in a practical way using the Shor algorithm. Nowadays, most commonly used... 

    Reducing the key length of mceliece cryptosystem using polar codes

    , Article 2014 11th International ISC Conference on Information Security and Cryptology, ISCISC 2014 ; Sept , 2014 , pp. 104-108 ; ISBN: 9781479953837 Hooshmand, R ; Koochak Shooshtari, M ; Eghlidos, T ; Aref, M. R ; Sharif University of Technology
    Abstract
    This paper introduces a public key scheme based on polar codes to improve the performance of McEliece cryptosystem. By exploiting the interesting properties of polar codes, we put the encryption matrix of the proposed scheme in systematic form. Moreover, the nonsingular matrix is constructed from the generator matrix of used polar code. These proceedings lead to decrease the public and private key lengths compared with the original McEliece public key cryptosystem. We analyze the proposed scheme against known attacks on the public key cryptosystems based on channel coding. Moreover, it benefits from high code rate and proper error correction capability for reliable communication  

    Secret key cryptosystem based on non-systematic polar codes

    , Article Wireless Personal Communications ; Volume 84, Issue 2 , September , 2015 , Pages 1345-1373 ; 09296212 (ISSN) Hooshmand, R ; Aref, M. R ; Eghlidos, T ; Sharif University of Technology
    Springer New York LLC  2015
    Abstract
    Polar codes are a new class of error correcting linear block codes, whose generator matrix is specified by the knowledge of transmission channel parameters, code length and code dimension. Moreover, regarding computational security, it is assumed that an attacker with a restricted processing power has unlimited access to the transmission media. Therefore, the attacker can construct the generator matrix of polar codes, especially in the case of binary erasure channels, on which this matrix can be easily constructed. In this paper, we introduce a novel method to keep the generator matrix of polar codes in secret in a way that the attacker cannot access the required information to decode the...