Visible to the public Biblio

Filters: Keyword is polar codes  [Clear All Filters]
2023-04-14
Liu, Zhiwei, Du, Qinghe.  2022.  Self-coupling Encryption via Polar Codes for Secure Wireless Transmission. 2022 International Wireless Communications and Mobile Computing (IWCMC). :384–388.
In this paper, we studies secure wireless transmission using polar codes which based on self-coupling encryption for relay-wiretap channel. The coding scheme proposed in this paper divide the confidential message into two parts, one part used to generate key through a specific extension method, and then use key to perform coupling encryption processing on another part of the confidential message to obtain the ciphertext. The ciphertext is transmitted in the split-channels which are good for relay node, legitimate receiver and eavesdropper at the same time. Legitimate receiver can restore key with the assistance of relay node, and then uses the joint successive cancellation decoding algorithm to restore confidential message. Even if eavesdropper can correctly decode the ciphertext, he still cannot restore the confidential message due to the lack of key. Simulation results show that compared with the previous work, our coding scheme can increase the average code rate to some extent on the premise of ensuring the reliability and security of transmission.
ISSN: 2376-6506
Zhao, Yizhi, Wu, Lingjuan, Xu, Shiwei.  2022.  Secure Polar Coding with Non-stationary Channel Polarization. 2022 7th International Conference on Computer and Communication Systems (ICCCS). :393–397.

In this work, we consider the application of the nonstationary channel polarization theory on the wiretap channel model with non-stationary blocks. Particularly, we present a time-bit coding scheme which is a secure polar codes that constructed on the virtual bit blocks by using the non-stationary channel polarization theory. We have proven that this time-bit coding scheme achieves reliability, strong security and the secrecy capacity. Also, compared with regular secure polar coding methods, our scheme has a lower coding complexity for non-stationary channel blocks.

2022-07-01
Taleb, Khaled, Benammar, Meryem.  2021.  On the information leakage of finite block-length wiretap polar codes. 2021 IEEE International Symposium on Information Theory (ISIT). :61—65.
Information leakage estimation for practical wiretap codes is a challenging task for which existing solutions are either too complex or suboptimal, and don't scale for large blocklengths. In this paper we present a new method, based on a modified version of the successive cancellation decoder in order to compute the information leakage for the wiretap polar code which improves upon existing methods in terms of complexity and accuracy. Results are presented for classical binary-input symmetric channels alike the Binary Erasure Channel (BEC), the Binary Symmetric Channel (BSC) and Binary Input Additive White Gaussian Noise channel (BI-AWGN).
Wang, Ruyi, Wang, Yong, Xie, Hao.  2021.  New McEliece Cryptosystem Based on Polar-LDPC Concatenated Codes as a Post-quantum Cryptography. 2021 IEEE 21st International Conference on Communication Technology (ICCT). :111—116.
With the increase of computing power of quantum computers, classical cryptography schemes such as RSA and ECC are no longer secure in the era of quantum computers. The Cryptosystem based on coding has the advantage of resisting quantum computing and has a good application prospect in the future. McEliece Public Key Cryptography is a cryptosystem based on coding theory, whose security can be reduced to the decoding problem of general linear codes and can resist quantum attacks. Therefore, this paper proposes a cryptosystem based on the Polar-LDPC Concatenated Codes, which is an improvement on the original McEliece cipher scheme. The main idea is to take the generation matrix of Polar code and LDPC code as the private key, and the product of their hidden generation matrix as the public key. The plain text is encoded by Polar code and LDPC code in turn to obtain the encrypted ciphertext. The decryption process is the corresponding decoding process. Then, the experimental data presented in this paper prove that the proposed scheme can reduce key size and improve security compared with the original McEliece cryptosystem under the condition of selecting appropriate parameters. Moreover, compared with the improvement schemes based on McEliece proposed in recent years, the proposed scheme also has great security advantages.
2022-04-13
Sun, He, Liu, Rongke, Tian, Kuangda, Zou, Tong, Feng, Baoping.  2021.  Deletion Error Correction based on Polar Codes in Skyrmion Racetrack Memory. 2021 IEEE Wireless Communications and Networking Conference (WCNC). :1–6.
Skyrmion racetrack memory (Sk-RM) is a new storage technology in which skyrmions are used to represent data bits to provide high storage density. During the reading procedure, the skyrmion is driven by a current and sensed by a fixed read head. However, synchronization errors may happen if the skyrmion does not pass the read head on time. In this paper, a polar coding scheme is proposed to correct the synchronization errors in the Sk-RM. Firstly, we build two error correction models for the reading operation of Sk-RM. By connecting polar codes with the marker codes, the number of deletion errors can be determined. We also redesign the decoding algorithm to recover the information bits from the readout sequence, where a tighter bound of the segmented deletion errors is derived and a novel parity check strategy is designed for better decoding performance. Simulation results show that the proposed coding scheme can efficiently improve the decoding performance.
2021-05-05
Lu, Xinjin, Lei, Jing, Li, Wei.  2020.  A Physical Layer Encryption Algorithm Based on Length-Compatible Polar Codes. 2020 IEEE 92nd Vehicular Technology Conference (VTC2020-Fall). :1—7.
The code length and rate of length-compatible polar codes can be adaptively adjusted and changed because of the special coding structure. In this paper, we propose a method to construct length-compatible polar codes by employing physical layer encryption technology. The deletion way of frozen bits and generator matrix are random, which makes polar codes more flexible and safe. Simulation analysis shows that the proposed algorithm can not only effectively improve the performance of length-compatible polar codes but also realize the physical layer security encryption of the system.
2021-03-15
Besser, K., Lonnstrom, A., Jorswieck, E. A..  2020.  Neural Network Wiretap Code Design for Multi-Mode Fiber Optical Channels. ICASSP 2020 - 2020 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). :8738–8742.
The design of reliable and secure codes with finite block length is an important requirement for industrial machine type communications. In this work, we develop an autoencoder for the multi-mode fiber wiretap channel taking into account the error performance at the legitimate receiver and the information leakage at potential eavesdroppers. The estimate of the mutual information leakage includes AWGN and fading channels. The code design is tailored to the specific channel setup where the eavesdropper experiences a mode dependent loss. Numerical simulations illustrate the performance and show a Pareto improvement of the proposed scheme compared to the state-of-the-art polar wiretap codes.
Xiong, J., Zhang, L..  2020.  Simplified Calculation of Bhattacharyya Parameters in Polar Codes. 2020 IEEE 14th International Conference on Anti-counterfeiting, Security, and Identification (ASID). :169–173.
The construction of polar code refers to selecting K "most reliable polarizing channels" in N polarizing channels to WN(1)transmit information bits. For non-systematic polar code, Arikan proposed a method to measure the channel reliability for BEC channel, which is called Bhattacharyya Parameter method. The calculated complexity of this method is O(N) . In this paper, we find the complementarity of Bhattacharyya Parameter. According to the complementarity, the code construction under a certain channel condition can be quickly deduced from the complementary channel condition.
2020-10-06
Bartan, Burak, Pilanci, Mert.  2019.  Straggler Resilient Serverless Computing Based on Polar Codes. 2019 57th Annual Allerton Conference on Communication, Control, and Computing (Allerton). :276—283.

We propose a serverless computing mechanism for distributed computation based on polar codes. Serverless computing is an emerging cloud based computation model that lets users run their functions on the cloud without provisioning or managing servers. Our proposed approach is a hybrid computing framework that carries out computationally expensive tasks such as linear algebraic operations involving large-scale data using serverless computing and does the rest of the processing locally. We address the limitations and reliability issues of serverless platforms such as straggling workers using coding theory, drawing ideas from recent literature on coded computation. The proposed mechanism uses polar codes to ensure straggler-resilience in a computationally effective manner. We provide extensive evidence showing polar codes outperform other coding methods. We have designed a sequential decoder specifically for polar codes in erasure channels with full-precision input and outputs. In addition, we have extended the proposed method to the matrix multiplication case where both matrices being multiplied are coded. The proposed coded computation scheme is implemented for AWS Lambda. Experiment results are presented where the performance of the proposed coded computation technique is tested in optimization via gradient descent. Finally, we introduce the idea of partial polarization which reduces the computational burden of encoding and decoding at the expense of straggler-resilience.

2020-09-08
El-Sakka, Ahmed H., Shaaban, Shawki, Moussa, Karim H..  2019.  Crypto Polar Codes based on Pseudorandom Frozen Bits Values and Indices. 2019 7th International Japan-Africa Conference on Electronics, Communications, and Computations, (JAC-ECC). :160–163.
Polar codes are a talented coding technique with the ability to accomplish the discrete memoryless channel capacity for modern communication systems with high reliability, but it is not secured enough for such systems. A secured system counts on grouping polar codes with secret Mersenne- Twister pseudo-random number generator (MT PRNG) is presented in this paper. The proposed encoder security is deduced from the secret pre-shared initial state of MT PRNG which is considered as the crypto-system ciphering key. The generated sequences are random like and control the frozen bits' values and their indices in the polarized bit channels. When the decoding cipher key at the receiver has one-bit change from the original encoding cipher key, the receiver has an almost 0.5 BER probability. This means that the receiver, in this case, had no clue about the originally sent information data bits without prior knowledge of the utilized 232-bit ciphering key. Moreover, the security of the system can be enhanced by utilizing a pseudo-random number generator (PRBG) with longer seed to increase the system secrecy and decoding obscurity.
Mufassa, Fauzil Halim, Anwar, Khoirul.  2019.  Extrinsic Information Transfer (EXIT) Analysis for Short Polar Codes. 2019 Symposium on Future Telecommunication Technologies (SOFTT). 1:1–6.

Ze the quality of channels into either completely noisy or noieseless channels. This paper presents extrinsic information transfer (EXIT) analysis for iterative decoding of Polar codes to reveal the mechanism of channel transformation. The purpose of understanding the transformation process are to comprehend the placement process of information bit and frozen bit and to comprehend the security standard of Polar codes. Mutual information derived based on the concept of EXIT chart for check nodes and variable nodes of low density parity check (LDPC) codes and applied to Polar codes. This paper explores the quality of the polarized channels in finite blocklength. The finite block-length is of our interest since in the fifth telecommunications generation (5G) the block length is limited. This paper reveals the EXIT curve changes of Polar codes and explores the polarization characteristics, thus, high value of mutual informations for frozen bit are needed to be detectable. If it is the other way, the error correction capability of Polar codes would be drastically decreases. These results are expected to be a reference for developments of Polar codes for 5G technologies and beyond.

Wu, Xiaoge, Zhang, Lin.  2019.  Robust Chaos-Based Information Masking Polar Coding Scheme for Wiretap Channel in Practical Wireless Systems. 2019 IEEE 90th Vehicular Technology Conference (VTC2019-Fall). :1–5.
In practical wireless communication systems, the channel conditions of legitimate users can not always be better than those of eavesdroppers. This realistic fact brings the challenge for the design of secure transmission over wiretap channels which requires that the eavesdropping channel conditions should be worse than legitimate channels. In this paper, we present a robust chaos-based information masking polar coding scheme for enhancing reliability and security performances under realistic channel conditions for practical systems. In our design, we mask the original information, wherein the masking matrix is determined by chaotic sequences. Then the masked information is encoded by the secure polar coding scheme. After the channel polarization achieved by the polar coding, we could identify the bit-channels providing good transmission conditions for legitimate users and the bit-channels with bad conditions for eavesdroppers. Simulations are performed over the additive white Gaussian noise (AWGN) and slow flat-fading Rayleigh channels. The results demonstrate that compared with existing schemes, the proposed scheme can achieve better reliability and security even when the eavesdroppers have better channel conditions than legitimate users, hence the practicability is greatly enhanced.
2020-07-13
Wu, Xiaoge, Zhang, Lin.  2019.  Chaos-based Information Rotated Polar Coding Scheme for Visible Light Wiretap Channel. 2019 International Conference on Computing, Networking and Communications (ICNC). :864–868.

In this paper, we present a chaos-based information rotated polar coding scheme for enhancing the reliability and security of visible light communication (VLC) systems. In our scheme, we rotate the original information, wherein the rotation principle is determined by two chaotic sequences. Then the rotated information is encoded by secure polar coding scheme. After the channel polarization achieved by the polar coding, we could identify the bit-channels providing good transmission conditions for legitimate users and the bit-channels with bad conditions for eavesdroppers. Simulations are performed over the visible light wiretap channel. The results demonstrate that compared with existing schemes, the proposed scheme can achieve better reliability and security even when the eavesdroppers have better channel conditions.

2020-04-06
Ito, Keita, Masuda, Yoshihiro, Okamoto, Eiji.  2019.  A Chaos MIMO-Based Polar Concatenation Code for Secure Channel Coding. 2019 International Conference on Information Networking (ICOIN). :262—267.

For secure and high-quality wireless transmission, we propose a chaos multiple-input multiple-output (C-MIMO) transmission scheme, in which physical layer security and a channel coding effect with a coding rate of 1 are obtained by chaotic MIMO block modulation. In previous studies, we introduced a log-likelihood ratio (LLR) to C-MIMO to exploit LLR-based outer channel coding and turbo decoding, and obtained further coding gain. However, we only studied the concatenation of turbo code, low-density parity check (LDPC) code, and convolutional code which were relatively high-complexity or weak codes; thus, outer code having further low-complexity and strong error correction ability were expected. In particular, a transmission system with short and good code is required for control signaling, such as in 5G networks. Therefore, in this paper, we propose a polar code concatenation to C-MIMO, and introduce soft successive decoding (SCAD) and soft successive cancellation list decoding (SSCLD) as LLR-based turbo decoding for polar code. We numerically evaluate the bit error rate performance of the proposed scheme, and compare it to the conventional LDPC-concatenated transmission.

2019-11-27
Cao, Huan, Johnston, Martin, le Goff, Stéphane.  2019.  Frozen Bit Selection Scheme for Polar Coding Combined with Physical Layer Security. 2019 UK/ China Emerging Technologies (UCET). :1–4.

In this paper, we propose a frozen bit selection scheme for polar coding scheme combined with physical layer security that enhances the security of two legitimate users on a wiretap channel. By flipping certain frozen bits, the bit-error rate (BER) of an eavesdropper is maximized while the BER of the legitimate receiver is unaffected. An ARQ protocol is proposed that only feeds back a small proportion of the frozen bits to the transmitter, which increases the secrecy rate. The scheme is evaluated on a wiretap channel affected by impulsive noise and we consider cases where the eavesdropper's channel is actually more impulsive than the main channel. Simulation results show that the proposed scheme ensures the eavesdropper's BER is high even when only one frozen bit is flipped and this is achieved even when their channel is more impulsive than the main channel.

2019-11-25
Lu, Xinjin, Lei, Jing, Li, Wei, Pan, Zhipeng.  2018.  A Delayed Feedback Chaotic Encryption Algorithm Based on Polar Codes. 2018 IEEE International Conference on Electronics and Communication Engineering (ICECE). :27–31.
With the development of wireless communication, the reliability and the security of data is very significant for the wireless communication. In this paper, a delayed feedback chaotic encryption algorithm based on polar codes is proposed. In order to protect encoding information, we make uses of wireless channels to extract binary keys. The extracted binary keys will be used as the initial value of chaotic system to produce chaotic sequences. Besides, we use the chain effects of delayed feedback, which increase the difficulty of cryptanalysis. The results of the theoretical analyses and simulations show that the algorithm could guarantee the security of data transmission without affecting reliability.
Chen, Shi, Deng, Lipeng, Shen, Ruihua, Ruan, Kebei.  2018.  Research and Implementation of SC Recursive Decoding Algorithm for Polar Codes. Proceedings of the International Conference on Information Technology and Electrical Engineering 2018. :58:1–58:6.
The polar codes is a new kind of linear block code proposed based on the theory of channel polarization. It was proved to be a kind of channel coding method that can achieve the shannon capacity limits. It requires a lot of computation and storage when SC (Successive Cancellation) decoding algorithm is used to decode long polar codes, it is not conducive to high-speed communication. To solve this problem, we propose SC recursion decoding algorithm. Analysis indicates that the new algorithm is less complex than the SC decoding algorithm. Simulation results show that the BER performance of SC recursive decoding algorithm is similar to that of SC decoding algorithm, but its delay is only one tenth of SC decoding algorithm.
Abdulwahab, Walled Khalid, Abdulrahman Kadhim, Abdulkareem.  2018.  Comparative Study of Channel Coding Schemes for 5G. 2018 International Conference on Advanced Science and Engineering (ICOASE). :239–243.
In this paper we look into 5G requirements for channel coding and review candidate channel coding schemes for 5G. A comparative study is presented for possible channel coding candidates of 5G covering Convolutional, Turbo, Low Density Parity Check (LDPC), and Polar codes. It seems that polar code with Successive Cancellation List (SCL) decoding using small list length (such as 8) is a promising choice for short message lengths (≤128 bits) due to its error performance and relatively low complexity. Also adopting non-binary LDPC can provide good performance on the expense of increased complexity but with better spectral efficiency. Considering the implementation, polar code with decoding algorithms based on SCL required small area and low power consumption when compared to LDPC codes. For larger message lengths (≥256 bits) turbo code can provide better performance at low coding rates (\textbackslashtextless;1/2).
2018-05-01
Li, Huan, Guo, Chen, Wang, Donglin.  2017.  Hybrid Sorting Method for Successive Cancellation List Decoding of Polar Codes. Proceedings of the 2017 the 7th International Conference on Communication and Network Security. :23–26.
This paper proposes a hybrid metric sorting method (HMS) of successive cancellation list decoders for polar codes, which plays a critical role in decoding process. We review the state-of-the-art metric sorting methods and combine the advantages of them to generate the proposed method. Due to the optimized architecture, the proposed HMS method reduces the number of comparing stages effectively with little increase in comparisons. Evaluation results show that about 25 percent of comparing stages can be removed by HMS, compared with state-of-the-art methods. The proposed method enjoys a latency reduction for hardware implementation.
2018-04-30
Li, Huan, Guo, Chen, Wang, Donglin.  2017.  Hybrid Sorting Method for Successive Cancellation List Decoding of Polar Codes. Proceedings of the 2017 the 7th International Conference on Communication and Network Security. :23–26.

This paper proposes a hybrid metric sorting method (HMS) of successive cancellation list decoders for polar codes, which plays a critical role in decoding process. We review the state-of-the-art metric sorting methods and combine the advantages of them to generate the proposed method. Due to the optimized architecture, the proposed HMS method reduces the number of comparing stages effectively with little increase in comparisons. Evaluation results show that about 25 percent of comparing stages can be removed by HMS, compared with state-of-the-art methods. The proposed method enjoys a latency reduction for hardware implementation.

2018-01-16
Nasser, R., Renes, J. M..  2017.  Polar codes for arbitrary classical-quantum channels and arbitrary cq-MACs. 2017 IEEE International Symposium on Information Theory (ISIT). :281–285.

We prove polarization theorems for arbitrary classical-quantum (cq) channels. The input alphabet is endowed with an arbitrary Abelian group operation and an Arikan-style transformation is applied using this operation. It is shown that as the number of polarization steps becomes large, the synthetic cq-channels polarize to deterministic homomorphism channels that project their input to a quotient group of the input alphabet. This result is used to construct polar codes for arbitrary cq-channels and arbitrary classical-quantum multiple access channels (cq-MAC). The encoder can be implemented in O(N log N) operations, where N is the blocklength of the code. A quantum successive cancellation decoder for the constructed codes is proposed. It is shown that the probability of error of this decoder decays faster than 2-Nβ for any β textless; ½.