SECURITY AND BER PERFORMANCE TRADE-OFF IN WIRELESS COMMUNICATION SYSTEMS APPLICATIONS

Similar documents
A soft decision decoding of product BCH and Reed-Müller codes for error control and peak-factor reduction in OFDM

Kalman Filtering for NLOS Mitigation and Target Tracking in Indoor Wireless Environment

Study and Implementation of Complementary Golay Sequences for PAR reduction in OFDM signals

Performance Analysis of an AMC System with an Iterative V-BLAST Decoding Algorithm

Relation between C/N Ratio and S/N Ratio

A New Localization and Tracking Algorithm for Wireless Sensor Networks Based on Internet of Things

COMBINED FREQUENCY AND SPATIAL DOMAINS POWER DISTRIBUTION FOR MIMO-OFDM TRANSMISSION

An orthogonal multi-beam based MIMO scheme. for multi-user wireless systems

We are IntechOpen, the world s leading publisher of Open Access books Built by scientists, for scientists. International authors and editors

Power Improvement in 64-Bit Full Adder Using Embedded Technologies Er. Arun Gandhi 1, Dr. Rahul Malhotra 2, Er. Kulbhushan Singla 3

Energy-Efficient Cellular Communications Powered by Smart Grid Technology

n Based on the decision rule Po- Ning Chapter Po- Ning Chapter

Precise Indoor Localization System For a Mobile Robot Using Auto Calibration Algorithm

Using Adaptive Modulation in a LEO Satellite Communication System

Implementation of Adaptive Viterbi Decoder

ORTHOGONAL frequency division multiplexing (OFDM) has become the most popular multicarrier

Detection of Faults in Power System Using Wavelet Transform and Independent Component Analysis

University Road, Hsinchu 300, Taiwan, R.O.C. b Department of Communications Engineering, National Chiao Tung University, 1001

Multicarrier Interleave-Division Multiple Access Communication in Multipath Channels

A Novel TDS-FDMA Scheme for Multi-User Uplink Scenarios

Adaptive Harmonic IIR Notch Filter with Varying Notch Bandwidth and Convergence Factor

A Wireless Transmission Technique for Remote Monitoring and Recording System on Power Devices by GPRS Network

EQUALIZED ALGORITHM FOR A TRUCK CABIN ACTIVE NOISE CONTROL SYSTEM

Design and Implementation of Block Based Transpose Form FIR Filter

Interference Management in LTE Femtocell Systems Using Fractional Frequency Reuse

Analysis on DV-Hop Algorithm and its variants by considering threshold

CONFIDENCE FEATURES EXTRACTION FOR WYNER-ZIV VIDEO DECODING

Evolutionary Computing Based Antenna Array Beamforming with Low Probabality of Intercept Property

Evolutionary Computing Based Antenna Array Beamforming with Low Probabality of Intercept Property

Transmit Power and Bit Allocations for OFDM Systems in a Fading Channel

Comparison Between PLAXIS Output and Neural Network in the Guard Walls

Performance Analysis of OFDM Broadband Communications System Over Low Voltage Powerline with Impulsive Noise

TESTING OF ADCS BY FREQUENCY-DOMAIN ANALYSIS IN MULTI-TONE MODE

Parameter Identification of Transfer Functions Using MATLAB

Performance of Multiuser MIMO System Employing Block Diagonalization with Antenna Selection at Mobile Stations

A Comparison of Convolutional and Turbo Coding Schemes For Broadband FWA Systems

Overlapped frequency-time division multiplexing

Intermediate-Node Initiated Reservation (IIR): A New Signaling Scheme for Wavelength-Routed Networks with Sparse Conversion

ELECTROMAGNETIC COVERAGE CALCULATION IN GIS

A Novel NLOS Mitigation Approach for Wireless Positioning System

Iterative Receiver Signal Processing for Joint Mitigation of Transmitter and Receiver Phase Noise in OFDM-Based Cognitive Radio Link

LETTER Adaptive Multi-Stage Parallel Interference Cancellation Receiver for Multi-Rate DS-CDMA System

Enhanced Iteration Control for Ultra Low Power LDPC Decoding

Outage Probability of Alamouti based Cooperative Communications with Multiple Relay Nodes using Network Coding

Selective Harmonic Elimination for Multilevel Inverters with Unbalanced DC Inputs

Allocation of Multiple Services in Multi-Access Wireless Systems

COMPARISON OF TOKEN HOLDING TIME STRATEGIES FOR A STATIC TOKEN PASSING BUS. M.E. Ulug

Investigating Multiple Alternating Cooperative Broadcasts to Enhance Network Longevity

A Novel Link Error Prediction Model for OFDM Systems with HARQ

Alternative Encoding Techniques for Digital Loudspeaker Arrays

Yield Enhancement Techniques for 3D Memories by Redundancy Sharing among All Layers

DIRECT MAPPING OVSF-BASED TRANSMISSION SCHEME FOR UNDERWATER ACOUSTIC MULTIMEDIA COMMUNICATION

Beacon-driven Leader Based Protocol over a GE Channel for MAC Layer Multicast Error Control

Efficient Non-linear Changed Mel-filter Bank VAD Algorithm

ECE 6560 Multirate Signal Processing Analysis & Synthesis Notes

Keywords Frequency-domain equalization, antenna diversity, multicode DS-CDMA, frequency-selective fading

Error Control Coding in Optical Fiber Communication Systems: An Overview

Cross-correlation tracking for Maximum Length Sequence based acoustic localisation

A New Simple Model for Land Mobile Satellite Channels

Optimal Modulation Index of the Mach-Zehnder Modulator in a Coherent Optical OFDM System Employing Digital Predistortion

Phase Noise Modelling and Mitigation Techniques in OFDM Communications Systems

POWER QUALITY ASSESSMENT USING TWO STAGE NONLINEAR ESTIMATION NUMERICAL ALGORITHM

Power Optimal Signaling for Fading Multi-access Channel in Presence of Coding Gap

The PAPR and Simple PAPR Reduction of the 2D Spreading Based Communication Systems

Fiber Bragg grating based four-bit optical beamformer

THE IMPLEMENTATION OF THE HARTEBEESTHOEK94 CO-ORDINATE SYSTEM IN SOUTH AFRICA

DSI3 Sensor to Master Current Threshold Adaptation for Pattern Recognition

NONLINEAR WAVELET PACKET DENOISING OF IMPULSIVE VIBRATION SIGNALS NIKOLAOS G. NIKOLAOU, IOANNIS A. ANTONIADIS

Performance Analysis of Atmospheric Field Conjugation Adaptive Arrays

4G Communication Resource Analysis with Adaptive Physical Layer Technique

Impact of the Reactive Power Compensation on Harmonic Distortion Level

Optical fiber beamformer for processing two independent simultaneous RF beams

International Journal of Electronics and Electrical Engineering Vol. 1, No. 3, September, 2013 MC-DS-CDMA

Chalmers Publication Library

Simplified Analysis and Design of MIMO Ad Hoc Networks

A NEW APPROACH TO UNGROUNDED FAULT LOCATION IN A THREE-PHASE UNDERGROUND DISTRIBUTION SYSTEM USING COMBINED NEURAL NETWORKS & WAVELET ANALYSIS

Introduction Traditionally, studying outage or cellular systes has been based on the signal-to-intererence ratio (SIR) dropping below a required thres

New Adaptive Linear Combination Structure for Tracking/Estimating Phasor and Frequency of Power System

RAKE Receiver. Tommi Heikkilä S Postgraduate Course in Radio Communications, Autumn II.

Performance Evaluation of UWB Sensor Network with Aloha Multiple Access Scheme

Modified vector control appropriate for synthesis of all-purpose controller for grid-connected converters

LUENBERGER ALGORITHM BASED HARMONICS ESTIMATOR FOR FRONT END RECTIFIER AND PWM-VSI

A Selection Region Based Routing Protocol for Random Mobile ad hoc Networks with Directional Antennas

Modeling Beam forming in Circular Antenna Array with Directional Emitters

Radio Resource Management in a Coordinated Cellular Distributed Antenna System By Using Particle Swarm Optimization

Speech Enhancement using Temporal Masking and Fractional Bark Gammatone Filters

FORWARD MASKING THRESHOLD ESTIMATION USING NEURAL NETWORKS AND ITS APPLICATION TO PARALLEL SPEECH ENHANCEMENT

Distributed Resource Allocation Assisted by Intercell Interference Mitigation in Downlink Multicell MC DS-CDMA Systems

Available online at ScienceDirect. Procedia Technology 24 (2016 )

Transmit Beamforming and Iterative Water-Filling Based on SLNR for OFDMA Systems

Multiresolution MBMS Transmissions for MIMO UTRA LTE Systems

Comparing structural airframe maintenance strategies based on probabilistic estimates of the remaining useful service life

Enhanced Algorithm for MIESM

Model Development for the Wideband Vehicle-to-vehicle 2.4 GHz Channel

Compensated Single-Phase Rectifier

A rate one half code for approaching the Shannon limit by 0.1dB

Track-Before-Detect for an Active Towed Array Sonar

ELEC2202 Communications Engineering Laboratory Frequency Modulation (FM)

Mitigation of GPS L 2 signal in the H I observation based on NLMS algorithm Zhong Danmei 1, a, Wang zhan 1, a, Cheng zhu 1, a, Huang Da 1, a

A Pre-FFT OFDM Adaptive Antenna Array with Eigenvector Combining

Transcription:

Latin Aerican Applied Research 39:187-192 (2009) SECURITY AND BER PERFORMANCE TRADE-OFF IN WIRELESS COMMUNICATION SYSTEMS APPLICATIONS L. ARNONE, C. GONZÁLEZ, C. GAYOSO, J. CASTIÑEIRA MOREIRA and M. LIBERATORI Laboratorio de Coponentes, U.N.M.D.P., J. B. Justo 4302, Mar del Plata, Argentina leoarn@fi.dp.edu.ar Laboratorio de Counicaciones, U.N.M.D.P., J. B. Justo 4302, Mar del Plata, Argentina casti@fi.dp.edu.ar Abstract There is nowadays a strong need of designing counications systes with excellent BER perforance and high levels of privacy, specially in wireless networking and obile counications. The transission of encrypted inforation over a noisy channel presents an error propagation effect, which degrades the BER perforance of the syste. In this paper, we present cobined errorcontrol coding and encryption schees based on iteratively decoded error-control codes like LDPC and turbo codes and AES algorith. We show that the proposed schees strongly reduce this degradation effect. The increase of the level of privacy is obtained by using procedures of pseudo rando nature over the encoders and decoders of the error-control code. Thus, the proposed schees provide a given counication syste with excellent BER perforance and encryption capabilities. Keywords Iteratively decoded error-control codes, AES algorith. I INTRODUCTION In ost of the odern counication applications, like wireless LAN, privacy and reliability of the transission are both iportant ais of the design. Thus, ost of the channels of practical interest are those for which good encryption properties and BER perforance are joint iportant objectives to be achieved. Regarding encryption and security properties, it is well known the reported attacks over the encryption technique ipleented in the standard 802.11 for wireless LAN, called WEP (Wired Equivalent Privacy) protocol (Brown, 2003). This requires of the ipleentation of a better encryption technique. In this paper we propose a cobined error control coding and encryption technique. For the encryption block, we have selected AES, witch is one of the ost robust encryption techniques known nowadays (Daeen and Rijen, 1999). However, this encryption technique produces an error propagation effect, so that, efficient error control coding techniques should be also applied to counteract this effect. We have found convenient to cobine this encryption algorith with soe well known efficient error control techniques, like LDPC (Gallager, 1962; MacKay and Neal, 1997) and turbo codes (Berrou et al., 1993). The final result is the design of schees with both good privacy capability and excellent BER perforance. In Section II we show that, depending on the value of the average bit energy-to-noise power spectral density ratio E b /N 0 at which it is easured, the BER perforance loss of the uncoded encrypted inforation transission is fro 1 to 5 db, with respect to the uncoded and unencrypted transission. In Section III LDPC codes with parity check atrices H of size 128 256 and 1280 2560 are cobined with the AES algorith to show the iproveent of the BER perforance. In this Section we also propose soe odifications based on pseudo rando perutations over the structure of an LDPC code, to obtain an increase in the encryption capability of the schee without degrading its BER perforance. Section IV analyses the use of a turbo code cobined with the AES algorith. Section V presents a coparison of cobined AES and efficient error control codes with respect to equivalent proposed schees without AES. Finally, Section VI is devoted to the conclusions. II AES ENCRYPTED UNCODED INFORMATION TRANSMISSION OVER THE AWGN CHANNEL AES-128 (Daeen and Rijen, 1999) is an iterative private-key syetric block cipher that operates on a block of size L = 128 bits. The operations perfored in the AES algorith result into a non-linear transforation of the plaintext. In the case of the transission over a noisy channel, this strong non-linearity produces an error propagation effect. Thus, few errors in a ciphered block of 128 bits result into a burst error event whose size is approxiately equal to half of the 187

L. ARNONE, C. GONZÁLEZ, C. GAYOSO, J. CASTIÑEIRA MOREIRA, M. LIBERATORI BER 10 0 10 1 10 2 10 3 10 4 10 5 Uncoded and unencrypted AES Uncoded 10 6 LDPC H (128x256) LDPC A (128x128)peruter LDPC Data Interleaver (L=256) 10 7 4 2 0 2 4 6 8 10 12 Eb/N0 [db] Figure 1: BER perforances of the uncoded AES encrypted binary inforation transission, and a cobined schee using AES encryption and a LDPC code C LDP C (256, 128), with pseudo rando perutation of the code vector, and with pseudo rando perutation of the subatrix A. Nº of errors 80 70 60 50 40 30 20 10 0 0 20 40 60 80 100 120 Position of the erroneous bit Figure 2: Nuber of errors generated by AES deencryption of blocks of 128 bits containing error patterns of one bit, as a function of the position of the erroneous bit. length of the block. In Fig. 1 we can see a coparison between the BER perforances of an uncoded AES encrypted inforation transission, and uncoded and unencrypted inforation transission. Transission is perfored in both cases in binary polar forat and over the AWGN channel. As seen in Fig. 1, the use of the AES algorith produces a loss in BER perforance with respect to uncoded and unencrypted transission. This suggests the addition of soe error-control coding technique in order to overcoe this loss. The loss in BER perforance is between 1 db to 5 db, depending on the value of E b /N 0 at which it is calculated. When an error occurs over one or ore of the transitted bits of an eleent of the Galois Field GF (256), the de-encryption of the erroneous block of 128 bits results into a burst of errors. This can happen even when only one bit of a given eleent of the Galois Field GF (256) is in error. The error propagation effect produced by uncoded AES encrypted transission can be seen in Fig. 1, where the BER perforance of the uncoded AES encrypted transission P be AES, is approxiately equal to the BER perforance of the uncoded and unencrypted transission, P be ultiplied by a constant factor that we call T AES. Thus P be AES P be.t AES. Siulation seen in Fig. 1 shows that T AES 64. Another way of easuring the error propagation effect can be seen in Fig. 2. We have siulated the transission of uncoded AES encrypted inforation in blocks of 128 bits over a noisy channel. We have deterined the nuber of errors present at the deencrypted inforation by observing all the 128 cases of an error pattern of one bit over the block of 128 bits. This siulation is dependant on the selected key in the AES algorith, and on the transitted essage. The case in Fig. 2 corresponds to the use of the AES algorith with an all-zero key, and over the all-zero essage. The average nubers of errors is equal to: T AES =64.1719 = L/2. (1) It would be expected that the de-encryption of an error pattern of two or ore bits can produce a burst of ore errors than de-encryption of an error pattern of only one bit. However siulation seen in Fig. 1 shows that the error propagation effect produced by the de-encryption of blocks of 128 bits of uncoded AES encrypted inforation is always easured as a burst of T AES 64 bits, independently of the size of the error pattern. This is also true for the weakest error pattern, which appears as the worst case. Thus, siulation in Fig. 2 confirs results obtained in Fig. 1. Note that for low values of E b /N 0 the BER perforance of the uncoded AES encrypted binary inforation transission reaches the worst value of probability of error, that is, P be AES 0.5. III A COMBINED SCHEME USING AES ENCRYPTION AND AN LDPC CODE LDPC codes are powerful linear block codes that are decoded using iterative decoding. For large block code lengths they perfor close to the Shannon liit (Gallager, 1962; MacKay and Neal, 1997). In order to cobine both techniques in transission, the output of the AES cipher is input to an LDPC code C LDP C (256, 128) that takes this block of c = 128 bits and generates a block of u = 256 bits of errorcontrol coded inforation. The schee is presented in Fig. 3 and it has been ipleented with and without the data interleaver and de-interleaver. In this proposed schee the AES algorith is first applied to the binary inforation and then the encrypted output is encoded for error-correcting purposes by the LDPC code C LDP C (256, 128). If these 188

Latin Aerican Applied Research 39:187-192 (2009) c u AES LDPC Data u p x p Data x LDPC c Cipher Encoder Interleaver + De-interleaver Decoder n Noise AES Decipher Figure 3: A cobined schee using AES encryption and a LDPC code. encoders were applied in the reverse order, at the receiver side, the decipher would operate first, but its output is a hard decision output, so that the decoding of the LDPC code would lose all the soft inforation obtained fro the channel (Gallager, 1962; MacKay and Neal, 1997), and the efficiency of the iterative decoding would be lost. In the case of Fig. 3, the LDPC decoder operates as usual. After a given nuber of iterations it generates an estiate of the decoded vector, which is passed to the AES decipher as a block of 128 bits in the classic binary inforation forat of 1 s and 0 s. This is a suitable input for the AES decipher. On the other hand the LDPC decoder drastically reduces the nuber of errors in the block of 128 bits, before this block is input to the AES decipher to be de-encrypted. This operation reduces the nuber of errors that the AES decipher receives, with respect to the case in which no error correction is applied, and soehow copensates the error propagation effect. However, the error propagation effect reains when the error control decoding perfored by the LDPC decoder contains still soe errors. The LDPC code used in the proposed schee is the code C LDP C (256, 128), with a code rate R c = 1/2, that atches the forat of the encrypted block of the AES algorith. The LDPC encoder generates a block of 256 bits that contains the encrypted block and the associate redundancy. The corresponding 128 256 bits parity check atrix is of the for H =[AB], where the sub atrices A and B are square atrices of size 128 128. The output of the LDPC encoder is a vector u =[c c ], where c is the ciphertext to be encoded and c is the vector that contains the redundancy bits. On the other hand, denotes the essage vector to be transitted and c = E AES (). Redundancy bits can be calculated as: c = ( A 1 B ) c T (2) so that the subatrix A should have inverse. In a first version of this proposed schee, the parity check atrix H is fixed. However, this part of the cobined schee can be ipleented not only for error correcting purposes, but also be designed for providing to the schee with additional levels of security. The proposed schee has the encryption levels of the AES algorith, which is ipleented in its standard for. We propose to take advantage of the structure of the error control block, to increase the level of privacy. A pseudo rando perutation of the coluns of the parity check atrix H adds an extra level of privacy to the schee. The procedure does not involves any odification of the AES algorith, which is used as an standard. A proble arises because the colun perutation of the parity check atrix H could result into a new parity check atrix H whose subatrix A has no inverse. We note that when the subatrix A has inverse, the perutation of its coluns is equivalent to the sae perutation over the corresponding bits in the code vector, in other words: π(c) =((π(a)) 1 B) c T (3) In Eq. 3 π() denotes the perutation operation of the positions of the coluns of the corresponding atrix, or of the bits of the corresponding vector. The perutation rule is the sae in both cases. On the other hand, if the original subatrix A has inverse, the peruted subatrix π(a) also has inverse. In order to avoid the above entioned proble, two perutation rules could be independently applied over the subatrices A and B. However, this is not equivalent to do the sae operation over the positions of the bits of the code vector. After perforing the independent perutations over the subatrices A and B: π(h) =[π 1 (A) π 2 (B)] (4) and: π(c) ((π 1 (A)) 1 T π 2 (B)) c (5) We want to have a perutation operation over the parity check atrix H that can be perfored by equivalently peruting the positions of the bits. Otherwise, we would need to perfor a perutation over the parity check atrix H and then to calculate during encoding the inverse of the subatrix π(a), (π(a)) 1, in order to deterine the redundant bits using Eq. 2. The calculation of the inverse of the subatrix (π(a)) 1 is a very costly operation in ters of coputational calculations. Therefore, it is found ore convenient to apply a perutation over the positions of the bits of the code vector, instead of doing an equivalent operation over the coluns of the parity check atrix H. The pseudo rando perutation over the positions of the bits of the code vector is sipler and equivalent to a siilar operation perfored over the coluns of the corresponding parity check atrix H. At the receiver side the inverse of the pseudo rando perutation operates over the positions of the received saples to reorder the original code vector. This schee is shown in Fig. 3. 189

L. ARNONE, C. GONZÁLEZ, C. GAYOSO, J. CASTIÑEIRA MOREIRA, M. LIBERATORI BER 10 0 10 1 10 2 10 3 10 4 10 5 10 6 Uncoded and unencrypted AES Uncoded LDPC H(128x256) LDPC H(1280x2560) 10 iter. LDPC H(1280x2560) 30 iter. LDPC Data Inter.(L=2560) Turbo code 10 7 4 2 0 2 4 6 8 10 12 Eb/N0 [db] Figure 4: BER perforances of cobined schees using AES encryption and different LDPC codes, and also turbo codes. During transission, a different perutation rule is applied over every block of inforation. As seen in Fig. 1, this operation does not affect the BER perforance of the original schee (designed using a fixed parity check atrix H), but increases the privacy capability. The iproveent of the privacy capability is easured by a factor of (2L)!, where 2L is the length of the encoded block (Castiñeira Moreira et al., 2006). Figure 1 shows the BER perforance of a schee that uses a fixed parity check atrix H, another schee where the subatrix A is peruted using a pseudo rando rule, and a schee where the bits of the code vector are peruted using a pseudo rando rule. The three BER perforances are all practically the sae. Thus, an increase of 2L! = 256! = 8.58 10 506 in the privacy capability of the schee can be obtained by eans of a siple pseudo rando perutation of the positions of the bits of the code vector, without any degradation of the corresponding BER perforance. This increased privacy capability is strong, since the block length is usually quite large. As it is well-known, the larger is the code length of a LDPC code, the better is its BER perforance (Gallager, 1962). In a new schee a block of 10 plaintexts is first processed by the AES cipher to generate a block of 10 ciphertexts. This block, a total of c = 1280 encrypted bits, is taken as the input of an LDPC code C LDP C (2560, 1280) of rate R c =1/2 and the encoder generates as its output a block of u = 2560 bits. This block is transitted through the channel, and then it is decoded by the iterative decoding algorith of the LDPC code. After this, the decoded bits are deencrypted by the corresponding decipher. The schee seen in Fig. 3 has been ipleented with and without the data interleaver and deinterleaver. The BER perforance of this proposed schee is seen in Fig. 4. The BER perforance of the cobined schee using AES encryption and C LDP C (2560, 1280) is approxiately 2 db better than the BER perforance of the cobined schee using AES encryption and C LDP C (256, 128) at a BER of 10 4. As seen in Fig. 4 the use of a data interleaver does not odify the BER perforance of the whole schee, but increases the privacy capability of the schee by a factor of 20L! = 2560! = 2.53 10 7615. Figure 4 shows that the cobined AES encrypter and LDPC code, decoded with 30 iterations, has a BER that is less than 1 10 7 at E b /N 0 =3dB. IV A COMBINED SCHEME USING AES ENCRYPTION AND A TURBO CODE WITH A RANDOM INTERLEAVER OF LENGTH L = 1280 In this proposed schee we cobine the AES algorith with a turbo code. A group of ten blocks of AES-128 encrypted inforation fors a block of 1280 bits that is input to a turbo code, whose rando interleaver is also of length L = 1280. The block diagra of the proposed schee is seen in Fig. 5. The turbo code ipleented has as constituent encoders RSC encoders of type (7, 5), (111, 101), and a rando interleaver of length L = 1280 (Berrou et al., 1993; Castiñeira Moreira and Farrel, 2006). The turbo code akes use of puncturing over the redundant bits of both encoders, so that the rate of the code is R c =1/2. The encoder alternately transits one of the two redundant bits, so that a given systeatic bit is transitted together with the redundant bit of the first encoder, and then the following bit is transitted with the redundant bit of the second encoder, and so on. It is noted that two different pseudo rando data interleavers have to be applied over both, the systeatic and the redundant bits, to protect the systeatic inforation in a turbo code (Castiñeira Moreira et al., 2006). The BER perforance of this schee is seen in Fig. 4. For low-ediu values of E b /N 0, this BER perforance is better than that of the C LDP C (2560, 1280). For higher values of E b /N 0 this BER perforance shows a floor effect characteristic of turbo codes, and it is quite close to the obtained BER in the schee designed with the C LDP C (2560, 1280). In all these schees efficient error-control coding techniques together with the AES algorith produce a high iproveent in the BER perforance, in coparison with a siilar schee that transits AES encrypted inforation that is not protected with errorcontrol coding. Thus, while uncoded AES encrypted inforation transitted over the AWGN channel shows a BER perforance loss that is fro 1 db to 5 db with respect to uncoded and unencrypted transission, the proposed schees perfor with a coding gain of around 8 db with respect to the uncoded AES encrypted transission. 190

Latin Aerican Applied Research 39:187-192 (2009) u c x Turbo AES Turbo c Encoder + Cipher Decoder n Noise AES Decipher Figure 5: A cobined schee using AES encryption and a turbo code. BER 10 0 10 1 10 2 10 3 10 4 10 5 10 6 Uncoded and unencrypted AES Uncoded LDPC with AES Turbo code with AES LDPC without AES Turbo code without AES 10 7 4 2 0 2 4 6 8 10 12 Eb/N0 [db] Figure 6: A coparison of the proposed cobined AES and error-control coding schees with respect to these sae schees without the use of the AES algorith. V A COMPARISON OF THE PROPOSED COMBINED AES AND ERROR- CONTROL SCHEMES WITH RESPECT TO THE SAME SCHEMES WITHOUT THE AES ALGORITHM As seen in Section II, the transission over a noisy channel of binary inforation encrypted using the AES algorith, produces an error propagation effect. This error propagation effect can be itigated by the use of error-control coding techniques. By coparing efficient error-control schees like those based on LDPC codes or on turbo codes, with equivalent versions of the proposed schees, we easure a possible loss in BER perforance produced by the use of the AES algorith, now under the action of error-correcting codes. Results are shown in Fig. 6. As seen in Fig. 6, the error propagation effect produced by the use of the AES algorith in the presence of error-control coding schees is still easured as a ultiplication of the nuber of errors by a factor that is approxiately equal to T AES, so that this effect reains the sae. However, and because of the waterfall behavior of the BER perforance of these efficient error-control coding schees, this error propagation effect results into a loss of less than 1 db in ters of the paraeter E b /N 0. This eans that an schee which utilizes the AES algorith, and also soe siple but very efficient perutation operations over the encrypted data, can show a very strong security capability, with a loss in BER perforance of less than 1 db, with respect to an equivalent errorcontrol schee without any level of privacy. Thus, in the region of E b /N 0 between 2 10 db, which is very iportant in any applications, and where the use of the AES algorith produces a loss in BER perforance fro 2 db to 5 db with respect to uncoded and unencrypted transission, the proposed schees reduce this loss to values less than 1 db. The proposed schees can achieve BER perforances of P be = 7x10 6 with E b /N 0 = 3dB, whereas the AES encrypted schee without error-control coding needs E b /N 0 = 11 db to achieve the sae BER perforance. It is also noted that the proposed schees not only produce this iportant coding gain, but also increase the levels of security becoing very suitable for applications where privacy and efficient transission are required. This could be the case of obile counications. VI CONCLUSIONS As shown in Section II, the transission of AES encrypted inforation over a noisy channel is characterized by an error propagation effect. The increase of the nuber of errors can be evaluated as a ultiplication of the BER by a factor that is approxiately half of the size of the block of the encryption process. Fro this point of view, BER perforance and encryption are in a trade-off. Since this effect results into a relatively high loss in the BER perforance in the region of E b /N 0 of practical interest, then it is suggested the use of efficient error-control coding schees together with the AES algorith, like LDPC and turbo codes, especially when high levels of privacy is required in a transission over very noisy channels. This is so because AES encrypted inforation not protected against noise requires a quite large aount of E b /N 0 to perfor at acceptable values of BER in practice. In this paper we have presented cobined schees with the ai of both increasing levels of privacy of the whole schee, in addition to that provided by classic encryption techniques like the AES algorith, and reducing the loss in BER perforance produced by the application of this encryption algorith, to a very low value of less than 1 db. Cobined AES and efficient error-control schees can perfor at a BER of 7 10 6 with E b /N 0 = 3 db, whereas this BER requires E b /N 0 = 11 db for the uncoded and unencrypted case. Therefore, the proposed schees can perfor with a loss of less than 1 db with respect to their equivalent 191

L. ARNONE, C. GONZÁLEZ, C. GAYOSO, J. CASTIÑEIRA MOREIRA, M. LIBERATORI error-control coding schees, in which AES is not ipleented. The acceptance of this relatively low loss provides the whole schee with a very high level of privacy, which is the level of encryption of the AES algorith increased by the odification of the structure of the error-control coding encoders and decoders. The robustness of the standard AES is affected by a factor that can be(2l)! or (20L)!, depending on the selected schee. REFERENCES Berrou, C., A. Glavieux and P. Thitiajshia, Near Shannon liit error-correcting coding an decoding: Turbo codes, IEEE Internacional Conference on Counications, 2, 1064-1070 (1993). Brown, B., 802.11: the security differences between b and i, IEEE Potentials, 22, 23-27 (2003). Castiñeira Moreira, J. and P. G. Farrell, Essential off Error-Control Coding, John Wiley and Sons, England (2006). Castiñeira Moreira, J., D. Petruzzi, M. Liberatori and B. Honary, Trellis hopping turbo coding, IEE Proceedings - Counications, 153, 966-975 (2006). Daeen, J. and V. Rijen, AES Proposal: Rijndael. Docuent version 2, IRE Trans. Inforation Theory. NISTs AES hoe page, http://www.nist.gov/aes (1999). Gallager, R.G., Low Density Parity Check Codes, IRE Trans. Inforation Theory, IT-8, 21-28 (1962). MacKay, D.J.C. and R.M. Neal, Near Shannon liit perforance of low density parity check codes, Electronics Letters, 33, 457-458 (1997). Received: October 18, 2007. Accepted: October 9, 2008. Recoended by Guest Editors D. Alonso, J. Figueroa, E. Paolini and J. Solsona. 192