Presentation is loading. Please wait.

Presentation is loading. Please wait.

Universität Siegen Institut für Digitale Kommunikationssysteme Univ.-Prof. Dr. Christoph Ruland Hölderlinstraße 3 D-57076 Siegen

Similar presentations


Presentation on theme: "Universität Siegen Institut für Digitale Kommunikationssysteme Univ.-Prof. Dr. Christoph Ruland Hölderlinstraße 3 D-57076 Siegen"— Presentation transcript:

1 Universität Siegen Institut für Digitale Kommunikationssysteme Univ.-Prof. Dr. Christoph Ruland Hölderlinstraße 3 D-57076 Siegen http://www.dcs.uni-siegen.de FEC over Wireless Channels using Cryptographic Check Values as Coding Redundancy Belgrade, April 2, 2009 Nataša Živić

2 Wireless Communication Systems  Wireless communication systems have found heavy deployments over recent years  Many popular applications have emerged for wireless networks including, voice calls, SMS, MMS, web browsing and video conferencing, to name a few.  These services not only needs to be provided but rather provided in a secure and reliable manner  Our work focus on reliablity of data transfer, from source to destination, using security mechanisms as a tool 18.04.2008ITG-Fachgruppensitzung2

3 Channel Coding & Cryptography  We consider the following two basic limitations of a wireless channel, 1. Wireless channel is inherently prone to transmission errors  Forward Error Correction (FEC) is used as a solution in those scenarios where the feedback link is missing and thus Automatic Repeat Request (ARQ) can not be used 2. Wireless channel is prone to the problem of data security too  Cryptography and digital signatures are used as a solution to these problems  Cryptography solves the problems of eves-dropping & digital signatures is a solution to repudiation by the sender 18.04.2008ITG-Fachgruppensitzung3

4 Joint Channel Coding & Cryptography  So far, data security and the correction of errors induced by the transmission channel have been dealt separately  In this work we present a novel technique which combines these two different areas together to give a joint solution to both the problems discussed before  We use cryptography (in the form of cryptographic check functions) to improve the BER over the channel  Moreover we use the channel coding to improve the results of cryptography as well  We call this technique as Joint Channel Coding & Cryptography 18.04.2008ITG-Fachgruppensitzung4

5 SOURCE ENCODER CHANNEL ENCODER MODULATOR DEMODULATOR CHANNEL DECODER SINK Data Communication (Building Blocks) SOURCE DECODER L-values NOISY CHANNEL Data (Text, Audio, video) Received Data (probably with errors)

6 Objective MODULATOR CHANNEL ENCODER SOURCE ENCODER SOURCEENCRYPTOR DECRYPTOR DEMODULATOR CHANNEL DECODER SOURCE DECODER SINK L-values Data (Text, Audio, video) Received Data (probably with errors) NOISY CHANNEL

7 CHANNEL DECODER (SISO) SOFT INPUT DECRYPTOR SID block L (1.bit) L (2.bit) L (3.bit)… Soft Input L = L-Values (Obtained from probability distribution) Soft Input Decryption

8 Soft Input Decryption Algorithm Channel SISO Channel Decoder Number of trials exceeded the max? No Source Decoder No Bit flipping No Successfully verified data Verification successful? Unsuccessfully verified data (contains errors) Yes L Values of bits Ordering of bits into an increasing array of their |L|- values Decryptor (Verification) Soft Input Decryption Process

9 Feedback information about correct decoded bits CHANNEL DECODER (SISO) SOFT INPUT DECRYPTOR SID block L (1.bit) L (2.bit) L (3.bit)… Soft Input Soft Input Decryption with Feedback

10 ma || na block a mb || nb block b ab…b a b…b a …… ab…b u … V: … mamb na nb CCF key CCF – Cryptographic Check Function Assembling message u for Transmission

11 Parallel Soft Input Decryption Algorithm Demodulation Channel SID of Block a‘ SID of Block b‘ SISO Channel Decoding Block a‘Block b‘ BER 1,SID SISO Channel Decoding BER feedback SID of Block a‘ SID of Block b‘ BER 2,SID Step1Step1 Step1Step1 Step 2 Step 3 BER 2,SID BER cd1 SISO Channel Decoding Segmentation of u‘ (into blocks a‘ & b‘) BER feedback

12   Encoder: - Convolutional encoder (1/2)   BPSK modulation   AWGN channel   Decoder: - Convolutional MAP decoder (1/2 and 1/3)   Length of SID Blocks: 192 bits (128 bit message and 64 bit cryptographic check value)   8 (16) bits with the minimal absolute L-values are tested   E b /N 0 increased in steps of 0,5 dB   For each result (point of curves) 50 000 tests are done Simulation Parameters

13 Simulation Results

14   Joint Soft Input Decryption and Source Channel Coding   Improvement of arithmetic efficiency of Soft Input Decryption method   Development of new strategies for Soft Input Decryption   Extension of Soft Input Decryption with Feedback to Turbo principle   Analysis of the impact of the channel encoder to Soft Input Decryption   SISO decryption Summary

15 Thank you very much for your attention!


Download ppt "Universität Siegen Institut für Digitale Kommunikationssysteme Univ.-Prof. Dr. Christoph Ruland Hölderlinstraße 3 D-57076 Siegen"

Similar presentations


Ads by Google