Preprint Article Version 1 This version is not peer-reviewed

One Class of Ideally Secret Autonomous Symmetric Ciphering Systems Based on Wiretap Polar Codes

Version 1 : Received: 10 August 2024 / Approved: 10 August 2024 / Online: 13 August 2024 (03:11:25 CEST)

How to cite: Milosavljević, M.; Radomirović, J.; Unkašević, T.; Božilović, B. One Class of Ideally Secret Autonomous Symmetric Ciphering Systems Based on Wiretap Polar Codes. Preprints 2024, 2024080756. https://doi.org/10.20944/preprints202408.0756.v1 Milosavljević, M.; Radomirović, J.; Unkašević, T.; Božilović, B. One Class of Ideally Secret Autonomous Symmetric Ciphering Systems Based on Wiretap Polar Codes. Preprints 2024, 2024080756. https://doi.org/10.20944/preprints202408.0756.v1

Abstract

This paper introduces a class of symmetric ciphering systems with a finite secret key, which provides ideal secrecy, autonomy in key generation and distribution, and robustness against the probabilistic structure of messages (Ideally Secret Autonomous Robust – ISAR system). The ISAR system is based on wiretap polar codes constructed over an artificial wiretap channel with a maximum secrecy capacity of 0.5. The system autonomously maintains a minimum level of key equivocation by continuously refreshing secret keys without needing additional key generation and distribution infrastructure. Thus, this class of systems generalizes Shannon's ideal and strongly ideal ciphering systems. Additionally, it can transform any stream ciphering system with a finite secret key of known length into an ISAR system without the necessity of knowing and/or changing its algorithm. Therefore, this class of system strongly supports privacy, a critical requirement for contemporary security systems. The ISAR system's reliance on wiretap polar coding for strong secrecy ensures resistance to passive attacks with known plaintext messages. Furthermore, resistance to passive attacks on generated keys follows directly from ideal secrecy and autonomy. The results presented offer an efficient methodology for synthesizing this class of systems with predetermined security margins and a complexity of the order of nlogn, where n is the block length of the applied polar code.

Keywords

cryptography; ideal secrecy; polar coding; wire-tap channel; key equivocation; privacy amplification

Subject

Computer Science and Mathematics, Security Systems

Comments (0)

We encourage comments and feedback from a broad range of readers. See criteria for comments and our Diversity statement.

Leave a public comment
Send a private comment to the author(s)
* All users must log in before leaving a comment
Views 0
Downloads 0
Comments 0


×
Alerts
Notify me about updates to this article or when a peer-reviewed version is published.
We use cookies on our website to ensure you get the best experience.
Read more about our cookies here.