Header menu link for other important links
X
Known plaintext attack on the binary symmetric wiretap channel
Rajaraman Vaidyanathaswami,
Published in
2011
Pages: 903 - 907
Abstract
The coset encoding scheme for the wiretap channel depends primarily on generating a random sequence of bits for every code block. The secret message indexes into the set of cosets, and a random vector selects the actual code word to be transmitted from that coset. In the literature, it is usually assumed that a statistically perfect uniform random generator is available for this purpose. This study looks at security issues arising from practical ways of implementing a random number generator, especially the ones based on Linear Feedback Shift Registers. Stream ciphers based on LFSRs are vulnerable to correlation attacks and their improved variants. This article considers the known-plaintext attack, where the random vector used in wiretap coset encoding is attacked under the assumption that the message is known to the eavesdropper a priori. © 2011 IEEE.
About the journal
Journal2011 IEEE GLOBECOM Workshops, GC Wkshps 2011
Open AccessNo
Concepts (17)
  •  related image
    CODE BLOCKS
  •  related image
    Code-words
  •  related image
    CORRELATION ATTACK
  •  related image
    Encoding schemes
  •  related image
    KNOWN-PLAINTEXT ATTACKS
  •  related image
    Linear feedback shift registers
  •  related image
    RANDOM GENERATORS
  •  related image
    Random number generators
  •  related image
    RANDOM SEQUENCE
  •  related image
    RANDOM VECTORS
  •  related image
    SECRET MESSAGES
  •  related image
    Security issues
  •  related image
    Stream ciphers
  •  related image
    WIRETAP CHANNEL
  •  related image
    Random number generation
  •  related image
    Shift registers
  •  related image
    Encoding (symbols)