StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

Error Correction in Cryptography - Research Paper Example

Cite this document
Summary
The paper "Error Correction in Cryptography" states that error correction is an important concept in cryptography and computer science. They are used in various solutions in computer science. This paper will look at the application of fuzzy error correction in the field of communications. …
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER96.1% of users find it useful
Error Correction in Cryptography
Read Text Preview

Extract of sample "Error Correction in Cryptography"

Error correction is an important concept in cryptography and computer science. They are used in various solutions in computer science. This paper will look at the application of fuzzy error correction in the field of communications. The main intention of an error correcting code is to allow a message to be transmitted in an intact manner over a channel which is noisy and still maintain a good state. This process is achieved by having a mapping of m to a string, c, which is longer than m, before transmission. The construction of c is done in such a way that there are elements which are redundant in it. This will, therefore, enable the receiver to reconstruct c even if some bits of c are corrupted by noise; the receiver will eventually reconstruct m (Gary 93). In a formal manner, an error correcting code is composed of a set, C? {0, 1} n of codewords. This set has strings which enables messages to be mapped in it before they are transmitted. In this case, a code that will be used for k-bit messages, C will have 2k elements which are distinct. So that there is some redundancy, there will be a need to have n>k. codes that are used for correcting errors can be defined in spaces which are non-binary too and this paper has construction which is straightforward and extensible in these non-binary spaces (Denning 72). For error correcting codes to be used, there will be a need for functions that will enable us to encode and decode messages. In this paper we will let M = {0, 1}k be a representation of the space message. There is a translation function, g : M C, which represent a one-to-one mapping capability of messages to codewords. What this means is that g is the mapping that is used before the transmission takes place. On the other hand, g-1 is the function that is used upon receiving of messages to retrieve codes in the codeword. There is a function, referred to as decoding function that is used for mapping n-bits that are arbitrary to codewords. This is the function, f : {0, 1}1 C U {O}. If the f function is successful, it will manage to map a given string which has n-bits x to the nearest codeword that is found in C (that is, the proximity to nearness in Hamming distance). If this not the case, then f will fail and the output will be O3. The robustness that an error-correcting code has will depend on the distance between the codewords. To make this more definite, we will need some fundamental notation that regard strings of the binary digits. For this case, we will use + and – to represent bitwise XOR operator on the bit strings. We will use a measurement Hamming weight, which is the number of ‘1’ bits that are found in u. The Hamming weight is denoted by ||u|| (this is the weight of a string which has n strings). The Hamming weight has a precise definition of the number of ‘l’ bits that are found in u. In the same perspective, the Hamming distance that is found between two strings, u and v is defined as the number of digits that make two strings to be different (Gary 62). In an equivalent manner, the Hamming distance will be equal to ||u - v||. We normally take it that a function that is used for decoding, that is function f, will have a correction threshold with a size of t if it has the ability to correct any set of t bit errors. In a more definite manner, for any codeword c € C, and any error term e € {0, 1}n, that has || e ||? t, this is the case that f(c+e) = c. in this case, we will regard C to have a correction threshold which has a size of t if there is a function f for C for t, which also has a correction threshold of size t. there is a an observation that the distance that is found between two codewords in C should have a distance of at least 2t + 1. The neighborhood of a codeword c is defined to be f-1 (c). This means that the neighborhood of c has a subset of strings that are n-bit long where f maps to c. the function that is used for decoding, that is function f, is set in such a way that f-1(c) has a close proximity to c that any other code word that is defined in the function (Bellare and Rogaway 623). Construction of a security scheme, f This section will now undertake the construction of fuzzy scheme that will be used in error correction in communication. There will be the construction of f so that codeword c is committed by use of a witness x, in this case both x and c are strings which have n bits (Denning 254). In this case, there is an observation that should be made that n-bit witness x can undergo a unique expression in terms of the codeword (which is the value that is committed) c which goes along with an offset ? € {0, 1}n such that x = c + ?. With witness x being expressed in this manner, the idea that is behind the fuzzy commitment function of F is to hide c by making use of a hash function h, at the same time making sure that ? is left to be clear. In this case, ? provides resilience that will be a requirement in order to open F. in a more precise manner, ? provides partial information that regard x. On the other hand, the codeword c, which is the rest of information that is required so that x can be specified, is presented in a form that is hidden as h(c) (Bellare and Rogaway 52). It is worth remembering that |C| is defined as 2k. The amount of information that is contained in in c, the codeword, and subsequently the amount of hidden information in h(c) will be dependent on k, that is, on the codewords that are found in C. It is therefore proportional that the greater the number of codewords that are found in C, then the greater the number of information that are used as witnesss x, and are concealed in h(c). In the opposing view, the amount of information that is found in ? will be used to determine the resilience level that is found in F (Bauer 45). Application of fuzzy commitment logic in security From the scenarios that have been defined above, it is clear that fuzzy error correction can be deployed in security. They will be applied in three different areas, which are static (offline) authentication, challenge-response type of authentication and used in encryption. In this case, it is assumed that a user will present a secret x in a given enrollment (or encryption) phase and in all the given subsequent interaction will present some sort of x’, that is, if it is legitimate, will be different from x by at most the correction threshold of t. Works cited Bauer, Francis. Decrypted secrets: Methods and maxims of cryptology. New York: Springer, 2002. Print. Bellare, Mihir and Rogaway, Phillip. Introduction to mordern Cryptography. New York: Cengage Learning, 2005. Print. Denning, David. Cryptography and Data security. New York: Addison - Wesley, 2002. Print. Kessler, Gary An overview of Cryptography. New York: Cengage Learning, 2012. Print. Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(“Cryptography Research Paper Example | Topics and Well Written Essays - 1000 words”, n.d.)
Retrieved from https://studentshare.org/information-technology/1461092-cryptography
(Cryptography Research Paper Example | Topics and Well Written Essays - 1000 Words)
https://studentshare.org/information-technology/1461092-cryptography.
“Cryptography Research Paper Example | Topics and Well Written Essays - 1000 Words”, n.d. https://studentshare.org/information-technology/1461092-cryptography.
  • Cited: 0 times

CHECK THESE SAMPLES OF Error Correction in Cryptography

Communication Security

The present essay "Communication Security" discusses the applications of fuzzy error correction in communication security.... he application of fuzzy cryptography can offer an excellent support for potential enhancement of network communication error correction and security.... As the author puts it, without a doubt the cryptography has become a very popular field of computer science.... In fact, there are numerous techniques of cryptography that are used for securing a wide variety of applications....
3 Pages (750 words) Essay

How is Entropy and Information Gain Theory used in Coding Theory

These concepts mostly apply to cryptography compounded with cryptanalysis (Roth 7).... Name: Instructor: Task: Date: How is entropy and information gain theory used in coding theory Introduction Coding theory equally denoted as “algebraic coding theory” is instrumental in designing error-correcting codes and compression of data for efficiencies during translation of information through noisy networks (Cover and Thomas 202).... Secondly, we have the channel coding mainly the error-control coding which is for the provision of reliable communications through noisy channels (Ashikhmin, Barg & Dimacs 47) In coding theory, entropy and information gain theory offers various roles....
3 Pages (750 words) Research Paper

Modern Cryptographc Protocol in Fixed and Mobile Communication

Introduction cryptography represents the practice as well as the study of effective procedures and techniques enduring secure communication amid various technological instruments.... It is to be stated that cryptography is the synonym of encryption which signifies translation of information that is readable to a particular state that cannot be decoded.... With this concern, this particular study entails the application of modern cryptography over fixed as well as mobile communication....
7 Pages (1750 words) Research Paper

The Uses of Basic Cryptography in My Organization

summarize the uses of basic cryptography in your organization.... As explained by Juels (2003) cryptography involves the encryption of data or their rendition into secret, indecipherable code, for the explicit prevention of their interpretation and use if they are accessed without the proper authorization....
4 Pages (1000 words) Essay

Hash Algorithm and Secure Hash Algorithm

(Note: Keys are not usually secret as in cryptography, but both are used to "unlock" or access information.... unctions for error detection and correction focus on distinguishing cases in which data has been disturbed by random processes.... This paper ''Hash Algorithm and Secure Hash Algorithm'' tells that A hash function is a reproducible method of turning some kind of data into a (relatively) small number that may serve as a digital "fingerprint" of the data....
12 Pages (3000 words) Essay

Framework and Assumptions for Creation of Information Security System

The paper "Framework and Assumptions for Creation of Information Security System" discusses that before understanding the concepts of online system security, it is necessary to attain a detailed understanding regarding the type of security breaches that might occur in the present information network....
13 Pages (3250 words) Coursework

The Suitable Applications for Iris Based Key Generation Method

This paper "The Suitable Applications for Iris Based Key Generation Method" focuses on securing information systems is another potentially suitable application of an iris-based key generation method for cryptography.... The system particularly combines with the use of cryptography keys with the distinctive biometric traits of iris to develop authentication algorithms that can be used to provide individuals with access permission to an information system or data....
6 Pages (1500 words) Assignment

Networking: Error Recovery Method

The paper also define, compares and contrasts the sliding window protocol with the stop-and-wait protocol in error correction.... efine, compare and contrast the sliding window protocol with the stop-and-wait protocol in error correction ... Public key cryptography offers an advantage in such a scenario because it is public or disclosed.... "Computer Networks: error Recovery" paper compares and contrasts the go-back-N recovery method with the selective retransmission error recovery method....
11 Pages (2750 words) Math Problem
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us