Franco CHIARALUCE

Pubblicazioni

Franco CHIARALUCE

 

354 pubblicazioni classificate nel seguente modo:

Nr. doc. Classificazioni
220 4 Contributo in Atti di Convegno (Proceeding)
100 1 Contributo su Rivista
16 5 Altro
15 2 Contributo in Volume
2 3 Libro
1 6 Brevetti
Anno
Risorse
2024
Computational Hardness of the Permuted Kernel and Subcode Equivalence Problems
IEEE TRANSACTIONS ON INFORMATION THEORY
Autore/i: Santini, Paolo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: The Permuted Kernel Problem (PKP) asks to find a permutation which maps an input matrix into the kernel of some given vector space. The literature exhibits several works studying its hardness in the case of the input matrix being mono-dimensional (i.e., a vector), while the multi-dimensional case has received much less attention and, de facto, only the case of a binary ambient finite field has been studied. The Subcode Equivalence Problem (SEP), instead, asks to find a permutation so that a given linear code becomes a subcode of another given code. At the best of our knowledge, no algorithm to solve the SEP has ever been proposed. In this paper we study the computational hardness of solving these problems. We first show that, despite going by different names, PKP and SEP are exactly the same problem. Then we consider the state-of-the-art solver for the mono-dimensional PKP (namely, the KMP algorithm, proposed by Koussa, Macario-Rat and Patarin), generalize it to the multi-dimensional case and analyze both the finite and the asymptotic regimes. We further propose a new algorithm, which can be thought of as a refinement of KMP. In the asymptotic regime our algorithm does not improve on KMP but, in the finite regime (and for parameters of practical interest), we achieve significant improvements, especially for the multi-dimensional version of PKP. As an evidence, we show that it is the fastest algorithm to attack several recommended instances of cryptosystems based on PKP. As a side-effect, given the mentioned equivalence between PKP and SEP, all the algorithms we analyze in this paper can be used to solve instances of the latter problem.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/325875 Collegamento a IRIS

2024
Bounds on the Free Distance of Periodically Time-Varying SC-LDPC Codes
IEEE TRANSACTIONS ON INFORMATION THEORY
Autore/i: Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: Time-invariant spatially coupled low-density parity-check (TI-SC-LDPC) codes can be obtained by unwrapping quasi-cyclic (QC) LDPC codes. This results in a free distance that is lower bounded by the minimum distance of the underlying QC-LDPC codes. By introducing some variability in the syndrome former matrix, time-varying (TV) SC-LDPC codes are obtained, which trade an improved error correction performance for an increased decoding memory requirement and decoding complexity. A family of codes able to combine the advantages of TI-SC-LDPC codes with those of TV-SC-LDPC codes is that of periodically time-varying (PTV) SC-LDPC codes, based on a finite and periodic variation of the syndrome former matrix. In this paper we focus on such codes, and derive new upper bounds on the free distance of PTV-SC-LDPC code ensembles as well as on specific codes. By using these bounds, we show that PTV-SC-LDPC codes can achieve important improvements in the free distance over TI-SC-LDPC codes even using a very small period of variability, which corresponds to a minimal increase in memory and complexity. We also validate the new upper bounds through numerical experiments and assess the error correction performance of the corresponding codes through Monte Carlo simulations.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/326655 Collegamento a IRIS

2023
Physical Layer Security and Authentication with Practical Transmissions
Towards a Trustworthy Information Exchange in the Digital Era
Autore/i: Senigagliesi, L.; Baldi, M.; Gambi, E.; Chiaraluce, F.
Editore: Texmat
Luogo di pubblicazione: Roma
Classificazione: 2 Contributo in Volume
Abstract: Classic approaches to communications security neglect the physical layer and rely on computational security solutions working at higher layers, like cryptography. However, the physical layer of communications provides for some interesting properties that may be significant for security, like uniqueness, randomness and reciprocity. In this chapter we give an overview of techniques that allow achieving confidentiality and authentication at the physical layer taking into account the typical constraints of practical transmissions, like finite-length coding and discrete modulation formats. We show that, even with these constraints in mind, the physical layer can be a source of security for communications, both in terms of confidentiality and authentication, and provides a basis for hardening security at higher layers.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/320051 Collegamento a IRIS

2023
Rate-Adaptive LDPC Codes Obtained from Simplex Codes
Proceedings of the IEEE International Conference on Communications (ICC) 2023
Autore/i: Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco; Cancellieri, Giovanni
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In this paper we show that, when a binary primitive polynomial can be associated to a sparse Golomb ruler, the simplex code obtained by taking it as the code parity-check polynomial exhibits good distance properties and performance. We define some conditions under which the obtained codes are also Low-Density Parity-Check (LDPC) codes, and can hence be decoded through efficient iterative algorithms. We perform code puncturing, leading to a family of rate-adaptive codes, and we predict some of their structural properties in terms of minimum distance and weight distribution. We show that, in addition to having some useful properties, these codes achieve good performance in terms of error rate under LDPC decoding.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/319091 Collegamento a IRIS

2023
A Machine Learning-based Method for Cyber Risk Assessment
Proceedings of the IEEE 36th International Symposium on Computer Based Medical Systems (CBMS) 2023
Autore/i: Rafaiani, Giulia; Battaglioni, Massimo; Compagnoni, Simone; Senigagliesi, Linda; Chiaraluce, Franco; Baldi, Marco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Cyber risk assessment is one of the top priorities of modern organizations and companies, owing to the massive amount of data they process on a daily basis and to the increasing number of successful cyber attacks. The probability of occurrence of these cyber incidents can be estimated by means of statistical tools, which exploit numerical categories to compute the probability that the organization will be breached by one or more cyber attacks. However, these approaches heavily rely on experts' estimates and/or on past data, which are not always available. In this paper we show that, by exploiting machine learning tools, cyber risk can be assessed by using some easily obtainable parameters (called maturity, complexity, attractiveness) representing the cyber posture of the organization under exam. To validate the method we propose, we apply it to three organizations in the healthcare sector having different values of maturity and complexity. The results highlight how the model can be successfully used to assign each organization a class of cyber risk, even in a crucial sector such as healthcare.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/319354 Collegamento a IRIS

2023
SPANSE: Combining sparsity with density for efficient one-time code-based digital signatures
JOURNAL OF ALGEBRA AND ITS APPLICATIONS
Autore/i: Baldi, Marco; Chiaraluce, Franco; Santini, Paolo
Classificazione: 1 Contributo su Rivista
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/325291 Collegamento a IRIS

2023
Optimizing quasi-cyclic spatially coupled LDPC codes by eliminating harmful objects
EURASIP JOURNAL ON WIRELESS COMMUNICATIONS AND NETWORKING
Autore/i: Battaglioni, Massimo; Chiaraluce, Franco; Baldi, Marco; Pacenti, Michele; Mitchell, David G. M.
Classificazione: 1 Contributo su Rivista
Abstract: It is well known that some harmful objects in the Tanner graph of low-density parity-check (LDPC) codes have a negative impact on their error correction performance under iterative message-passing decoding. Depending on the channel and the decoding algorithm, these harmful objects are different in nature and can be stopping sets, trapping sets, absorbing sets, or pseudocodewords. Differently from LDPC block codes, the design of spatially coupled LDPC codes must take into account the semi-infinite nature of the code, while still reducing the number of harmful objects as much as possible. We propose a general procedure, based on edge spreading, enabling the design of good quasi-cyclic spatially coupled LDPC (QC-SC-LDPC) codes. These codes are derived from quasi-cyclic LDPC (QC-LDPC) block codes and contain a considerably reduced number of harmful objects with respect to the original QC-LDPC block codes. We use an efficient way of enumerating harmful objects in QC-SC-LDPCCs to obtain a fast algorithm that spans the search space of potential candidates to select those minimizing the multiplicity of the target harmful objects. We validate the effectiveness of our method via numerical simulations, showing that the newly designed codes achieve better error rate performance than codes presented in previous literature.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/319711 Collegamento a IRIS

2023
A blockchain consensus protocol based on fuzzy signatures
Proceedings of the IEEE Global Communications Conference (GLOBECOM) 2023
Autore/i: Santini, Paolo; Rafaiani, Giulia; Battaglioni, Massimo; Chiaraluce, Franco; Baldi, Marco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We propose a protocol to jointly achieve authentication and consensus on a blockchain network, in which endpoints are required to digitally sign some random message using fuzzy keys according to a classic fuzzy signature paradigm typical, for example, of biometric authentication. We consider classic RSA digital signatures, showing that fuzziness in the secret key translates into some noise affecting the derived signatures. The removal of such a noise provides the basis for building a blockchain consensus mechanism, which we name Proof of Fuzzy Signature (PoFS). It basically provides a special instance of Proof of Work in which the mining process corresponds to the de-noising process of RSA digital signatures derived from fuzzy keys. This way, the authentication process is delegated to a distributed network and, at the same time, requires executing the useful task of removing noise from fuzzy signatures.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/325416 Collegamento a IRIS

2022
A novel attack to the permuted kernel problem
Proc. IEEE ISIT 2022
Autore/i: Santini, P.; Baldi, M.; Chiaraluce, F.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/304261 Collegamento a IRIS

2022
Performance Bounds for QC-MDPC Codes Decoders
Code-Based Cryptography
Autore/i: Baldi, Marco; Barenghi, Alessandro; Chiaraluce, Franco; Pelosi, Gerardo; Santini, Paolo
Editore: Springer
Classificazione: 2 Contributo in Volume
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/297125 Collegamento a IRIS

2022
Analysis of a Blockchain Protocol Based on LDPC Codes
Proceedings of the 4th Workshop on Distributed Ledger Technology co-located with the Italian Conference on Cybersecurity 2022 (ITASEC 2022)
Autore/i: Battaglioni, Massimo; Santini, Paolo; Rafaiani, Giulia; Chiaraluce, Franco; Baldi, Marco
Editore: Maurizio Pizzonia, Andrea Vitaletti
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In a blockchain Data Availability Attack (DAA), a malicious node publishes a block header but withholds part of the block, which contains invalid transactions. Honest full nodes, which can download and store the full ledger, are aware that some data are not available but they have no formal way to prove it to light nodes, i.e., nodes that have limited resources and are not able to access the whole blockchain data. A common solution to counter these attacks exploits linear error correcting codes to encode the block content. A recent protocol, called SPAR, employs coded Merkle trees and low-density parity-check codes to counter DAAs. In this paper, we show that the protocol is less secure than claimed, owing to a redefinition of the adversarial success probability. As a consequence we show that, for some realistic choices of the parameters, the total amount of data downloaded by light nodes is larger than that obtainable with competing solutions.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/304486 Collegamento a IRIS

2022
MAGIC: A Method for Assessing Cyber Incidents Occurrence
IEEE ACCESS
Autore/i: Battaglioni, Massimo; Rafaiani, Giulia; Chiaraluce, Franco; Baldi, Marco
Classificazione: 1 Contributo su Rivista
Abstract: The assessment of cyber risk plays a crucial role for cybersecurity management, and has become a compulsory task for certain types of companies and organizations. This makes the demand for reliable cyber risk assessment tools continuously increasing, especially concerning quantitative tools based on statistical approaches. Probabilistic cyber risk assessment methods, however, follow the general paradigm of probabilistic risk assessment, which requires the magnitude and the likelihood of incidents as inputs. Unfortunately, for cyber incidents, the likelihood of occurrence is hard to estimate based on historical and publicly available data; so, expert evaluations are commonly used, which however leave space to subjectivity. In this paper, we propose a novel probabilistic model, called MAGIC (Method for AssessinG cyber Incidents oCcurrence), to compute the likelihood of occurrence of a cyber incident, based on the evaluation of the cyber posture of the target organization. This allows deriving tailor-made inputs for probabilistic risk assessment methods, like HTMA (How To Measure Anything in cybersecurity risk), FAIR (Factor Analysis of Information Risk) and others, thus considerably reducing the margin of subjectivity in the assessment of cyber risk. We corroborate our approach through a qualitative and a quantitative comparison with several classical methods.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/304519 Collegamento a IRIS

2022
Implementation of Ethereum accounts and transactions on embedded IoT devices
Proc. 2022 IEEE International Conference on Omni Layer Intelligent Systems
Autore/i: Rafaiani, G.; Santini, P.; Baldi, M.; Chiaraluce, F.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: The growing interest in Internet of Things (IoT) and Industrial IoT (IIoT) poses the challenge of finding robust solutions for the certification and notarization of data produced and collected by embedded devices. The blockchain and distributed ledger technologies represent a promising solution to address these issues, but rise other questions, for example regarding their practical feasibility. In fact, IoT devices have limited resources and, consequently, may not be able to easily perform all the operations required to participate in a blockchain. In this paper we propose a minimal architecture to allow IoT devices performing data certification and notarization on the Ethereum blockchain. We develop a hardware-software platform through which a lightweight device (e.g., an IoT sensor), holding a secret key and the associated public address, produces signed transactions, which are then submitted to the blockchain network. This guarantees data integrity and authenticity and, on the other hand, minimizes the computational burden on the lightweight device. To show the practicality of the proposed approach, we report and discuss the results of benchmarks performed on ARM Cortex-M4 hardware architectures, sending transactions over the Ropsten testnet. Our results show that all the necessary operations can be performed with small latency, thus proving that an IoT device can directly interact with the blockchain, without apparent bottlenecks.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/305599 Collegamento a IRIS

2022
Optimization of a Reed-Solomon code-based protocol against blockchain data availability attacks
Proceedings of the IEEE International Conference on Communications (ICC) 2022
Autore/i: Santini, Paolo; Rafaiani, Giulia; Battaglioni, Massimo; Chiaraluce, Franco; Baldi, Marco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: ASBK is a recent blockchain protocol tackling data availability attacks against light nodes; it employs twodimensional Reed-Solomon codes to encode the list of transactions and a random sampling phase where adversaries are forced to reveal information. In its original formulation, only codes with rate 1/4 are considered, and a theoretical analysis requiring computationally demanding formulas is provided. This makes ASBK difficult to optimize in situations of practical interest. In this paper, we introduce a much simpler model for such a protocol, which additionally supports the use of codes with arbitrary rate. This makes blockchains implementing ASBK much easier to design and optimize. Furthermore, disposing of a clearer view of the protocol, some general features and considerations can be derived. As a concrete application, we consider relevant blockchain parameters and find network settings that minimize the amount of data downloaded by light nodes. Our results show that the protocol benefits from the use of codes defined over large finite fields, with code rates that may be even significantly different from the originally proposed one.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/300584 Collegamento a IRIS

2021
Cyber risk assessment: a pragmatic approach
Proceedings of the 1st International Conference on Information Technologies and Educational Engineering (ICITEE21)
Autore/i: Rafaiani, Giulia; Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Nowadays, cyber security plays a crucial role for any organization. Na-tional and international data protection regulations require particular attention tocyber risk assessment and cyber risk management. Many efforts have been devotedto the development of efficient tools and methods for cyber risk assessment. How-ever, existing methodologies often lack straightforwardness, and their implementa-tion is difficult in real case scenarios. The aim of this paper is to provide an intuitivebut quantitative model to estimate the likelihood of occurrence of a cyber threat in acertain period of time. Then, a cyber risk index can be obtained by multiplying sucha quantity by the impact of the corresponding threat. Our model combines maturityand complexity indexes with the attractiveness of the considered organization byexploiting a generalized logistic function and the properties of conditional probabil-ities. Numerical examples are provided to confirm practicality of the method.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/293324 Collegamento a IRIS

2021
Girth analysis and design of periodically time-varying SC-LDPC codes
IEEE TRANSACTIONS ON INFORMATION THEORY
Autore/i: Battaglioni, Massimo; Chiaraluce, Franco; Baldi, Marco; Lentmaier, Michael
Classificazione: 1 Contributo su Rivista
Abstract: Time-varying spatially coupled low-density parity-check (SC-LDPC) codes with very large period are characterized by significantly better error rate performance and girth properties than their time-invariant counterparts, but the number of parameters they require to be described is usually very large and unpractical. Time-invariant SC-LDPC codes, which can be seen as periodically time-varying codes with unitary period, are represented through a small number of parameters and designed exploiting few degrees of freedom, but their error rate performance and girth properties are sub-optimal. In this paper, we show that the limits of time-invariant SC-LDPC codes can be overcome by transforming them into time-varying SC-LDPC codes with very small period. In particular, we show that periodically time-varying SC-LDPC codes with small period may exhibit significantly better girth properties than the corresponding time-invariant codes by exploiting a larger number of degrees of freedom in the code design, which however scale at most linearly with the product of the code period and the size of the considered base matrix.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/287763 Collegamento a IRIS

2021
A functional approach to cyber risk assessment
Proceedings AEIT 2021 International Annual Conference
Autore/i: Rafaiani, Giulia; Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco; Libertini, Giovanni; Spalazzi, Luca; Cancellieri, Giovanni
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Information security has become a crucial issue not only from the technical standpoint, but also from the managerial standpoint. The necessity for organizations to understand and manage cyber risk has led to the rise of a plethora of risk assessment methods and tools. These approaches are often difficult to interpret and complex to manage for organizations. In this paper, we propose a simple and quantitative method for the estimation of the likelihood of occurrence of a cyber incident. Our approach uses a generalized logistic function and a cumulative geometric distribution to combine the maturity and the complexity of the technical infrastructure of an organization with its attractiveness towards cyber criminals.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/292462 Collegamento a IRIS

2021
Efficient hardware implementation of the LEDAcrypt decoder
IEEE ACCESS
Autore/i: Koleci, K.; Santini, P.; Baldi, M.; Chiaraluce, F.; Martina, M.; Masera, G.
Classificazione: 1 Contributo su Rivista
Abstract: This work describes an efficient implementation of the iterative decoder that is the main part of the decryption stage in the LEDAcrypt cryptosystem, recently proposed for post-quantum cryptography based on low-density parity-check (LDPC) codes. The implementation we present exploits the structure of the variables in order to accelerate the decoding process while keeping the area bounded. In particular, our focus is on the design of an efficient multiplier, the latter being a fundamental component also in view of considering different values of the cryptosystem's parameters, as it might be required in future applications. We aim to provide an architecture suitable for low cost implementation on both Field Programmable Gate Array (FPGA) and Application Specific Integrated Circuit (ASIC) implementations. As for the FPGA, the total execution time is 0.6 ms on the Artix-7 200 platform, employing at most 30% of the total available memory, 15% of the total available Look-up Tables and 3% of the Flip-Flops. The ASIC synthesis has been performed for both STM FDSOI 28 nm and UMC CMOS 65 nm technologies. After logic synthesis with the STM FDSOI 28 nm, the proposed decoder achieves a total latency of 0.15 ms and an area occupation of 0.09 mm2. The post-Place&Route implementation results for the UMC 65 nm show a total execution time of 0.3 ms, with an area occupation of 0.42 mm2 and a power consumption of at most 10.5 mW.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/290077 Collegamento a IRIS

2021
Next generation earth‑to‑space telecommand coding and synchronization: ground system design, optimization and software implementation
EURASIP JOURNAL ON WIRELESS COMMUNICATIONS AND NETWORKING
Autore/i: Abelló, Ricard; Baldi, Marco; Carvalho, Filipe; Chiaraluce, Franco; Fernandes, Ricardo; Garello, Roberto; Paolini, Enrico; Prata, Ricardo
Classificazione: 1 Contributo su Rivista
Abstract: The Consultative Committee for Space Data Systems, followed by all national and international space agencies, has updated the Telecommand Coding and Synchronization sublayer to introduce new powerful low-density parity-check (LDPC) codes. Their large coding gains significantly improve the system performance and allow new Telecommand services and profiles with higher bit rates and volumes. In this paper, we focus on the Telecommand transmitter implementation in the Ground Station baseband segment. First, we discuss the most important blocks and we focus on the most critical one, i.e., the LDPC encoder. We present and analyze two techniques, one based on a Shift Register Adder Accumulator and the other on Winograd convolution both exploiting the block circulant nature of the LDPC matrix. We show that these techniques provide a significant complexity reduction with respect to the usual encoder mapping, thus allowing to obtain high uplink bit rates. We then discuss the choice of a proper hardware or software platform, and we show that a Central Processing Unit-based software solution is able to achieve the high bit rates requested by the new Telecommand applications. Finally, we present the results of a set of tests on the real-time software implementation of the new system, comparing the performance achievable with the different encoding options.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/294082 Collegamento a IRIS

2021
Effect of randomizers on the power spectrum excess of space telemetry signals
INTERNATIONAL JOURNAL OF SATELLITE COMMUNICATIONS AND NETWORKING
Autore/i: Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco; Garello, Roberto; Vassallo, Enrico; Paolo Calzolari, Gian
Classificazione: 1 Contributo su Rivista
Abstract: This paper presents a thorough analysis of the spectral characteristics of space telemetry signals when randomizers are used to counter the power excess, that is, the increase of the power spectrum in some measurement bandwidths with respect to the transmission of an ideal random signal. We show that a long randomizer actually improves the spectral characteristics but is not able to solve some critical problems appearing when all-zero frames or almost constant data are transmitted. Suitable solutions are proposed to face these cases, ensuring a small power excess in all possible operation conditions. The impact of high-order modulations and error correcting codes is also investigated.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/291053 Collegamento a IRIS

2021
Analysis of In-Place Randomized Bit-Flipping Decoders for the Design of LDPC and MDPC Code-Based Cryptosystems
E-Business and Telecommunications
Autore/i: Baldi, Marco; Barenghi, Alessandro; Chiaraluce, Franco; Pelosi, Gerardo; Santini, Paolo
Editore: Springer
Classificazione: 2 Contributo in Volume
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/292988 Collegamento a IRIS

2020
A Failure Rate Model of Bit-flipping Decoders for QC-LDPC and QC-MDPC Code-based Cryptosystems
Proceedings of the 17th International Joint Conference on e-Business and Telecommunications - Volume 3: SECRYPT
Autore/i: Santini, Paolo; Pelosi, Gerardo; Chiaraluce, Franco; Barenghi, Alessandro; Baldi, Marco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/287418 Collegamento a IRIS

2020
Analysis of the error correction capability of LDPC and MDPC codes under parallel bit-flipping decoding and application to cryptography
IEEE TRANSACTIONS ON COMMUNICATIONS
Autore/i: Santini, P.; Battaglioni, M.; Baldi, M.; Chiaraluce, F.
Classificazione: 1 Contributo su Rivista
Abstract: Iterative decoders used for decoding low-density parity-check (LDPC) and moderate-density parity-check (MDPC) codes are not characterized by a deterministic decoding radius and their error rate performance is usually assessed through intensive Monte Carlo simulations. However, several applications, like code-based cryptography, need guaranteed low values of the error rate, which are infeasible to assess through simulations, thus requiring the development of theoretical models for the error rate of these codes. Some models of this type already exist, but become computationally intractable for parameters of practical interest. Other approaches approximate the code ensemble behaviour through assumptions, which may not hold true for a specific code. We propose a theoretical analysis of the error correction capability of LDPC and MDPC codes that allows deriving tight bounds on the error rate at the output of parallel bit-flipping decoders. Special attention is devoted to the case of codes with small girth. Single-iteration decoding is investigated through a rigorous approach, which does not require any assumption and results in a guaranteed error correction capability for any single code. We show an example of application of the new bound to the context of code-based cryptography, where guaranteed error rates are needed to achieve strong security levels.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/276599 Collegamento a IRIS

2020
Security analysis of a blockchain-based protocol for the certification of academic credentials
Proceedings of the 3rd Distributed Ledger Technology Workshop
Autore/i: Chiaraluce, F.; Baldi, M.; Kodra, M.; Spalazzi, L.
Editore: CEUR-WS.org
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/275474 Collegamento a IRIS

2020
End-to-end Simulations of Coded Transmissions in Space Links Affected by Solar Scintillation
IEEE TRANSACTIONS ON AEROSPACE AND ELECTRONIC SYSTEMS
Autore/i: Baldi, Marco; Chiaraluce, Franco; Maturo, Nicola; Ricciutelli, Giacomo; Ardito, Alessandro; Barbaglio, Francesco; Finocchiaro, Stefano; Simone, Lorenzo; Abello, Ricard; De Vicente, Javier; Mercolino, Mattia
Classificazione: 1 Contributo su Rivista
Abstract: In this paper coded space communication links impaired by solar scintillation are investigated, following a comprehensive end-to-end approach. With respect to baseband analyses, this allows for a more realistic modeling of actual communication links in these scenarios, though at the cost of longer simulation times and higher minimum values of the error rates assessable. The effect of solar scintillation on both signal amplitude and phase is studied, by considering also possible use of non-coherent demodulation to withstand phase synchronization impairments. The study allows optimizing some receiver parameters, such as the phase-locked loop bandwidth, in such a way as to face even critical contingency scenarios.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/273364 Collegamento a IRIS

2020
Low-Lee-Density Parity-Check Codes
Proc. 2020 IEEE International Conference on Communications
Autore/i: Santini, P.; Battaglioni, M.; Chiaraluce, F.; Baldi, M.; Persichetti, E.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We introduce a new family of linear block codes over Zq that we name low-Lee-density parity-check (LLDPC) codes. These codes, which are embedded with the Lee metric, are characterized by a parity-check matrix whose rows and columns have low Lee weight. We propose general constructions of LLDPC codes and devise an efficient iterative decoding algorithm for them, with complexity that grows linearly with the code length. We assess the error rate performance of these codes through numerical simulations.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/282000 Collegamento a IRIS

2020
Complexity of statistical attacks on QC-LDPC code-based cryptosystems
IET INFORMATION SECURITY
Autore/i: Santini, Paolo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: Public-key cryptosystems built on quasi-cyclic (QC) low-density parity-check and moderate-density parity-check codes are promising candidates for post-quantum cryptography, since they are characterised by compact keys and high algorithmic efficiency. The main issue with this kind of system is represented by the fact that, since the decoding procedure is probabilistic, it may leak information about the secret key. In this work, the authors study cryptanalysis procedures that aim at recovering the secret key by exploiting this fact. They identify the phenomenon that is at the basis of these procedures and show that the QC structure plays an important role in the success of these attacks. They use a graph analogy to study the complexity of these attacks, and show that their feasibility strongly depends on the QC structure. They also devise an approach to perform full cryptanalysis by combining an information set decoding algorithm with some partial knowledge about the structure of the secret key.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/271987 Collegamento a IRIS

2019
Off-line Correlator for Antenna Array Over Long Baselines
Proc. 8th ESA International Workshop on Tracking, Telemetry and Command Systems for Space
Autore/i: Ardito, A.; Maguire, P.; Marti, S.; Maturo, N.; Mercolino, M.; Quibus, L.; Vanhoenacker-Janvier, D.; Abellò, R.; Aroumont, A.; Baldi, M.; Barbaglio, F.; Chiaraluce, F.; Comoretto, G.; Finocchiaro, S.; Graziani, A.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/270641 Collegamento a IRIS

2019
LEDAcrypt: QC-LDPC code-based cryptosystems with bounded decryption failure rate
Proc. CBC 2019
Autore/i: Baldi, Marco; Barenghi, Alessandro; Chiaraluce, Franco; Pelosi, Gerardo; Santini, Paolo
Editore: Springer Nature Switzerland, Cham
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We consider the QC-LDPC code-based cryptosystems named LEDAcrypt, which are under consideration by NIST for the second round of the post-quantum cryptography standardization initiative. LEDAcrypt is the result of the merger of the key encapsulation mechanism LEDAkem and the public-key cryptosystem LEDApkc, which were submitted to the first round of the same competition. We provide a detailed quantification of the quantum and classical computational efforts needed to foil the cryptographic guarantees of these systems. To this end, we take into account the best known attacks that can be mounted against them employing both classical and quantum computers, and compare their computational complexities with the ones required to break AES, coherently with the NIST requirements. Assuming the original LEDAkem and LEDApkc parameters as a reference, we introduce an algorithmic optimization procedure to design new sets of parameters for LEDAcrypt. These novel sets match the security levels in the NIST call and make the C99 reference implementation of the systems exhibit significantly improved figures of merit, in terms of both running times and key sizes. As a further contribution, we develop a theoretical characterization of the decryption failure rate (DFR) of LEDAcrypt cryptosystems, which allows new instances of the systems with guaranteed low DFR to be designed. Such a characterization is crucial to withstand recent attacks exploiting the reactions of the legitimate recipient upon decrypting multiple ciphertexts with the same private key, and consequentially it is able to ensure a lifecycle of the corresponding key pairs which can be sufficient for the wide majority of practical purposes.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/269334 Collegamento a IRIS

2019
A finite regime analysis of information set decoding algorithms
ALGORITHMS
Autore/i: Baldi, M.; Barenghi, A.; Chiaraluce, F.; Pelosi, G.; Santini, P.
Classificazione: 1 Contributo su Rivista
Abstract: Decoding of random linear block codes has been long exploited as a computationally hard problem on which it is possible to build secure asymmetric cryptosystems. In particular, both correcting an error-affected codeword, and deriving the error vector corresponding to a given syndrome were proven to be equally difficult tasks. Since the pioneering work of Eugene Prange in the early 1960s, a significant research effort has been put into finding more efficient methods to solve the random code decoding problem through a family of algorithms known as information set decoding. The obtained improvements effectively reduce the overall complexity, which was shown to decrease asymptotically at each optimization, while remaining substantially exponential in the number of errors to be either found or corrected. In this work, we provide a comprehensive survey of the information set decoding techniques, providing finite regime temporal and spatial complexities for them. We exploit these formulas to assess the effectiveness of the asymptotic speedups obtained by the improved information set decoding techniques when working with code parameters relevant for cryptographic purposes. We also delineate computational complexities taking into account the achievable speedup via quantum computers and similarly assess such speedups in the finite regime. To provide practical grounding to the choice of cryptographically relevant parameters, we employ as our validation suite the ones chosen by cryptosystems admitted to the second round of the ongoing standardization initiative promoted by the US National Institute of Standards and Technology.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/270644 Collegamento a IRIS

2019
A data-driven approach to cyber risk assessment
SECURITY AND COMMUNICATION NETWORKS
Autore/i: Santini, P.; Gottardi, G.; Baldi, M.; Chiaraluce, F.
Classificazione: 1 Contributo su Rivista
Abstract: Cyber risk assessment requires defined and objective methodologies; otherwise, its results cannot be considered reliable. ­e lack of quantitative data can be dangerous: if the assessment is entirely qualitative, subjectivity will loom large in the process. Too much subjectivity in the risk assessment process can weaken the credibility of the assessment results and compromise risk management programs. On the other hand, obtaining a sufficiently large amount of quantitative data allowing reliable extrapolations and previsions is often hard or even unfeasible. In this paper, we propose and study a quantitative methodology to assess a potential annualized economic loss risk of a company. In particular, our approach only relies on aggregated empirical data, which can be obtained from several sources. We also describe how the method can be applied to real companies, in order to customize the initial data and obtain reliable and specific risk assessments.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/269582 Collegamento a IRIS

2019
NEXTRACK - Next Generation ESTRACK Uplink Services
Proc. 8th ESA International Workshop on Tracking, Telemetry and Command Systems for Space
Autore/i: Abellò, R.; Prata, R.; Santos Ugarte, L.; Simone, L.; Baldi, M.; Chiaraluce, F.; Fernandes, R.; Freire da Silva, P.; Garello, R.; Gelfusa, D.; Palomo, J. M.; Paolini, E.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/270643 Collegamento a IRIS

2019
Girth Properties of Time-Varying SC-LDPC Convolutional Codes
Proceedings 2019 IEEE ISIT
Autore/i: Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco; Lentmaier, Michael
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Time-varying spatially-coupled low-density paritycheck convolutional codes (SC-LDPC-CCs) exhibit excellent features, but their representation requires a very large number of parameters. On the other hand, the description of time-invariant SC-LDPC-CCs is very convenient and their error rate performance, though usually worse, is often satisfactory. In this paper we investigate the girth properties of these codes, showing that the time-invariant ones have some weaknesses, which can be compensated by introducing a small periodicity in the code. By considering periodically time-varying codes, we achieve considerable improvements in the girth properties using few more degrees of freedom with respect to the time-invariant case.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/267824 Collegamento a IRIS

2019
Theoretical Analysis and Implementation of Effective Receivers for Telecommand Space Links
Proc. 8th ESA International Workshop on Tracking, Telemetry and Command Systems for Space
Autore/i: Baldi, M.; Prata, R.; Simone, L.; Urrutia, C.; Bertinelli, M.; Chiaraluce, F.; Freire da Silva, P.; Garello, R.; Maturo, N.; Navarro, M.; Palomo, J. M.; Paolini, E.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/270642 Collegamento a IRIS

2019
Telecommunications in the ICT Age: From Research to Applications
The First Outstanding 50 Years of “Università Politecnica delle Marche”
Autore/i: Baldi, Marco; Cancellieri, Giovanni; Chiaraluce, Franco; DE SANTIS, Adelmo; Gambi, Ennio; Pierleoni, Paola
Editore: Springer
Luogo di pubblicazione: Cham
Classificazione: 2 Contributo in Volume
Abstract: The human society in the information age deeply relies on digital information processing, communication and storage. Photonic routing and switchingis expected to be exploited in future all-optical networks. Channel coding is needed in order to protect information against natural disturbances, and modern coding schemes are able to reach the ultimate limits predicted by Shannon. On the other hand, postquantum cryptography is necessary for assuring security against cyber attackers, possibly provided with quantum computers. Source coding, especially in video data compression, is recommended for optimizing the bandwidth usage. Spread spectrum systems can solve the problem of radio transmissions over common frequency bands. These technologies are of crucial importance for the evolution of networks and of the whole Internet, allowing people to interact each other and access information in the web. Nowadays, the conventional Internet of people has moved into the pervasive Internet of Things providing innovative services in a variety of application fields. In this respect, domotic systems, based on ambient and wearable sensors, appear of dramatic importance in the design of future assisted living protocols.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/273365 Collegamento a IRIS

2019
Efficient Search and Elimination of Harmful Objects for the Optimization of QC-SC-LDPC Codes
Proceedings 2019 GLOBECOM
Autore/i: Battaglioni, Massimo; Chiaraluce, Franco; Baldi, Marco; Mitchell, David G. M.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: The error correction performance of low-density parity-check codes under iterative message-passing decoding is degraded by the presence of certain harmful objects existing in their Tanner graph representation. Depending on the context, such harmful objects are known as stopping sets, trapping sets, absorbing sets, or pseudocodewords. In this paper, we propose a general procedure, based on emph{edge spreading}, that enables the design of good quasi-cyclic spatially coupled low-density parity-check codes. These codes are derived from quasi-cyclic low-density parity-check (QC-LDPC) block codes and possess a significantly reduced multiplicity of harmful objects with respect to the original QC-LDPC block codes. The proposed procedure relies on a novel algorithm that greedily spans the search space of potential candidates to reduce the multiplicity of the target harmful objects. The effectiveness of the method is validated via examples and numerical computer simulations.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/272653 Collegamento a IRIS

2019
Hard-decision iterative decoding of LDPC codes with bounded error rate
Proc. IEEE ICC 2019
Autore/i: Santini, Paolo; Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Differently from bounded-distance decoders used for algebraic codes, iterative decoders used for low-density parity-check (LDPC) codes are not characterized by a deterministic decoding radius. Therefore, the error rates of LDPC-coded transmissions are usually estimated heuristically through simulations.This is adequate for many applications like wireless communications, where a frame error rate (FER) in the order of 10^(-6) or higher is usually targeted. However, lower values of FER can barely be assessed through simulations, and this limits the use of LDPC codes in applications requiring a lower FER, like optical communications and code-based cryptography. In this paper we introduce and study a version of the classic bit flipping (BF) decoder for which we are able to devise and develop a theoretical characterization of the FER. In addition, we consider a two-iteration hard-decision decoder for LDPC codes derived from BF, and discuss its error rate performance. Our results are validated through numerical simulations.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/266392 Collegamento a IRIS

2019
Coded transmissions for space links affected by solar scintillation: Baseband analysis
INTERNATIONAL JOURNAL OF SATELLITE COMMUNICATIONS AND NETWORKING
Autore/i: Baldi, Marco; Chiaraluce, Franco; Maturo, Nicola; Ricciutelli, Giacomo; Ardito, Alessandro; Barbaglio, Francesco; Finocchiaro, Stefano; Simone, Lorenzo; Abelló, Ricard; De Vicente, Javier; Mercolino, Mattia
Classificazione: 1 Contributo su Rivista
Abstract: Summary A thorough analysis of the behavior of error-correcting codes over space links affected by solar scintillation is presented. The relevant channel parameters are fixed through the development of a model based on real missions' data. Both telecommand and telemetry links are considered in fast and slow fading conditions. Besides classical coherent modulation schemes, the possibility to use noncoherent modulation schemes is considered, to eliminate the problem of phase tracking. For the case of channels with very slow fading, the use of external interleavers or erasure coding is proposed to cope with error bursts.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/263392 Collegamento a IRIS

2019
Analysis of the Block Error Probability of Concatenated Polar Code Ensembles
IEEE TRANSACTIONS ON COMMUNICATIONS
Autore/i: Ricciutelli, G.; Jerkovits, T.; Baldi, M.; Chiaraluce, F.; Liva, G.
Classificazione: 1 Contributo su Rivista
Abstract: In this paper, we provide an analysis of the performance of concatenation of polar codes with outer cyclic redundancy check (CRC) codes, separated by an interleaver, in the short and moderate block length regimes. The analysis addresses maximum likelihood decoding as a proxy to the code performance under successive cancellation list decoding. The analysis is carried out by introducing the concatenated polar code (CPC) ensembles, whose distance properties can be analyzed (for sufficiently short block lengths) by means of the uniform interleaver approach. At moderate block lengths, we resort to the Monte Carlo simulations. Results show that if the inner polar code possesses a low minimum distance and the outer CRC code has a sufficiently large amount of redundancy, then the choice of the outer code generator polynomial and the interleaver may yield to a large variability in the performance of the resulting CPC.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/269628 Collegamento a IRIS

2019
Physical layer security over fading wiretap channels through classic coded transmissions with finite block length and discrete modulation
PHYSICAL COMMUNICATION
Autore/i: Baldi, M.; Maturo, N.; Ricciutelli, G.; Chiaraluce, F.
Classificazione: 1 Contributo su Rivista
Abstract: The chance to use existing coded transmission schemes for achieving some security at the physical layer besides reliability is of interest for many applications. In this paper, we assess the levels of physical layer security achievable by classic coding schemes over fading wiretap channels, taking into account the effects of finite block lengths and discrete modulations. In order to take these practical constraints into account, some previous works use the error rates experienced by legitimate receivers and eavesdroppers as reliability and security metrics, respectively. However, having a high error rate at the eavesdropper is a necessary but not a sufficient condition for security, thus we resort to more robust information theoretic security metrics for such a purpose. By focusing on mutual information security, we estimate the average number of attempts required by an attacker to recover the whole message in practical conditions and under outage constraints. Based on this metric, higher layer cryptographic protocols can be designed to achieve robust security built upon the physical layer. We obtain lower bounds on the wiretapper equivocation about the secret message, subject to some outage probability, and assess their tightness. We provide some examples considering classic coding and modulation techniques like extended Bose–Chaudhuri–Hocquenghem codes and convolutional codes with binary signaling.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/269583 Collegamento a IRIS

2019
Cryptanalysis of a One-Time Code-Based Digital Signature Scheme
Proc. 2019 IEEE ISIT
Autore/i: Santini, Paolo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We consider a one-time digital signature scheme recently proposed by Persichetti and show that a successful key recovery attack can be mounted with limited complexity. The attack we propose exploits a single signature intercepted by the attacker, and relies on a statistical analysis performed over such a signature, followed by information set decoding. We assess the attack complexity and show that a full recovery of the secret key can be performed with a work factor that is far below the claimed security level. The efficiency of the attack is motivated by the sparsity of the signature, which leads to a significant information leakage about the secret key.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/267825 Collegamento a IRIS

2019
Security of generalised Reed–Solomon code-based cryptosystems
IET INFORMATION SECURITY
Autore/i: Baldi, Marco; Chiaraluce, Franco; Rosenthal, Joachim; Santini, Paolo; Schipani, DAVIDE MOSE
Classificazione: 1 Contributo su Rivista
Abstract: In this study, the authors elaborate on a recently proposed variant of the public-key McEliece and Niederreiter cryptosystems using generalised Reed–Solomon (GRS) codes as private codes. The use of these codes brings known advantages in terms of public key size, but particular care is needed in the choice of parameters not to endanger the system security. In fact, the considered system exploits a strong disguising technique of the private code within the public code. However, it has recently been pointed out that some new attacks exist which may threaten some instances of such a system, therefore the choice of parameters needs to consider some further constraints compared to the original version. After outlining these constraints, the authors propose a new modification of the system achieving greater flexibility in the parameter choice. Moreover, the new system exhibits a lower complexity than the original GRS code-based system. Its very competitive features such as key size and encryption rate are highlighted with respect to classic systems.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/263712 Collegamento a IRIS

2019
Analysis of reaction and timing attacks against cryptosystems based on sparse parity-check codes
Proc. CBC 2019
Autore/i: Santini, P.; Battaglioni, M.; Chiaraluce, F.; Baldi, M.
Editore: Springer Nature Switzerland, Cham
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In this paper we study reaction and timing attacks against cryptosystems based on sparse parity-check codes, which encompass low-density parity-check (LDPC) codes and moderate-density parity-check (MDPC) codes. We show that the feasibility of these attacks is not strictly associated to the quasi-cyclic (QC) structure of the code but is related to the intrinsically probabilistic decoding of any sparse parity-check code. So, these attacks not only work against QC codes, but can be generalized to broader classes of codes. We provide a novel algorithm that, in the case of a QC code, allows recovering a larger amount of information than that retrievable through existing attacks and we use this algorithm to characterize new side-channel information leakages. We devise a theoretical model for the decoder that describes and justifies our results. Numerical simulations are provided that confirm the effectiveness of our approach.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/269335 Collegamento a IRIS

2019
Using Non-Binary LDPC and MDPC Codes in the McEliece Cryptosystem
Proc. AEIT 2019 International Annual Conference
Autore/i: Baldi, M.; Cancellieri, G.; Chiaraluce, F.; Edoardo, Persichetti; Santini, P.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/270640 Collegamento a IRIS

2019
Code-based physical layer secret key generation in passive optical networks
AD HOC NETWORKS
Autore/i: Baldi, Marco; Chiaraluce, Franco; Incipini, Lorenzo; Ruffini, Marco
Classificazione: 1 Contributo su Rivista
Abstract: To guarantee secure transmissions is an important target of passive optical networks (PONs). Modern standards for PONs, however, impose the adoption of symmetric encryption algorithms in downstream but do not do the same in upstream, where the secret keys may be transmitted in clear. Because of non- ideal optical network components, this exposes the PON to the risk of eavesdropping. In this paper, a novel technique for securely generating and sharing secret keys in passive optical networks is proposed. It exploits randomness at the physical layer and key distillation based on coding techniques. The main attack strategies are considered and the design parameters of the proposed protocol are discussed, both in analytical terms and through numerical examples. The cost in terms of complexity with respect to standard approaches affected by possible vulnerabilities is also assessed.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/263398 Collegamento a IRIS

2018
Design and Analysis of Time-Invariant SC-LDPC Convolutional Codes with Small Constraint Length
IEEE TRANSACTIONS ON COMMUNICATIONS
Autore/i: Battaglioni, Massimo; Tasdighi, Alireza; Cancellieri, Giovanni; Chiaraluce, Franco; Baldi, Marco
Classificazione: 1 Contributo su Rivista
Abstract: In this paper, we deal with time-invariant spatially coupled low-density parity-check convolutional codes (SC-LDPCCCs). Classic design approaches usually start from quasi-cyclic low-density parity-check (QC-LDPC) block codes and exploit suitable unwrapping procedures to obtain SC-LDPC-CCs. We show that the direct design of the SC-LDPC-CCs syndrome former matrix or, equivalently, the symbolic parity-check matrix, leads to codes with smaller syndrome former constraint lengths with respect to the best solutions available in the literature. We provide theoretical lower bounds on the syndrome former constraint length for the most relevant families of SC-LDPCCCs, under constraints on the minimum length of cycles in their Tanner graphs. We also propose new code design techniques that approach or achieve such theoretical limits.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/251878 Collegamento a IRIS

2018
Hindering reaction attacks by using monomial codes in the McEliece cryptosystem
Proc. IEEE ISIT 2018
Autore/i: Santini, Paolo; Baldi, Marco; Cancellieri, Giovanni; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In this paper we study recent reaction attacks against QC-LDPC and QC-MDPC code-based cryptosystems, which allow an opponent to recover the private parity-check matrix through its distance spectrum by observing a sufficiently high number of decryption failures. We consider a special class of codes, known as monomial codes, to form private keys with the desirable property of having a unique and complete distance spectrum. We verify that for these codes the problem of recovering the secret key from the distance spectrum is equivalent to that of finding cliques in a graph, and use this equivalence to prove that current reaction attacks are not applicable when codes of this type are used in the McEliece cryptosystem.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/258706 Collegamento a IRIS

2018
Compact QC-LDPC Block and SC-LDPC Convolutional Codes for Low-Latency Communications
Proc. IEEE 29th Annual International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC 2018)
Autore/i: Battaglioni, Massimo; Tasdighi, Alireza; Baldi, Marco; Tadayon, Mohammad H.; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Low decoding latency and complexity are two important requirements of channel codes used in many applications, like machine-to-machine communications. In this paper, we show how these requirements can be fulfilled by using some special quasi-cyclic low-density parity-check block codes and spatially coupled low-density parity-check convolutional codes that we denote as compact. They are defined by parity-check matrices designed according to a recent approach based on sequentially multiplied columns. This method allows obtaining codes with girth up to 12. Many numerical examples of practical codes are provided.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/259763 Collegamento a IRIS

2018
LEDAkem: A Post-quantum Key Encapsulation Mechanism Based on QC-LDPC Codes
Post-Quantum Cryptography. PQCrypto 2018.
Autore/i: Baldi, Marco; Barenghi, Alessandro; Chiaraluce, Franco; Pelosi, Gerardo; Santini, Paolo
Editore: Springer
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: This work presents a new code-based key encapsulation mechanism (KEM) called LEDAkem. It is built on the Niederreiter cryptosystem and relies on quasi-cyclic low-density parity-check codes as secret codes, providing high decoding speeds and compact keypairs. LEDAkem uses ephemeral keys to foil known statistical attacks, and takes advantage of a new decoding algorithm that provides faster decoding than the classical bit-flipping decoder commonly adopted in this kind of systems. The main attacks against LEDAkem are investigated, taking into account quantum speedups. Some instances of LEDAkem are designed to achieve different security levels against classical and quantum computers. Some performance figures obtained through an efficient C99 implementation of LEDAkem are provided.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/257853 Collegamento a IRIS

2018
Efficient search of compact QC-LDPC and SC-LDPC convolutional codes with large girth
IEEE COMMUNICATIONS LETTERS
Autore/i: Tadayon, Mohammad H.; Tasdighi, Alireza; Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: We propose a low-complexity method to find quasi-cyclic low-density parity-check block codes with girth 10 or 12 and length shorter than those designed through classical approaches. The method is extended to time-invariant spatially coupled low-density parity-check convolutional codes, permitting to achieve small syndrome former constraint lengths. Several numerical examples are given to show its effectiveness.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/257854 Collegamento a IRIS

2018
Assessing and Countering Reaction Attacks Against Post-Quantum Public-Key Cryptosystems Based on QC-LDPC Codes
Cryptology and Network Security
Autore/i: Santini, Paolo; Baldi, Marco; Chiaraluce, Franco
Editore: Springer
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/260223 Collegamento a IRIS

2018
Interleaver design for short concatenated codes
IEEE COMMUNICATIONS LETTERS
Autore/i: Ricciutelli, Giacomo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: The choice of the interleaver may significantly affect the performance of short codes when they are used in serial concatenation. By focusing on the minimum distance of the overall concatenated code, we propose an algorithmic method for the design of good interleavers. As a valuable example of application, we consider the case of polar codes concatenated with cyclic redundancy check codes. For these codes, the method we propose is compared with classical approaches based on random searches to assess its advantages, which are also confirmed through examples of practical coded transmissions over the binary erasure channel.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/259762 Collegamento a IRIS

2017
Fondamenti di crittografia
Lavorare con i Big Data. La guida completa per il Data Scientist.
Autore/i: Chiaraluce, Franco
Editore: Tecniche Nuove
Luogo di pubblicazione: Milano
Classificazione: 2 Contributo in Volume
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/248446 Collegamento a IRIS

2017
Fondamenti di teoria dell'informazione
Lavorare con i Big Data. La guida completa per il Data Scientist.
Autore/i: Chiaraluce, Franco
Editore: Tecniche Nuove
Luogo di pubblicazione: Milano
Classificazione: 2 Contributo in Volume
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/248445 Collegamento a IRIS

2017
Crittografia simmetrica
Lavorare con i Big Data. La guida completa per il Data Scientist.
Autore/i: Chiaraluce, Franco
Editore: Tecniche Nuove
Luogo di pubblicazione: Milano
Classificazione: 2 Contributo in Volume
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/248448 Collegamento a IRIS

2017
On non-linear codes correcting errors of limited size
Proc. IEEE Globecom 2017
Autore/i: Battaglioni, Massimo; Chiaraluce, Franco; Klove, Torleiv
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: The writing operation of multi-level flash memories can suffer from voltage overshoots, which can be generally modeled as asymmetric errors of limited magnitude. Using suitable error correcting codes, these kinds of errors can be corrected. In particular, -ary non-linear codes of length 2 are equivalent to packings of the plane modulo with quasi-crosses. The design procedures for a number of such packings are presented.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/252232 Collegamento a IRIS

2017
Certificate validation through public ledgers and blockchains
Proc. ITASEC17
Autore/i: Baldi, Marco; Chiaraluce, Franco; Frontoni, Emanuele; Gottardi, Giuseppe; Sciarroni, Daniele; Spalazzi, Luca
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Public key infrastructures (PKIs) are of crucial importance for the life of online services relying on certificate-based authentication, like e-commerce, e-government, online banking, as well as e-mail, social networking, cloud services and many others. One of the main points of failure (POFs) of modern PKIs concerns reliability and security of certificate revocation lists (CRLs), that must be available and authentic any time a certificate is used. Classically, the CRL for a set of certificates is maintained by the same (and sole) certification authority (CA) that issued the certificates, and this introduces a single POF in the system. We address this issue by proposing a solution in which multiple CAs share a public, decentralized and robust ledger where CRLs are collected. For this purpose, we consider the model of public ledgers based on blockchains, introduced for the use in cryptocurrencies, that is becoming a widespread solution for many online applications with stringent security and reliability requirements.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/246067 Collegamento a IRIS

2017
State-of-the-Art Space Mission Telecommand Receivers
IEEE AEROSPACE AND ELECTRONIC SYSTEMS MAGAZINE
Autore/i: Baldi, Marco; Bertinelli, M.; Chiaraluce, Franco; Closas, P.; Dhakal, P.; Garello, R.; Maturo, Nicola; Navarro, M.; Palomo, J. M.; Paolini, E.; Pfletschinger, S.; Silva, P. F.; Simone, L.; Vilà Valls, J.
Classificazione: 1 Contributo su Rivista
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/250457 Collegamento a IRIS

2017
On the Error Probability of Short Concatenated Polar and Cyclic Codes with Interleaving
Proc. IEEE ISIT 2017
Autore/i: Ricciutelli, Giacomo; Baldi, Marco; Chiaraluce, Franco; Liva, Gianluigi
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In this paper, we study of the performance of the concatenation of a short polar code with an outer binary linear block code from a distance spectrum viewpoint. Our analysis targets the case where an outer cyclic code is employed together with an inner systematic polar code. A concatenated code ensemble is defined placing an interleaver at the input of the polar encoder. The introduced ensemble allows deriving bounds on the achievable error rates under maximum likelihood decoding, by applying the union bound to the (expurgated) average weight enumerators. The analysis suggests the need of careful optimization of the outer code, to attain low error floors. We also investigate the performance of a number of randomly chosen interleavers, with the aim to discuss the dispersion around the ensemble.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/249743 Collegamento a IRIS

2017
Improving deep space telecommunications during solar superior conjunctions
Proc. 38th IEEE Aerospace Conference
Autore/i: Finocchiaro, S.; Ardito, A.; Barbaglio, F.; Baldi, M.; Chiaraluce, F.; Maturo, N.; Ricciutelli, G.; Simone, L.; Abellò, R.; de Vicente, J.; Mercolino, M.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We discuss the results achieved so far in the RESCUe (Reliable TT&C During Superior Solar Conjunctions) project, funded by the European Space Agency (ESA), whose goal is improving the reliability and capacity of radio links near superior conjunctions, i.e., in the presence of phase and amplitude scintillation due to solar wind and solar corona. The study focuses on the current architecture’s, as well as new technical solutions’, performances in terms of Bit Error Rate (BER) and Codeword Error Rate (CER), especially in the region of Sun-Earth-Probe (SEP) below 5 degrees.This paper presents the analysis of data from Mars Express, in 2013 and 2015, and Cassini, in 2001 and 2002, acquired during solar superior conjunctions. The data analysis allowed to confirm the Rician model for the amplitude fading, and to compute the power spectrum of the phases introduced by plasma for different frequency bands and SEP angles. Such models have been accommodated into an end-to-end software, named ENd-To-end Radio link Simulator Tool (ENTRuST), replicating the telecommand (TC) and telemetry (TM) reception capabilities of a deep space spacecraft and ground station. Link performance has been characterized for nominal link budget (using baseband models) and contingency scenarios (using ENTRuST) at low SEP angles. In the latter case in particular, solar plasma effects impact severely on the link. Technical solutions, in several domains, to mitigate the impact of plasma scintillation and to improve the radio link performance, are proposed and currently being studied. In particular: a) coding techniques, by using Low-Density Parity-Check (LDPC) codes, both in uplink - namely the LDPC(128, 64) code and the LDPC(512, 256) code, and in downlink – namely the LDPC(32768, 16384) code; b) non-coherent modulation schemes, like Frequency Shift Keying (FSK) and Differentially Encoded Phase Shift Keying (DPSK), as an alternative to coherent modulation schemes, like Phase Shift Keying (PSK); c) diversity techniques (space, time and frequency).
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/246007 Collegamento a IRIS

2017
Security in heterogeneous distributed storage systems: a practically achievable information-theoretic approach
Proc. ISCC 2017
Autore/i: Baldi, Marco; Chiaraluce, Franco; Senigagliesi, Linda; Spalazzi, Luca; Spegni, Francesco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Distributed storage systems and caching systems are becoming widespread, and this motivates the increasing interest on assessing their achievable performance in terms of reliability for legitimate users and security against malicious users. While the assessment of reliability takes benefit of the availability of well established metrics and tools, assessing security is more challenging. The classical cryptographic approach aims at estimating the computational effort for an attacker to break the system, and ensuring that it is far above any feasible amount. This has the limitation of depending on attack algorithms and advances in computing power. The information-theoretic approach instead exploits capacity measures to achieve unconditional security against attackers, but often does not provide practical recipes to reach such a condition. We propose a mixed cryptographic/information theoretic approach with a twofold goal: estimating the levels of information-theoretic security and defining a practical scheme able to achieve them. In order to find optimal choices of the parameters of the proposed scheme, we exploit an effective probabilistic model checker, which allows us to overcome several limitations of more conventional methods.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/250053 Collegamento a IRIS

2017
A trusted cryptocurrency scheme for secure and verifiable digital transactions
FIRST MONDAY
Autore/i: Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: Decentralized digital currency systems known as cryptocurrencies are a breakthrough in electronic payments: the absence of a central authority can avoid the risk that a not fully reliable government seizes assets or causes hyperinflation, very small transactions can be made without incurring high costs and transactions can be traced, thus providing a tool to counter laundering and tax evasion. Furthermore, decentralization provides robustness against many attacks. Despite these advantages, cryptocurrencies have still not become mainstream solutions, because of scarce users’ inclination to adopt them as a privileged payment tool. This is mostly due to the absence of a structured form of control, which also prevents from having some credit insurance. Moreover, some present and future attacks, like quantum computer-based attacks, may threaten their security. In this paper we define new technical solutions to allow cryptocurrencies to become trusted tools for secure and verifiable digital transactions, and also for deposits, while preserving decentralization and users’ privacy. Based on a thorough security analysis, a new cryptocurrency model is first defined, exploiting a set of secure and post-quantum cryptographic primitives. Then, a secure supervision and authentication network is designed, which allows to control transactions, while guaranteeing users’ privacy. A robust reputation system for this context is also proposed, which helps to increase users’ trust and to reduce misconduct.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/251585 Collegamento a IRIS

2017
A probabilistic small model theorem to assess confidentiality of dispersed cloud storage (extended abstract)
Proc. ICTCS 2017 and CILC 2017
Autore/i: Baldi, Marco; Bartocci, Ezio; Chiaraluce, Franco; Cucchiarelli, Alessandro; Senigagliesi, Linda; Spalazzi, Luca; Spegni, Francesco
Editore: CEUR-WS
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Recent developments in cloud architectures and security concerns have originated new models of online storage clouds based on data dispersal algorithms. According to these lgorithms the data is divided into several slices that are distributed among remote and independent storage nodes. Ensuring confidentiality in this context is crucial: only legitimate users should access any part of information they distribute among storage nodes. We use parameterized Markov Decision Processes to model such a class of systems and Probabilistic Model Checking to assess the likelihood of breaking the confidentiality.We showed that a Small Model Theorem can be proven for a specific types of models, preserving PCTL formulae. Finally, we report the result of applying our methodology to feasibly assess the security of existing dispersed cloud storage solutions.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/252391 Collegamento a IRIS

2017
On the security of transmissions over fading wiretap channels in realistic conditions
Proc. IEEE ICC '17
Autore/i: Baldi, Marco; Senigagliesi, Linda; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Transmissions over the wiretap channel have been studied for a long time from the information theory standpoint. This has allowed to assess the secrecy performance against eavesdropping while ensuring reliable transmission towards the legitimate receiver. However, most previous studies rely on a number of assumptions which are far from practical wireless communications, like infinite length codewords, random coding, discrete channels or continuous channels with Gaussian signaling. In this paper, we show how the level of security at the physical layer can be assessed from the information theoretic standpoint while taking into account the constraints of practical transmissions over realistic wireless wiretap channels, i.e., by considering practical codes with finite length, discrete modulation formats and continuous channels with fading. For this purpose, we consider the notion of mutual information security, which is provably equivalent to semantic security. Our target is to show that classical and already implemented coding and modulation schemes can be used to achieve some level of security at the physical layer, opposed to approaches resorting to completely new designs tailored to secure transmissions. To corroborate this thesis, we consider some coding and modulation schemes compliant with the IEEE 802.16e (WiMax) standard and show how they can be used to achieve some given security level.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/248284 Collegamento a IRIS

2017
Semantic security with practical transmission schemes over fading wiretap channels
ENTROPY
Autore/i: Senigagliesi, Linda; Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: We propose and assess an on–off protocol for communication over wireless wiretap channels with security at the physical layer. By taking advantage of suitable cryptographic primitives, the protocol we propose allows two legitimate parties to exchange confidential messages with some chosen level of semantic security against passive eavesdroppers, and without needing either pre-shared secret keys or public keys. The proposed method leverages the noisy and fading nature of the channel and exploits coding and all-or-nothing transforms to achieve the desired level of semantic security. We show that the use of fake packets in place of skipped transmissions during low channel quality periods yields significant advantages in terms of time needed to complete transmission of a secret message. Numerical examples are provided considering coding and modulation schemes included in the WiMax standard, thus showing that the proposed approach is feasible even with existing practical devices.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/250782 Collegamento a IRIS

2017
A probabilistic small model theorem to assess confidentiality of dispersed cloud storage
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) - 14th International Conference on Quantitative Evaluation of Systems, QEST 2017
Autore/i: Baldi, Marco; Bartocci, Ezio; Chiaraluce, Franco; Cucchiarelli, Alessandro; Senigagliesi, Linda; Spalazzi, Luca; Spegni, Francesco
Editore: Springer Verlag
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Recent developments in cloud architectures have originated new models of online storage clouds based on data dispersal algorithms. According to these algorithms the data is divided into several slices that are distributed among remote and independent storage nodes. Ensuring confidentiality in this context is crucial: only legitimate users should access any part of information they distribute among storage nodes. To the best of our knowledge, the security analysis and assessment of existing solutions always assumes of homogeneous networks and honestbut-curious nodes as attacker model.We analyze more complex scenarios with heterogeneous network topologies and a passive attacker eavesdropping the channel between user and storage nodes. We use parameterized Markov Decision Processes to model such a class of systems and Probabilistic Model Checking to assess the likelihood of breaking the confidentiality. Even if, generally speaking, the parameterized model checking is undecidable, in this paper, however, we proved a Small Model Theorem that makes such a problem decidable for the class of models adopted in this work. We discovered that confidentiality is highly affected by parameters such as the number of slices and the number of write and read requests. At design-time, the presented methodology helps to determine the optimal values of parameters affecting the likelihood of a successful attack to confidentiality.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/250578 Collegamento a IRIS

2016
On the error detection capability of combined LDPC and CRC codes for space telecommand transmissions
Proc. 21st IEEE Symposium on Computer and Communications
Autore/i: Baldi, Marco; Maturo, Nicola; Ricciutelli, Giacomo; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We present a method for estimating the undetected error rate when a cyclic redundancy check (CRC) is performed on the output of the decoder of short low-density parity-check (LDPC) codes. This system is of interest for telecommand links, where new LDPC codes have been designed for updating the current standard. We show that these new LDPC codes combined with CRC are adequate for complying with the stringent requirements of this kind of transmissions in terms of error detection.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/236007 Collegamento a IRIS

2016
NEXCODE: Next generation uplink coding techniques
Proc. TTC 2016
Autore/i: Baldi, Marco; Bertinelli, M.; Chiaraluce, Franco; Closas, P.; Garello, R.; Maturo, Nicola; Navarro, M.; Palomo, J. M.; Paolini, E.; Pfletschinger, S.; Silva, P. F.; Simone, L.; Vilà Valls, J.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: NEXCODE is a project promoted by the European Space Agency, aimed at research, design, development, and demonstration of a receiver chain for telecommand links in space missions, including the presence of new short low-density parity-check codes for error correction. These codes have excellent performance from the error rate viewpoint but also put new challenges as regards synchronization issues and implementation. In this paper, after a short review of the results obtained through numerical simulations, we present an overview of the breadboard designed for practical testing and the test-plan proposed for the verification of the breadboard and the validation of the new codes and novel synchronization techniques under relevant operation conditions.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/245024 Collegamento a IRIS

2016
Achieving semantic security without keys through coding and all-or-nothing transforms over wireless channels
Proc. GlobalSIP 2016
Autore/i: Baldi, Marco; Senigagliesi, Linda; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We propose a simple protocol which allows two legitimate parties to exchange some confidential message over a wireless channel with some chosen level of semantic security against passive eavesdroppers, and without needing either secret or public keys. The proposed method leverages the noisy and fading nature of the channel and exploits coding and all-or-nothing transforms to achieve the desired level of semantic security. We also define suitable metrics to estimate the semantic security level in the considered setting.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/241815 Collegamento a IRIS

2016
Performance analysis of transmission over AWGN wiretap channels with practical codes
Physical and Data-Link Security Techniques for Future Communication Systems
Autore/i: Baldi, Marco; Chiaraluce, Franco; Maturo, Nicola; Tomasin, S.
Editore: Springer International Publishing
Luogo di pubblicazione: Heidelberg
Classificazione: 2 Contributo in Volume
Abstract: The wiretap coding problem has been addressed since a long time from an information theoretic standpoint. This has permitted to find the ultimate achievable limits under the hypothesis of random coding, which however is far from practice. Some families of practical codes have also been already considered in this scenario, but their achievable secrecy has mostly been assessed in asymptotic conditions (i.e., under the hypothesis of infinite codeword length) and using discrete channel models. In this chapter, we analyze the performance of practical codes over the Gaussian wiretap channel by using suitable metrics which take into account the codeword length and even the specific code structure. This way, we are able to assess the performance of real codes in the finite code length regime, and compare it with the ultimate achievable limits. We focus on low-density parity-check codes as they are among the most viable candidates for the use in this setting.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/227926 Collegamento a IRIS

2016
Time-invariant spatially coupled low-density parity-check codes with small constraint length
Proc. IEEE BlackSeaCom 2016
Autore/i: Baldi, Marco; Battaglioni, Massimo; Chiaraluce, Franco; Cancellieri, Giovanni
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We consider a special family of spatially coupled low-density parity-check (SC-LDPC) codes, that is, time-invariant low-density parity-check convolutional (LDPCC) codes, which are known in the literature for a long time. Codes of this kind are usually designed by starting from quasi-cyclic (QC) block codes, and applying suitable unwrapping procedures. We show that, by directly designing the LDPCC code syndrome former matrix without the constraints of the underlying QC block code, it is possible to achieve smaller constraint lengths with respect to the best solutions available in the literature. We also find theoretical lower bounds on the syndrome former constraint length for codes with a specified minimum length of the local cycles in their Tanner graphs. For this purpose, we exploit a new approach based on a numerical representation of the syndrome former matrix, which generalizes over a technique we already used to study a special subclass of the codes here considered.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/246529 Collegamento a IRIS

2016
Coding for space telemetry and telecommand transmissions in presence of solar scintillation
Proc. TTC 2016
Autore/i: Baldi, Marco; Chiaraluce, Franco; Maturo, Nicola; Ricciutelli, Giacomo; Abelló, R.; De Vicente, J.; Mercolino, M.; Ardito, A.; Barbaglio, F.; Finocchiaro, S.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We discuss some of the results achieved in the RESCUe project, funded by the European Space Agency, whose goal is improving the reliability and capacity of radio links near superior conjunctions, i.e., in the presence of phase and amplitude scintillation due to solar wind and solar corona. In this paper, in particular, the focus is on the error correcting codes that can be used to maintain acceptable values of the signal-to-noise ratio to achieve prefixed error rate targets, even in the presence of very unfavorable propagation conditions. Both the cases of telemetry and telecommand are considered. We report several numerical results, and propose a procedure to finalize the design in order to determine the maximum data rates achievable.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/245025 Collegamento a IRIS

2016
Enhanced Public Key Security for the McEliece Cryptosystem
JOURNAL OF CRYPTOLOGY
Autore/i: Baldi, Marco; Bianchi, Marco; Chiaraluce, Franco; Rosenthal, J.; Schipani, D.
Classificazione: 1 Contributo su Rivista
Abstract: This paper studies a variant of the McEliece cryptosystem able to ensure that the code used as the public key is no longer permutation equivalent to the secret code. This increases the security level of the public key, thus opening the way for reconsidering the adoption of classical families of codes, like Reed–Solomon codes, that have been longly excluded from the McEliece cryptosystem for security reasons. It is well known that codes of these classes are able to yield a reduction in the key size or, equivalently, an increased level of security against information set decoding; so, these are the main advantages of the proposed solution.We also describe possible vulnerabilities and attacks related to the considered system and show what design choices are best suited to avoid them.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/181322 Collegamento a IRIS

2016
Soft McEliece: MDPC code-based McEliece cryptosystem with very compact keys through real-valued intentional errors
Proc. IEEE ISIT 2016
Autore/i: Baldi, Marco; Santini, Paolo; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We propose to use real-valued errors instead of classical bit flipping intentional errors in the McEliece cryptosystem based on moderate-density parity-check (MDPC) codes. This allows to exploit the error correcting capability of these codes to the utmost, by using soft-decision iterative decoding algorithms instead of hard-decision bit flipping decoders. However, soft reliability values resulting from the use of real-valued noise can also be exploited by attackers. We devise new attack procedures aimed at this, and compute the relevant work factors and security levels. We show that, for a fixed security level, these new systems achieve the shortest public key sizes ever reached, with a reduction up to 25% with respect to previous proposals.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/236145 Collegamento a IRIS

2016
On the use of ordered statistics decoders for low-density parity-check codes in space telecommand links
EURASIP JOURNAL ON WIRELESS COMMUNICATIONS AND NETWORKING
Autore/i: Baldi, Marco; Maturo, Nicola; Paolini, E.; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: The performance of short low-density parity-check (LDPC) codes that will be included in the standard for next-generation space telecommanding is analyzed. The paper is focused on the use of a famous ordered statistics decoder known as most reliable basis (MRB) algorithm. Despite its complexity may appear prohibitive in space applications, this algorithm is shown to actually represent a realistic option for short LDPC codes, enabling significant gains over more conventional iterative algorithms. This is possible by a hybrid approach which combines the MRB decoder with an iterative decoding procedure in a sequential manner. The effect of quantization is also addressed, by considering two different quantization laws and comparing their performance. Finally, the impact of limited memory availability onboard of spacecrafts is analyzed and some solutions are proposed for efficient processing, towards a practical onboard decoder implementation.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/241228 Collegamento a IRIS

2015
Method and apparatus for public-key cryptography based on error correcting codes
Autore/i: Baldi, Marco; Bianchi, M.; Chiaraluce, Franco; Rosenthal, J. J.; Schipani, D. M.
Classificazione: 6 Brevetti
Abstract: Method and apparatus for generating a private-public key pair, for encrypting a message for transmission through an unsecure communication medium, and for decrypting the message are disclosed. The methods are based on the well-known McEliece cryptosystem or on its Niederreiter variant. More general transformation matrices Q are used in place of permutation matrices, possibly together with an appropriate selection of the intentional error vectors. The transformation matrices Q are non-singular nxn matrices having the form Q = R + T, where the matrix R is a rank-z matrix and the matrix T is some other matrix rendering Q non-singular. The new Q matrices, though at least potentially being dense, have a limited propagation effect on the intentional error vectors for the authorized receiver. The use of this kind of matrices allows to better disguise the private key into the public one, without yielding any further error propagation effect. Based on this family of Q matrices, the presently proposed cryptosystem enables the use of different families of codes than Goppa codes, such as RS codes, by ensuring increased public key security.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/250013 Collegamento a IRIS

2015
A modification of the McEliece cryptosystem based on Generalized Reed-Solomon codes
Book of Abstracts MEGA 2015 – Effective Methods in Algebraic Geometry
Autore/i: Baldi, Marco; Chiaraluce, Franco; Rosenthal, J.; Schipani, D.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/226943 Collegamento a IRIS

2015
LDPC coded modulation schemes with largely unequal error protection
Proc. 2015 IEEE Black Sea Conference on Communications and Networking (BlackSeaCom)
Autore/i: Ricciutelli, Giacomo; Baldi, Marco; Maturo, Nicola; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Coding and modulation schemes able to achieve unequal error protection are of interest for many applications in which parts of the payload must be differently protected against the noise. They are also useful for physical layer security of transmissions over the broadcast channel with confidential messages. Classical design approaches aim at optimizing the performance over all the protection classes, independently of the separation between them. We instead propose a solution to improve the performance over the most protected bits, at the expense of performance over the least protected ones. This allows to design coded modulation schemes with largely unequal error protection. We also consider the use of high order modulations, and propose a technique to study the performance over each protection class in the asymptotic regime of infinite code length.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/227615 Collegamento a IRIS

2015
Analysis and performance evaluation of new coding options for space telecommand links – Part II: jamming channels
INTERNATIONAL JOURNAL OF SATELLITE COMMUNICATIONS AND NETWORKING
Autore/i: Baldi, Marco; Chiaraluce, Franco; Garello, R.; Maturo, Nicola; Aguilar Sanchez, I.; Cioni, S.
Classificazione: 1 Contributo su Rivista
Abstract: In this paper, we study the performance of telecommand space links affected by pulsed, continuous wave and pseudo-noise jamming. Countermeasures include coding, interleaving, and direct sequence spread spectrum. Binary and non-binary low-density parity-check codes, parallel turbo codes, and soft-decision decoded BCH codes are considered.We investigate the impact of different decoding algorithms, also taking into account the role of jamming state information, spreading processing gain and interleaving. The results show that significant gains (up to more than 10 dB) can be achieved in a number of interesting scenarios.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/202121 Collegamento a IRIS

2015
Analysis and performance evaluation of new coding options for space telecommand links - Part I: AWGN channels
INTERNATIONAL JOURNAL OF SATELLITE COMMUNICATIONS AND NETWORKING
Autore/i: Baldi, Marco; Chiaraluce, Franco; Garello, R.; Maturo, Nicola; Aguilar Sanchez, I.; Cioni, S.
Classificazione: 1 Contributo su Rivista
Abstract: We investigate and compare, over the additive white Gaussian noise channel, different options for updating the error correcting code currently used in space mission telecommand links. Besides some more consolidated proposals, using low-density parity-check codes, we characterize and assess the performance of alternative schemes, based on parallel turbo codes and soft-decision decoded Bose-Chaudhuri-Hocquenghem (BCH) codes. The analysis considers relevant metrics like the codeword error rate, the frame error rate, and the undetected frame error rate. The considered codes include binary and non-binary low-density parity-check codes, parallel turbo codes and extended BCH codes, with different decoding algorithms. The complexity of the various schemes and possible limits for their application are considered and discussed. Several numerical examples are provided.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/202119 Collegamento a IRIS

2015
Non-invasive UWB sensing of astronauts’ breathing activity
SENSORS
Autore/i: Baldi, Marco; Cerri, Graziano; Chiaraluce, Franco; Eusebi, L.; Russo, Paola
Classificazione: 1 Contributo su Rivista
Abstract: The use of a UWB system for sensing breathing activity of astronauts must account for many critical issues specific to the space environment. The aim of this paper is twofold. The first concerns the definition of design constraints about the pulse amplitude and waveform to transmit, as well as the immunity requirements of the receiver. The second issue concerns the assessment of the procedures and the characteristics of the algorithms to use for signal processing to retrieve the breathing frequency and respiration waveform. The algorithm has to work correctly in the presence of surrounding electromagnetic noise due to other sources in the environment. The highly reflecting walls increase the difficulty of the problem and the hostile scenario has to be accurately characterized. Examples of signal processing techniques able to recover breathing frequency in significant and realistic situations are shown and discussed.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/204713 Collegamento a IRIS

2015
Security gap analysis of some LDPC coded transmission schemes over the flat and fast fading Gaussian wire-tap channels
EURASIP JOURNAL ON WIRELESS COMMUNICATIONS AND NETWORKING
Autore/i: Baldi, Marco; Maturo, Nicola; Ricciutelli, Giacomo; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: It is known that the error rate can be used as a measure of reliability and security over the wire-tap channel when practical, finite length codes are used for transmission, and the security gap is an error rate based metric able to jointly treat these two aspects. In this paper, we consider several low-density parity-check (LDPC) coded transmissions, which represent the state of the art for transmissions over the wire-tap channel and we assess and compare their security gap performance. We consider two kinds of wire-tap channels: the flat and the fast fading wire-tap channels with additive white Gaussian noise. As a reference, we use the progressive edge growth (PEG) algorithm for the design of unstructured LDPC codes and compare its performance with that of four approaches for designing structured LDPC codes. We analyze both systematic and non-systematic transmissions and show that some structured code design techniques are able to achieve comparable or even better performance than the PEG algorithm over the considered channels, while taking advantage of their simpler encoding and decoding procedures.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/228043 Collegamento a IRIS

2015
Performance assessment and design of finite length LDPC codes for the Gaussian wiretap channel
Proceedings of ICC 2015
Autore/i: Baldi, Marco; Ricciutelli, Giacomo; Maturo, Nicola; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In this work we study the reliability and secrecy performance achievable by practical low-density parity-check (LDPC) codes over the Gaussian wiretap channel. While several works have already addressed this problem in asymptotic conditions, i.e., under the hypothesis of codewords of infinite length, only a few approaches exist for the finite length regime. We propose an approach to measure the performance of practical codes and compare it with that achievable in asymptotic conditions. Moreover, based on the secrecy metrics we adopt to achieve this target, we propose a code optimization algorithm which allows to design irregular LDPC codes able to approach the ultimate performance limits even at moderately small codeword lengths (in the order of 10000 bits).
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/226732 Collegamento a IRIS

2015
On the applicability of the most reliable basis algorithm for LDPC decoding in telecommand links
Proceedings of iCICS 2015
Autore/i: Baldi, Marco; Maturo, Nicola; Paolini, Enrico; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We analyze the performance of two short lowdensity parity-check codes recently proposed for updating the telecommand standard for space links. We show that the most reliable basis decoding algorithm can be efficiently applied to these codes, permitting us to achieve a significant coding gain with respect to more conventional iterative algorithms. In particular, in order to maintain limited complexity, we suggest to use a hybrid approach, that combines the two decoding procedures in a sequential manner. Thinking in terms of practical implementation, we also investigate the impact of quantization, by considering two different quantization laws and comparing their performance.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/224850 Collegamento a IRIS

2014
Array Convolutional Low-Density Parity-Check Codes
IEEE COMMUNICATIONS LETTERS
Autore/i: Baldi, Marco; Cancellieri, Giovanni; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: This paper presents a design technique for obtaining regular time-invariant low-density parity-check convolutional (RTI-LDPCC) codes with low complexity and good performance. We start from previous approaches which unwrap a low-density parity-check (LDPC) block code into an RTI-LDPCC code, and we obtain a new method to design RTI-LDPCC codes with better performance and shorter constraint length. Differently from previous techniques, we start the design from an array LDPC block code. We show that, for codes with high rate, a performance gain and a reduction in the constraint length are achieved with respect to previous proposals. Additionally, an increase in the minimum distance is observed.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/147904 Collegamento a IRIS

2014
Sparse generator matrices for some families of quasi-cyclic low-density parity-check codes
Proc. SoftCOM 2014
Autore/i: Baldi, Marco; Cancellieri, Giovanni; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In this paper, we provide a general form for sparse generator matrices of several families of Quasi-Cyclic Low-Density Parity-Check codes. Codes of this kind have a prominent role in literature and applications due to their ability to achieve excellent performance with limited complexity. While some properties of these codes (like the girth length in their associated Tanner graphs) are well investigated, estimating their minimum distance is still an open problem. By obtaining sparse generator matrices for several families of these codes, we prove that they are also Quasi-Cyclic Low-Density Generator Matrix codes, which is an important feature to reduce the encoding complexity, and provides a useful tool for the investigation of their minimum distance.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/187903 Collegamento a IRIS

2014
LDPC coded transmissions over the Gaussian broadcast channel with confidential messages
Proc. ICT 2014
Autore/i: Baldi, Marco; Maturo, Nicola; Ricciutelli, Giacomo; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We design and assess some practical low-density parity-check (LDPC) coded transmission schemes for the Gaussian broadcast channel with confidential messages (BCC). This channel model is different from the classical wiretap channel model as the unauthorized receiver (Eve) must be able to decode some part of the information. Hence, the reliability and security targets are different from those of the wiretap channel. In order to design and assess practical coding schemes, we use the error rate as a metric of the performance achieved by the authorized receiver (Bob) and the unauthorized receiver (Eve). We study the system feasibility, and show that two different levels of protection against noise are required on the public and the secret messages. This can be achieved in two ways: i) by using LDPC codes with unequal error protection (UEP) of the transmitted information bits or ii) by using two classical non-UEP LDPC codes with different rates. We compare these two approaches and show that, for the considered examples, the solution exploiting UEP LDPC codes is more efficient than that using non-UEP LDPC codes.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/166902 Collegamento a IRIS

2014
Error correcting codes in telecommand and telemetry for European Space Agency missions: An overview and new perspectives
Proc. SoftCOM 2014
Autore/i: Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Error correcting codes have always played a prominent role in the definition of secure and reliable space missions. Both telecommand (TC) and telemetry (TM) have benefited by the introduction of suitable co/decoding schemes, ranging from classic Bose-Chaudhuri-Hocquenghem, Reed-Solomon and convolutional codes to more recent state-of-the art codes based on soft-decision and iterative decoding. As a matter of fact, space TM was one of the first scenarios to propose implementation of the concept of turbo coding that, since twenty years, has traced a new paradigm in the field of error correction. At present the scene is dominated by low-density parity-check codes and these are being progressively included in the design of future missions, in either deep-space or near-Earth scenarios, for the possibility they offer to increase the data rate and/or to reduce the signal-to-noise ratio. The European Space Agency is very active in the field and continuously gives relevant contributions to the standardization activities within the Consultative Committee for Space Data Systems. This paper provides an overview of the error correcting codes included in the current TC and TM recommendations and discusses the new solutions recently proposed in view of most demanding missions, also able to operate in hostile environments like, for example, in the presence of jamming.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/187902 Collegamento a IRIS

2014
Secrecy transmission on parallel channels: theoretical limits and performance of practical codes
IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY
Autore/i: Baldi, Marco; Chiaraluce, Franco; Laurenti, N.; Tomasin, S.; Renna, F.
Classificazione: 1 Contributo su Rivista
Abstract: We consider a system where an agent (Alice) aims at transmitting a message to a second agent (Bob) over a set of parallel channels, while keeping it secret from a third agent (Eve) by using physical layer security techniques. We assume that Alice perfectly knows the set of channels with respect to Bob, but she has only a statistical knowledge of the channels with respect to Eve. We derive bounds on the achievable outage secrecy rates, by considering coding either within each channel or across all parallel channels. Transmit power is adapted to the channel conditions, with a constraint on the average power over the whole transmission. We also focus on the maximum cumulative outage secrecy rate that can be achieved. Moreover, in order to assess the performance in a real life scenario, we consider the use of practical error correcting codes. We extend the definitions of security gap and equivocation rate, previously applied to the single additive white Gaussian noise channel, to Rayleigh distributed parallel channels, on the basis of the error rate targets and the outage probability. Bounds on these metrics are also derived, considering the statistics of the parallel channels. Numerical results are provided, that confirm the feasibility of the considered physical layer security techniques.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/189507 Collegamento a IRIS

2014
Practical LDPC coded modulation schemes for the fading broadcast channel with confidential messages
Proc. ICC 2014
Autore/i: Baldi, Marco; Maturo, Nicola; Ricciutelli, Giacomo; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: The broadcast channel with confidential messages is a well studied scenario from the theoretical standpoint, but there is still lack of practical schemes able to achieve some fixed level of reliability and security over such a channel. In this paper, we consider a quasi-static fading channel in which both public and private messages must be sent from the transmitter to the receivers, and we aim at designing suitable coding and modulation schemes to achieve such a target. For this purpose, we adopt the error rate as a metric, by considering that reliability (security) is achieved when a sufficiently low (high) error rate is experienced at the receiving side. We show that some conditions exist on the system feasibility, and that some outage probability must be tolerated to cope with the fading nature of the channel. The proposed solution exploits low-density parity-check codes with unequal error protection, which are able to guarantee two different levels of protection against noise for the public and the private information, in conjunction with different modulation schemes for the public and the private message bits.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/173105 Collegamento a IRIS

2014
AONT-LT: A data protection scheme for cloud and cooperative storage systems
Proc. HPCS 2014
Autore/i: Baldi, Marco; Maturo, Nicola; Montali, E.; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We propose a variant of the well-known AONT-RS scheme for dispersed storage systems. The novelty consists in replacing the Reed-Solomon code with rateless Luby transform codes. The resulting system, named AONT-LT, is able to improve the performance by dispersing the data over an arbitrarily large number of storage nodes while ensuring limited complexity. The proposed solution is particularly suitable in the case of cooperative storage systems. It is shown that while the AONT-RS scheme requires the adoption of fragmentation for achieving widespread distribution, thus penalizing the performance, the new AONT-LT scheme can exploit variable length codes which allow to achieve very good performance and scalability.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/179114 Collegamento a IRIS

2014
A hybrid decoding scheme for short non-binary LDPC codes
IEEE COMMUNICATIONS LETTERS
Autore/i: Baldi, Marco; Chiaraluce, Franco; Maturo, Nicola; Liva, G.; Paolini, E.
Classificazione: 1 Contributo su Rivista
Abstract: In this paper, an iterative soft-decision hybrid decoding algorithm for non-binary low-density parity-check (LDPC) codes with short codeword lengths is proposed. The rationale of the approach is to combine the classical belief propagation (BP) iterative LDPC decoding algorithm with the most reliable basis (MRB) decoding algorithm. This allows to achieve significant performance improvements, with a complexity that, for medium/low error rates, is only slightly higher than that of the BP algorithm alone. The performance improvement with respect to pure BP decoding is up to 0.7 dB at codeword error rate (CER) ≈ 10−5. Notably, for a fixed MRB order, hybrid decoding achieves a gain up to 0.5 dB at CER ≈ 10−5 with respect to BP decoding and MRB decoding used alone
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/202923 Collegamento a IRIS

2013
Design, performance evaluation and comparison of turbo codes and BCH codes for telecommand applications
Proc. TTC 2013
Autore/i: Baldi, Marco; Bianchi, Marco; Chiaraluce, Franco; Garello, R.; Aguilar Sanchez, I.; Cioni, S.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/120262 Collegamento a IRIS

2013
Channel coding schemes protection against jamming for direct sequence spread spectrum telecommand links
Proc. TTC 2013
Autore/i: Baldi, Marco; Bianchi, Marco; Chiaraluce, Franco; Garello, R.; Aguilar Sanchez, I.; Cioni, S.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/120263 Collegamento a IRIS

2013
A practical viewpoint on the performance of LDPC codes over the fast Rayleigh fading wire-tap channel
Proc. ISCC’13
Autore/i: Baldi, Marco; Bianchi, Marco; Maturo, Nicola; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/110874 Collegamento a IRIS

2013
Using LDGM codes and sparse syndromes to achieve digital signatures
Post-Quantum Cryptography
Autore/i: Baldi, Marco; Bianchi, Marco; Chiaraluce, Franco; Rosenthal, J.; Schipani, D.
Editore: Springer-Verlag
Luogo di pubblicazione: Berlin Heidelberg
Classificazione: 2 Contributo in Volume
Abstract: In this paper, we address the problem of achieving efficient code-based digital signatures with small public keys. The solution we propose exploits sparse syndromes and randomly designed low-density generator matrix codes. Based on our evaluations, the proposed scheme is able to outperform existing solutions, permitting to achieve considerable security levels with very small public keys.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/110868 Collegamento a IRIS

2013
Security and complexity of the McEliece cryptosystem based on quasi-cyclic low-density parity-check codes
IET INFORMATION SECURITY
Autore/i: Baldi, Marco; Bianchi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: In the context of public key cryptography, the McEliece cryptosystem represents a very smart solution based on the hardness of the decoding problem, which is believed to be able to resist the advent of quantum computers. Despite this, the original McEliece cryptosystem based on Goppa codes, has encountered limited interest in practical applications, partly because of some constraints imposed by this very special class of codes. The authors have recently introduced a variant of the McEliece cryptosystem including low-density parity-check codes, that are state-of-the-art codes, now used in many telecommunication standards and applications. In this study, the authors discuss the possible use of a bit-flipping decoder in this context, which gives a significant advantage in terms of complexity. The authors also provide theoretical arguments and practical tools for estimating the trade-off between security and complexity, in such a way to give a simple procedure for the system design.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/110869 Collegamento a IRIS

2013
A physical layer secured key distribution technique for IEEE 802.11g wireless networks
IEEE WIRELESS COMMUNICATIONS LETTERS
Autore/i: Baldi, Marco; Bianchi, Marco; Maturo, Nicola; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: Key distribution and renewing in wireless local area networks is a crucial issue to guarantee that unauthorized users are prevented from accessing the network. In this paper, we propose a technique for allowing an automatic bootstrap and periodic renewing of the network key by exploiting physical layer security principles, that is, the inherent differences among transmission channels. The proposed technique is based on scrambling of groups of consecutive packets and does not need the use of an initial authentication nor automatic repeat request protocols. We present a modification of the scrambling circuits included in the IEEE 802.11g standard which allows for a suitable error propagation at the unauthorized receiver, thus achieving physical layer security.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/99262 Collegamento a IRIS

2013
Optimization of the parity-check matrix density in QC-LDPC code-based McEliece cryptosystems
Proc. IEEE ICC'13
Autore/i: Baldi, Marco; Bianchi, Marco; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/110870 Collegamento a IRIS

2013
Security gap assessment for the fast fading wiretap channel
Proc. ICT 2013
Autore/i: Maturo, Nicola; Baldi, Marco; Bianchi, Marco; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/110867 Collegamento a IRIS




Università Politecnica delle Marche

P.zza Roma 22, 60121 Ancona
Tel (+39) 071.220.1, Fax (+39) 071.220.2324
P.I. 00382520427