CFP last date
22 April 2024
Reseach Article

Performance Analysis of Turbo Coding with AES for CCSDS Standard

by Shajina. V, P. Samundiswary
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 96 - Number 12
Year of Publication: 2014
Authors: Shajina. V, P. Samundiswary
10.5120/16846-6706

Shajina. V, P. Samundiswary . Performance Analysis of Turbo Coding with AES for CCSDS Standard. International Journal of Computer Applications. 96, 12 ( June 2014), 18-21. DOI=10.5120/16846-6706

@article{ 10.5120/16846-6706,
author = { Shajina. V, P. Samundiswary },
title = { Performance Analysis of Turbo Coding with AES for CCSDS Standard },
journal = { International Journal of Computer Applications },
issue_date = { June 2014 },
volume = { 96 },
number = { 12 },
month = { June },
year = { 2014 },
issn = { 0975-8887 },
pages = { 18-21 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume96/number12/16846-6706/ },
doi = { 10.5120/16846-6706 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:21:34.381108+05:30
%A Shajina. V
%A P. Samundiswary
%T Performance Analysis of Turbo Coding with AES for CCSDS Standard
%J International Journal of Computer Applications
%@ 0975-8887
%V 96
%N 12
%P 18-21
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Turbo codes enable reliable communication over power-constrained communication channels at close to Shannon's limit. Further, the performance of the communication system is enhanced by incorporating security mechanism. Security is described as the process of minimizing the vulnerabilities of assets or resources. National Institute of Standards and Technology (NIST) chose Rijndael algorithm as Advanced Encryption Standard (AES) for security mechanism due to the enhanced security, performance efficiency, ease of implementation and flexibility. To ensure security and error correction together in the system, the encrypted data is given to the turbo encoder and at the receiver the data is decoded and decrypted back. Hence the system works well without much reduction in the bit error rate with the added advantage of security. In this paper, turbo coding with and without AES are simulated and Bit Error Rate (BER) analysis is done by varying SNR and number of iterations. The simulation is done using C.

References
  1. Consultative Committee for Space Data Systems "Telemetry Channel Coding" Blue Book- 101. 0-B-6. , chapter 1, 2, 4, Oct. 2002.
  2. Consultative Committee for Space Data Systems, "Encryption Algorithm-Trade Survey", Informational Report, CCSDS 350. 2-g-1,Green book ,chapter 2,3,March 2008
  3. C. Berrou, A. Glavieux, and P. Thitimajshima, "Near Shannon Limit Error-Correcting Coding and Decoding: Turbo-Codes", Proceedings of International Conference on Communications, Geneve, pp. 1064–1070, May 1993.
  4. P. Robertson, P. Hoeher, and E. Villebrun, "Optimal and Sub-Optimal Maximum A Posteriori Algorithms Suitable for Turbo Decoding", European Transactions on Telecommunication, vol. 8, no. 2, pp. 1 19-126, March-April 1997.
  5. "Announcing the advanced encryption standard (AES), "Federal Information Processing Standards Publication 197", pp. 5-47, November 2001.
  6. Joan Daemen, Vincent Rijmen, "AES proposal: Rijndael", AES proposal, pp. 1-45, April 2003.
  7. Douglas Selent, "Advanced Encryption Standard", Rivier Academic Journal, vol. 6, no. 2, pp. 1-14, 2010.
  8. J. Nechvatal et al. , "Report on the Development of the Advanced Encryption Standard (AES)," J. Research US Nat'l Inst. Standards and Technology, vol. 106, no. 3, pp. 511–576, 2001.
  9. S. Benedetto and G. Montorsi, "Unveiling turbo codes: Some results on parallel concatenated coding schemes," IEEE Transactions on Information Theory, vol. 42, pp. 409–428, March 1996.
  10. R. Bahl and J. Cocke and F. Jelinek and J. Raviv, "Optimal Decoding of Linear Codes for Minimising Symbol Error Rate," IEEE Transactions on Information Theory, vol. 20, pp. 284–287, March 1974.
Index Terms

Computer Science
Information Sciences

Keywords

AES Turbo coding Max-log-MAP algorithm