45 research outputs found

    Hardware Implementation of a Polar Code-based Public Key Cryptosystem

    Full text link
    In recent years, there have been many studies on quantum computing and the construction of quantum computers which are capable of breaking conventional number theory-based public key cryptosystems. Therefore, in the not-too-distant future, we need the public key cryptosystems that withstand against the attacks executed by quantum computers, so-called post-quantum cryptosystems. A public key cryptosystem based on polar codes (PKC-PC) has recently been introduced whose security depends on the difficulty of solving the general decoding problem of polar code. In this paper, we first implement the encryption, key generation and decryption algorithms of PKC-PC on Raspberry Pi3. Then, to evaluate its performance, we have measured several related parameters such as execution time, energy consumption, memory consumption and CPU utilization. All these metrics are investigated for encryption/decryption algorithms of PKC-PC with various parameters of polar codes. In the next step, the investigated parameters are compared to the implemented McEliece public key cryptosystem. Analyses of such results show that the execution time of encryption/decryption as well as the energy and memory consumption of PKC-PC is shorter than the McEliece cryptosystem.Comment: 19 pages, 15 figure

    A note on CCA2-protected McEliece Cryptosystem with a systematic public key

    Get PDF
    We show that the plaintext of some of the proposed CCA2 conversions of McEliece cryptosystem with a public key in systematic form can be recovered faster than with a general linear decoding. This is due to the fact that an attacker only needs to recover a part of the cleartext to decrypt the relevant plaintext

    Hybrid Encryption Scheme based on Polar Codes

    Get PDF
    This paper introduces a secure and efficient hybrid scheme based on polar codes, called as HES-PC. The proposed HES-PC contains of two other mechanisms: a key encapsulation mechanism based on polar codes, called as KEM-PC, a data encapsulation mechanism based on polar codes, called as DEM-PC. In fact, the symmetric key is exchanged between the legitimate partners by exploiting the KEM-PC. Also, secure polar encoding/successive cancelation (SC) decoding is enhanced between the honest parties by using DEM-PC

    Related Message Attacks to Public Key Encryption Schemes: Relations among Security Notions

    Get PDF
    Consider a scenario in which an adversary, attacking a certain public key encryption scheme, gains knowledge of several ciphertexts which underlying plaintext are meaningfully related with a given target ciphertext. This kind of related message attack has been proved successful against several public key encryption schemes; widely known is the Franklin-Reiter attack to RSA with low exponent and its subsequent improvement by Coppersmith. However, to the best of our knowledge no formal treatment of these type of attacks has to date been done, and as a result, it has not been rigorously studied which of the ``standard\u27\u27 security notions imply resilience to them. We give formal definitions of several security notions capturing the resistance to this kind of attacks. For passive adversaries we prove that, for the case of indistinguishability, security against related message attacks is equivalent to standard CPA security. On the other hand, one-wayness robust schemes in this sense can be seen as strictly between OW-CPA and IND-CPA secure schemes. Furthermore, we prove that the same holds for active (CCA) adversaries
    corecore