7 research outputs found

    A Hybrid Cryptographic System for Secured Device to Device Communication

    Get PDF
    It is general fact that even after enormous expansion of wireless communication there are still dead regions that hampers the effective communication. With exponential rise in the smart phones, a new layer of communication has evolved that could address the concerns of dead regions and capacity barriers. D2D is the evolving communication technology which focuses on short distance hops between the public devices to reach the destination. The major drawback of this technology is that most of the devices are public hence trustworthiness of the entire channel needs to be addressed in order to make it a viable solution. In this paper, we introduce a novel hybrid cryptographic approach that could address multiple eavesdroppers’ scenario. This approach incorporates both Huffman coding and Binary coding to enhance the crypto benefits for the information transmitted over D2D channel that consists of several public devices. The dual-crypto nature of the proposed algorithm offers higher efficiency, better security and improved key transmission.  Thus, the proposed hybrid cryptographic approach is robust in nature while easy and simple to operate. In addition, the proposed approach could recover the original information without any distortion from the encrypted data making the approach lossless in nature. Further simulation results prove that the proposed offers confidentiality to the transmitted to data while addressing the network capacity crunch

    A New Approximation Method for Constant Weight Coding and Its Hardware Implementation

    Get PDF
    In this chapter, a more memory-efficient method for encoding binary information into words of prescribed length and weight is presented. The solutions in existing work include complex float point arithmetic or extra memory overhead which make it demanding for resource-constrained computing platform. The solution we propose here solves the problems above yet achieves better coding efficiency. We also correct a crucial error in previous implementations of code-based cryptography by exploiting and tweaking the proposed encoder. For the time being, the design presented in this work is the most compact one for any code-based encryption schemes. We show, for instance, that our lightweight implementation of Niederreiter encrypting unit can encrypt approximately 1 million plaintexts per second on a Xilinx Virtex-6 FPGA, requiring 183 slices and 18 memory blocks

    DAGS:Key encapsulation using dyadic GS codes

    Get PDF
    Code-based cryptography is one of the main areas of interest for NIST's Post-Quantum Cryptography Standardization call. In this paper, we introduce DAGS, a Key Encapsulation Mechanism (KEM) based on quasi-dyadic generalized Srivastava codes. The scheme is proved to be IND-CCA secure in both random oracle model and quantum random oracle model. We believe that DAGS will offer competitive performance, especially when compared with other existing code-based schemes, and represent a valid candidate for post-quantum standardization.</p

    On the CCA2 Security of McEliece in the Standard Model

    Get PDF
    In this paper we study public-key encryption schemes based on error-correcting codes that are IND-CCA2 secure in the standard model. In particular, we analyze a protocol due to Dowsley, Muller-Quade and Nascimento, based on a work of Rosen and Segev. The original formulation of the protocol contained some ambiguities and incongruences, which we point out and correct; moreover, the protocol deviates substantially from the work it is based on. We then present a construction which resembles more closely the original Rosen-Segev framework, and show how this can be instantiated with the McEliece scheme

    Anonymity of NIST PQC Round 3 KEMs

    Get PDF
    This paper investigates __anonymity__ of all NIST PQC Round 3 KEMs: Classic McEliece, Kyber, NTRU, Saber, BIKE, FrodoKEM, HQC, NTRU Prime (Streamlined NTRU Prime and NTRU LPRime), and SIKE. We show the following results: * NTRU is anonymous in the quantum random oracle model (QROM) if the underlying deterministic PKE is strongly disjoint-simulatable. NTRU is collision-free in the QROM. A hybrid PKE scheme constructed from NTRU as KEM and appropriate DEM is anonymous and robust. (Similar results for BIKE, FrodoKEM, HQC, NTRU LPRime, and SIKE hold except for two of three parameter sets of HQC.) * Classic McEliece is anonymous in the QROM if the underlying PKE is strongly disjoint-simulatable and a hybrid PKE scheme constructed from it as KEM and appropriate DEM is anonymous. * Grubbs, Maram, and Paterson pointed out that Kyber and Saber have a gap in the current IND-CCA security proof in the QROM (EUROCRYPT 2022). We found that Streamlined NTRU Prime has another technical obstacle for the IND-CCA security proof in the QROM. Those answer the open problem to investigate the anonymity and robustness of NIST PQC Round~3 KEMs posed by Grubbs, Maram, and Paterson (EUROCRYPT 2022). We use strong disjoint-simulatability of the underlying PKE of KEM and strong pseudorandomness and smoothness/sparseness of KEM as the main tools, which will be of independent interest

    Secure and Anonymous Hybrid Encryption from Coding Theory

    No full text
    Cryptographic schemes based on coding theory are one of the most accredited choices for cryptography in a post-quantum scenario. In this work, we present a hybrid construction based on the Niederreiter framework that provides IND-CCA security in the random oracle model. In addition, the construction satisfies the IK-CCA notion of anonymity whose importance is ever growing in the cryptographic community. © 2013 Springer-Verlag
    corecore