235 research outputs found

    Selecting Parameters for Secure McEliece-based Cryptosystems

    Get PDF
    In 1994, P. Shor showed that quantum computers will be able to break cryptosystems based on integer factorization and on the discrete logarithm, e.g. RSA or ECC. Code-based crytosystems are promising alternatives to public key schemes based on these problems, and they are believed to be secure against quantum computer attacks. In this paper, we solve the problem of selecting optimal parameters for the McEliece cryptosystem that provide security until a given year and give detailed recommendations. Our analysis is based on the lower bound complexity estimates by Sendrier and Finiasz, and the security requirements model proposed by Lenstra and Verheul

    Hardware Implementation of a Polar Code-based Public Key Cryptosystem

    Full text link
    In recent years, there have been many studies on quantum computing and the construction of quantum computers which are capable of breaking conventional number theory-based public key cryptosystems. Therefore, in the not-too-distant future, we need the public key cryptosystems that withstand against the attacks executed by quantum computers, so-called post-quantum cryptosystems. A public key cryptosystem based on polar codes (PKC-PC) has recently been introduced whose security depends on the difficulty of solving the general decoding problem of polar code. In this paper, we first implement the encryption, key generation and decryption algorithms of PKC-PC on Raspberry Pi3. Then, to evaluate its performance, we have measured several related parameters such as execution time, energy consumption, memory consumption and CPU utilization. All these metrics are investigated for encryption/decryption algorithms of PKC-PC with various parameters of polar codes. In the next step, the investigated parameters are compared to the implemented McEliece public key cryptosystem. Analyses of such results show that the execution time of encryption/decryption as well as the energy and memory consumption of PKC-PC is shorter than the McEliece cryptosystem.Comment: 19 pages, 15 figure

    Coding Theory-Based Cryptopraphy: McEliece Cryptosystems in Sage

    Get PDF
    Unlike RSA encryption, McEliece cryptosystems are considered secure in the presence of quantum computers. McEliece cryptosystems leverage error-correcting codes as a mechanism for encryption. The open-source math software Sage provides a suitable environment for implementing and exploring McEliece cryptosystems for undergraduate research. Using our Sage implementation, we explored Goppa codes, McEliece cryptosystems, and Stern’s attack against a McEliece cryptosystem

    Using LDGM Codes and Sparse Syndromes to Achieve Digital Signatures

    Full text link
    In this paper, we address the problem of achieving efficient code-based digital signatures with small public keys. The solution we propose exploits sparse syndromes and randomly designed low-density generator matrix codes. Based on our evaluations, the proposed scheme is able to outperform existing solutions, permitting to achieve considerable security levels with very small public keys.Comment: 16 pages. The final publication is available at springerlink.co

    On the construction of a semantically secure modification of the McEliece cryptosystem

    Get PDF
    The security of currently used asymmetric cryptosystems is based on the problems of discrete logarithm or discrete factorization. These problems can be effectively solved using Shor’s algorithm on quantum computers. An alternative to such cryptosystems can be the McEliece cryptosystem. Its security is based on the problem of decoding a general linear code. In its original form, the McEliece cryptosystem is not semantically secure, from here the problem of constructing a semantically secure cryptosystem of the McEliece type is relevant. In the paper, the goal is to construct a McEliece type cryptosystem that has the IND-CPA property. Further, one can suppose that this system can be used as base cryptosystem for building the McEliece type encryption scheme with the IND-CCA2 property and an efficient information transfer rate

    Flow Secure Message in Parity Matrix

    Get PDF
    The goal of security is confidential ,integrity and availability to decrypt the messages.In recent years,many researchers has said about how to secure high-value data on hard disk.proposed system explains about the high grade cryptosystem one which even an attacker possessing both a copy of your encryption engine and knowledge of your operation. DOI: 10.17762/ijritcc2321-8169.15014

    Choosing parameters for one IND- CCA2 secure McEliece modification in the standard model

    Get PDF
    The paper is devoted to choosing parameters for one IND-CCA2-secure McEliece modification in the standard model. In particular, the underlying code, plaintext length and one-time strong signature scheme are suggested. The choice of parameters for the scheme was based on efficiency, on the one hand, and security, on the other. Also, experiments for the suggested parameters are provided using the NIST statistical test suite. The paper is devoted to choosing parameters for one IND-CCA2-secure McEliece modification in the standard model. In particular, the underlying code, plaintext length and one-time strong signature scheme are suggested. The choice of parameters for the scheme was based on efficiency, on the one hand, and security, on the other. Also, experiments for the suggested parameters are provided using the NIST statistical test suite
    corecore