128 research outputs found

    Construction of A New Class of Linear Multivariate Public Key Cryptosystem, K(I)SE(1)PKC

    Get PDF
    In this paper, we present a new class of linear multivariate PKC referred to as K(I)SE(1)PKC. We shall show that K(I)SE(1)PKC, a linear multivariate PKC, can be sufficiently secure against any linear transformation attack due to the probabilistic structure. We show that the probabilistic structure can be successfully introduced by the use of the Chinese Remainder Theorem

    A New Class of Multivariate Public Key Cryptosystem Constructed on the Basis of Message-Dependent Transformation

    Get PDF
    In this paper, a new class of Public-Key Cryptosystem(PKC) based on Random Simultaneous Equation of degree g(RSE(g)PKC) is presented. The proposed scheme uses a new class of trap-doors based on two classes of transformation, i.e. random transformation and message-dependent random transformation. For constructing the proposed scheme,random transformations X and Ψ are used. The transformation Ψ would yield a breakthrough to a field of multivaliate cryptosystem in a sense that the transformation is dependent on a message. Namely it is a message-dependent transformation on the basis of random coding. We show that the proposed PKC’s, can be secure against the various excellent attacks such as the attack based on the Gr¨obner bases calculation(Gröbner bases attack, GB attack), Patarin’s attack and Braeken-Wolf-Preneel attack, due to the random transformations using new trap-doors

    A New Class of Multivariate Public Key Cryptosystems Constructed Based on Random Pseudo Cyclic Codes, K(XIII)SE(2)PKC, Realizing Coding Rate of Exactly 1.0

    Get PDF
    In this paper, we present a new class of multivariate public-key cryptosystems, K(XIII)SE(2)PKC realizing the coding rate of exactly 1.0, based on random pseudo cyclic codes. The K(XIII)SE(2)PKC is constructed on the basis of K(IX)SE(1)PKC, formerly presented by the author. We show that K(XIII)SE(2)PKC is secure against the various attacks including the attack based on the Gröbner bases calculaion(GB attack) and the rank attack

    Forgotten Secret Recovering Scheme and Fuzzy Vault Scheme Constructed Based on Systematic Error-Correcting Codes

    Get PDF
    In this paper, we revisit the Forgotten Secret Recovering Scheme for kk users, referred to as FSRS(kk) previously proposed by the present author. FSRS(kk) takes advantage of the fact that Reed-Solomon code used in FSRS(kk) is constructed in a form of systematic code. We show that a particular class of FSRS(kk), FSRS(11), can be successfully applied to the various cryptoscheme including Fuzzy Vault Scheme (FVS)

    Public Key Cryptosystems Constructed Based on Random Pseudo Cyclic Codes, K(IX)SE(1)PKC, Realizing Coding Rate of Exactly 1.0

    Get PDF
    In this paper, we present a new class of public-key cryptosystems, K(IX)SE(1)PKC realizing the coding rate of exactly 1.0, based on random pseudo cyclic codes. We show that K(IX)SE(1)PKC is secure against the various attacks including the attack based on the Gröbner bases calculaion (GB attack)

    New Classes of Public Key Cryptosystems over F28F_2^8 Constructed Based on Reed-Solomon Codes, K(XVII)SE(1)PKC and K(XVII)ΣΠ\Sigma \PiPKC

    Get PDF
    In this paper, we present new classes of public key cryptosystem over F28F_2^8 based on Reed-Solomon codes, referred to as K(XVII)SE(1)PKC and K(XVII)ΣΠ\Sigma \PiPKC, a subclass of K(XVII)SE(1)PKC. We show that K(XVII)SE(1)PKC over F28F_2^8 can be secure against the various attacks. We also present K(XVII)ΣΠ\Sigma \PiPKC over F28F_2^8, a subclass of K(XVII)SE(1)PKC. We show that any assertion of successfull attack on K(XVII)SE(1)PKC including K(XVII)ΣΠ\Sigma \PiPKC whose parameters are properly chosen is a coding theoretical contradiction. We thus conclude that K(XVII)SE(1)PKC and K(XVII)ΣΠ\Sigma \PiPKC would be secure against the various attacks including LLL attack. The schemes presented in this paper would yield brand-new techniques in the field of code-based PKC

    A New Class of Public Key Cryptosystems Constructed Based on Error-Correcting Codes, Using K(III) Scheme

    Get PDF
    In this paper, we present a new scheme referred to as K(III) scheme which would be effective for improving a certain class of PKC\u27s. Using K(III) scheme, we propose a new method for constructing the public-key cryptosystems based on error-correcting codes. The constructed PKC is referred to as K(V)SE(1)PKC. We also present more secure version of K(V)SE(1)PKC, referred to as K*(V)SE(1)PKC, using K(I) scheme previously proposed by the present author, as well as K(III) scheme

    A New Class of Public Key Cryptosystems Constructed Based on Perfect Error-Correcting Codes Realizing Coding Rate of Exactly 1.0

    Get PDF
    In this paper, we propose a new method for constructing the public-key cryptosystems based on a class of perfect error-correcting codes. The constructed PKC is referred to as K(IV)SE(1)PKC. In K(IV)SE(1)PKC, members of the class of perfect error correcting codes such as (7,4,3) cyclic Hamming code and (3,1,3) code {000,111} is used, yielding a simple process of encryption and decryption. The K(IV)SE(1)PKC has a remarkable feature that the coding rate can take on exactly 1.0 due to the use of perfect codes. Besides the size of the public key for K(IV)SE(1)PKC can be made smaller than that of the McEliece PKC

    A Simple Scheme, for Strengthening Product-sum Type PKC

    Get PDF
    In this paper we present a very simple scheme for strengthening the conventional product-sum type PKC which has been long considered insecure against the various attacks such as the secret key attack, LLL attack, etc. We show that with the proposed strengthening scheme, the securities of the conventional product-sum type PKC\u27s can be much improved
    • …
    corecore