PKC‐PC: A variant of the McEliece public‐key cryptosystem based on polar codes (original) (raw)
Related papers
A new code-based public-key cryptosystem resistant to quantum computer attacks
Journal of Physics: Conference Series, 2019
We propose a new type of public-key cryptosystems (PKC) which is based on repetition of different error-correcting codes. We give a brief analysis of some well known attacks on code-based PKC, including structural ones and show that the scheme could be used as a perspective post-quantum PKC.
Error Correcting Codes in Post-Quantum Cryptography
This thesis gives an overview of the currently most mature key encapsulation mechanisms (KEMs) based on the theory of error correcting codes. It includes an introduction to the theory of error correcting codes in so much as it applies to these systems and how it can be used to encapsulate keys through a public key (PK) cryptosystem. In order to add context to the KEMs, first the required basics of coding theory and a selection of some of the most common error correcting codes are covered. Then, we revisit public key cryptosystems, key encapsulation, and the security threat models that are being used. This is followed by a thorough description of the current NIST candidates for KEM using post-quantum cryptography: Classic McEliece, BIKE, LEDAcrypt, and HQC. We do not include rank metric methods such as ROLLO and RQC, which were NIST candidates until the second round, since they involve different features than those studied in this thesis. The thesis is intended as a survey of current methods being used in this field. We also establish some of the problems which may pose interesting for further research.
Code-based Post-Quantum Cryptography
2021
Cryptography has been used from time immemorial for preserving the confidentiality of 1 data/information in storage or in transit. Thus, cryptography research has also been evolving from 2 the classical Caesar cipher to the modern cryptosystems based on modular arithmetic to the con3 temporary cryptosystems based on quantum computing. The emergence of quantum computing 4 imposes a major threat on the modern cryptosystems based on modular arithmetic whereby, even 5 the computationally hard problems which constitute for the strength of the modular arithmetic 6 ciphers could be solved in deterministic time. This threat triggered post-quantum cryptography 7 research in order to design and develop post-quantum algorithms that can withstand quantum 8 computing attacks. This paper provides a review of the various post-quantum cryptography and, 9 in specific, code-based cryptography research dimensions. The research directions that are yet to 10 be explored in code-based cryptography resear...
Post-Quantum and Code-Based Cryptography—Some Prospective Research Directions
Cryptography
Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems, based on modular arithmetic to the contemporary cryptosystems based on quantum computing. The emergence of quantum computing poses a major threat to the modern cryptosystems based on modular arithmetic, whereby even the computationally hard problems which constitute the strength of the modular arithmetic ciphers could be solved in polynomial time. This threat triggered post-quantum cryptography research to design and develop post-quantum algorithms that can withstand quantum computing attacks. This paper provides an overview of the various research directions that have been explored in post-quantum cryptography and, specifically, the various code-based cryptography research dimensions that have been explored. Some potential research directions that...
Some Aspects of Post-Quantum Cryptosystems
Eurasian Journal of Business and Management, 2017
The article describes alternatives to RSA system, resistant to quantum attacks. There are described Hash-based Digital Signature Schemes and McEliece system, based on the theory of algebraic coding. We analyzed their advantages and disadvantages, and considered some of the attacks on these systems. It is shown that today we are not prepared to transfer cryptosystems to post-quantum era.
The Security of Cryptosystems Based on Error-Correcting Codes
Cryptography - Recent Advances and Future Developments, 2021
Quantum computers are distinguished by their enormous storage capacity and relatively high computing speed. Among the cryptosystems of the future, the best known and most studied which will resist when using this kind of computer are cryptosystems based on error-correcting codes. The use of problems inspired by the theory of error-correcting codes in the design of cryptographic systems adds an alternative to cryptosystems based on number theory, as well as solutions to their vulnerabilities. Their security is based on the problem of decoding a random code that is NP-complete. In this chapter, we will discuss the cryptographic properties of error-correcting codes, as well as the security of cryptosystems based on code theory.
Quantum Symmetric Cryptosystem Based on Algebraic Codes
IEEE Communications Letters, 2018
A quantum cryptosystem based on algebraic codes, which uses single photons as quantum message carriers, is given. The cryptosystem is equipped with authentication, data integrity, and non-repudiation. There is no need for a parallel classical channel because public conversation is omitted. Indeed, by using a suitable algebraic error-correcting code, Alice and Bob do not need to share a string of common bases. Therefore, they already share only one secret key for encryption. The secret key can be reused many times also in a noisy environment. The encryption and the decryption are similar, so the cryptosystem can be thought symmetric. Analysis shows that the cryptosystem is secure, low-cost, and more practical compared with previous ones.
Progress in Quantum Computational Cryptography
Journal of Universal Computer Science, 2006
Shor's algorithms for the integer factorization and the discrete logarithm problems can be regarded as a negative effect of the quantum mechanism on publickey cryptography. From the computational point of view, his algorithms illustrate that quantum computation could be more powerful. It is natural to consider that the power of quantum computation could be exploited to withstand even quantum adversaries. Over the last decade, quantum cryptography has been discussed and developed even from the computational complexity-theoretic point of view. In this paper, we will survey what has been studied in quantum computational cryptography.
Cryptology and Network Security, 2018
Code-based public-key cryptosystems based on QC-LDPC and QC-MDPC codes are promising post-quantum candidates to replace quantum-vulnerable classical alternatives. However, a new type of attacks based on Bob's reactions have recently been introduced and appear to significantly reduce the length of the life of any keypair used in these systems. In this paper we estimate the complexity of all known reaction attacks against QC-LDPC and QC-MDPC code-based variants of the McEliece cryptosystem. We also show how the structure of the secret key and, in particular, the secret code rate affect the complexity of these attacks. It follows from our results that QC-LDPC code-based systems can indeed withstand reaction attacks, on condition that some specific decoding algorithms are used and the secret code has a sufficiently high rate.
Security and complexity of the McEliece cryptosystem based on QC-LDPC codes
2011
In the context of public key cryptography, the McEliece cryptosystem represents a very smart solution based on the hardness of the decoding problem, which is believed to be able to resist the advent of quantum computers. Despite this, the original McEliece cryptosystem, based on Goppa codes, has encountered limited interest in practical applications, partly because of some constraints imposed by this very special class of codes. We have recently introduced a variant of the McEliece cryptosystem including low-density parity-check codes, that are state-of-the-art codes, now used in many telecommunication standards and applications. In this paper, we discuss the possible use of a bit-flipping decoder in this context, which gives a significant advantage in terms of complexity. We also provide theoretical arguments and practical tools for estimating the trade-off between security and complexity, in such a way to give a simple procedure for the system design.