scholarly journals LIGA: a cryptosystem based on the hardness of rank-metric list and interleaved decoding

Author(s):  
Julian Renner ◽  
Sven Puchinger ◽  
Antonia Wachter-Zeh

AbstractWe propose the new rank-metric code-based cryptosystem which is based on the hardness of list decoding and interleaved decoding of Gabidulin codes. is an improved variant of the Faure–Loidreau (FL) system, which was broken in a structural attack by Gaborit, Otmani, and Talé Kalachi (GOT, 2018). We keep the FL encryption and decryption algorithms, but modify the insecure key generation algorithm. Our crucial observation is that the GOT attack is equivalent to decoding an interleaved Gabidulin code. The new key generation algorithm constructs public keys for which all polynomial-time interleaved decoders fail—hence resists the GOT attack. We also prove that the public-key encryption version of is IND-CPA secure in the standard model and the key encapsulation mechanisms version is IND-CCA2 secure in the random oracle model, both under hardness assumptions of formally defined problems related to list decoding and interleaved decoding of Gabidulin codes. We propose and analyze various exponential-time attacks on these problems, calculate their work factors, and compare the resulting parameters to NIST proposals. The strengths of are short ciphertext sizes and (relatively) small key sizes. Further, guarantees correct decryption and has no decryption failure rate. It is not based on hiding the structure of a code. Since there are efficient and constant-time algorithms for encoding and decoding Gabidulin codes, timing attacks on the encryption and decryption algorithms can be easily prevented.

2019 ◽  
Vol 53 (1-2) ◽  
pp. 67-84 ◽  
Author(s):  
Ronghai Gao ◽  
Jiwen Zeng ◽  
Lunzhi Deng

Threshold decryption allows only quorum cooperate users to decrypt ciphertext encrypted under a public key. However, such threshold decryption scheme cannot be applied well in this situation where all users have their public and private key pairs, but do not share any private keys corresponding to the public keys, such as mobile network featured with dynamic character. The direct way to achieve threshold decryption in this case is to divide the message into several pieces and then encrypt these pieces with the public keys of different users. However, this is very inefficient. Multireceiver threshold decryption scheme that could be applied efficiently in the above situation. Recently, some certificateless (ID-based) multireceiver threshold decryption (signcryption) schemes are introduced. But the bilinear pairings are used in most of the existing schemes. In this paper, we propose an efficient certificateless threshold decryption scheme using elliptic curve cryptography (ECC) without bilinear pairing. Performance analysis shows that the proposed scheme has lower computation cost than existing some threshold decryption schemes in both encryption and decryption process. Security analysis shows that our scheme is IND-CCA secure, and no one outside of selected receivers can disclose receivers identities, against the adversaries defined in CL-PKC system under the random oracle model.


2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Qiang Yang ◽  
Daofeng Li

Digital signatures are crucial network security technologies. However, in traditional public key signature schemes, the certificate management is complicated and the schemes are vulnerable to public key replacement attacks. In order to solve the problems, in this paper, we propose a self-certified signature scheme over lattice. Using the self-certified public key, our scheme allows a user to certify the public key without an extra certificate. It can reduce the communication overhead and computational cost of the signature scheme. Moreover, the lattice helps prevent quantum computing attacks. Then, based on the small integer solution problem, our scheme is provable secure in the random oracle model. Furthermore, compared with the previous self-certified signature schemes, our scheme is more secure.


2018 ◽  
Vol 44 (2) ◽  
pp. 35-40
Author(s):  
Tanya jabor ◽  
Hiba Taresh ◽  
Alaa Raheema

All the important information is exchanged between facilities using the internet and networks, all these data should besecret and secured probably, the personal information of person in each of these institutions day by day need to organized secretlyand the need of the cryptography systems is raised which can easily encrypt the personal and critical data and it can be shared withother centers via internet without and concerns about privacy. Chaotic performance is added to different phases of AES but very few apply it on key generation and choosing ChebyshevPolynomial will provide a chaotic map which will led to random strong key. our system based on modified advanced encryptionstandard (AES) , with encryption and decryption in real time taking to consideration the criticality of data images that beenencrypted the main encryption algorithm is the same the modification is done by replacing the key generation algorithm byChebyshev Polynomial to generate key with the required key size.


2020 ◽  
Vol 2020 ◽  
pp. 1-8
Author(s):  
Xuefei Cao ◽  
Lanjun Dang ◽  
Yingzi Luan ◽  
Wei You

In this paper, we propose a certificateless noninteractive key exchange protocol. No message exchange is required in the protocol, and this feature will facilitate the applications where the communication overhead matters, for example, the communications between the satellites and the earth. The public key certificate is removed as well as the key escrow problem using the certificateless public key cryptosystem. The security of the protocol rests on the bilinear Diffie–Hellman problem, and it could be proved in the random oracle model. Compared with previous protocols, the new protocol reduces the running time by at least 33.0%.


2014 ◽  
Vol 687-691 ◽  
pp. 2165-2168
Author(s):  
Xue Dong Dong ◽  
Hui Min Lu

Certificateless-based signature can eliminate the need of certificates in the Public Key Infrastructure and solve the inherent key escrow problem in the identity-based cryptography. In 2012 Zhang et al. [J. Zhang and J. Mao, An efficient RSA-based certificateless signature scheme, Journal of Systems and Software, vol. 85, pp. 638-642, 2012] proposed the first certificateless signature scheme based on RSA operations and showed that their scheme is provably secure in the random oracle model. However, He et al. [D. He, M.Khan, and S. Wu, On the security of a RSA-based certificateless signature scheme, International Journal of Network Security, vol.16, no.1, pp.78-80, 2014] recently showed that Zhang et al.'s scheme is insecure against a type I adversary who can replace users' public keys. In this paper, we propose an improved version based on RSA which not only keeps the original security properties of the signature, but also is secure against a type I adversary.


2019 ◽  
Vol 8 (2) ◽  
pp. 5311-5315

RSA Algorithm is one of the widely used asymmetric cryptography. But with several conducts of the different studies, factorization attack based on the value of modulo ‘n’ and based on the public key, the value of the private key is vulnerable. With this, the study modified the RSA Algorithm based on modulo and the public key. The modulo transformed into a new value that produced a compound result in the factorization process. At the same time, the public key has been modified by choosing randomly from collected values and transformed to a different value making it a better-hidden private key. The two algorithms compared in terms of factorization, encryption and decryption, and speed. The modification of the RSA Algorithm based on modulo and public key produced a new two-tier scheme in terms of factorization, and encryption and decryption process. The new scheme in the result is resistant to factorization and has a new scheme of private key hiding.


2020 ◽  
Vol 8 (6) ◽  
pp. 2911-2918

Cryptography is the specialty of encoding and decoding messages and exists as extended as the individuals have doubted from one another and need secure correspondence. The traditional techniques for encryption naturally depend on any among public key or secret key approaches. In general, the public key encryption depends on two keys, for example, public key and private key. Since encryption and decryption keys are different, it isn't important to safely distribute a key. In this approach, the difficult of the numerical issues is assumed, not demonstrated. All the security will be easily compromised if proficient factoring algorithms are found. In secret key encryption two clients at first create secret key, which is a long string of arbitrarily selected bits and safely shares between them. At that point the clients can utilize the secret key along with the algorithms to encryption and decryption information. The procedures are complicated and also planned such a way that every bit of output is based on every bit of input. There are two fundamental issues with secret key encryption; first one is that by breaking down the openly known encoding algorithms, it gets simpler to decrypt the message. The subsequent one is that it experiences key-conveyance issue. As a result of the ongoing improvements in quantum processing and quantum data hypothesis, the quantum computers presents genuine difficulties to generally utilized current cryptographic strategy. The improvement of quantum cryptography beat the deficiencies of old style cryptography and achieves these huge accomplishments by using the properties of infinitesimal articles, for example, photon with its polarization and entangled state. In this paper, Polarization by refraction based quantum key distribution (PR-QKD) is proposed for quantum key generation and distribution. The proposed work considers three basis of polarization such as rectilinear (horizontal and vertical), circular (left-circular and right-circular), ellipse (left-ellipse and rightellipse) and refraction factor. This quantum key can be used for secure communication between two users who are spatially separated and also offer intrusion detection ability to detect attackers. The theoretical approach and conceptual results are discussed in this paper.


Cryptography ◽  
2022 ◽  
Vol 6 (1) ◽  
pp. 2
Author(s):  
Alfonso Labao ◽  
Henry Adorna

In recent years, several new notions of security have begun receiving consideration for public-key cryptosystems, beyond the standard of security against adaptive chosen ciphertext attack (CCA2). Among these are security against randomness reset attacks, in which the randomness used in encryption is forcibly set to some previous value, and against constant secret-key leakage attacks, wherein the constant factor of a secret key’s bits is leaked. In terms of formal security definitions, cast as attack games between a challenger and an adversary, a joint combination of these attacks means that the adversary has access to additional encryption queries under a randomness of his own choosing along with secret-key leakage queries. This implies that both the encryption and decryption processes of a cryptosystem are being tampered under this security notion. In this paper, we attempt to address this problem of a joint combination of randomness and secret-key leakage attacks through two cryptosystems that incorporate hash proof system and randomness extractor primitives. The first cryptosystem relies on the random oracle model and is secure against a class of adversaries, called non-reversing adversaries. We remove the random oracle oracle assumption and the non-reversing adversary requirement in our second cryptosystem, which is a standard model that relies on a proposed primitive called LM lossy functions. These functions allow up to M lossy branches in the collection to substantially lose information, allowing the cryptosystem to use this loss of information for several encryption and challenge queries. For each cryptosystem, we present detailed security proofs using the game-hopping procedure. In addition, we present a concrete instantation of LM lossy functions in the end of the paper—which relies on the DDH assumption.


2018 ◽  
Vol 15 (3) ◽  
pp. 549-567 ◽  
Author(s):  
Cheng Song ◽  
Mingyue Zhang ◽  
Zongpu Jia ◽  
Weiping Peng ◽  
Hairu Guo

Aimed at improving the security and efficiency of anonymous authentication in vehicular ad hoc network (VANET), a certificateless batch anonymous authentication scheme without bilinear pairings is put forward. By coordinating Trust Authority (TA) and vehicles to generate the public/private key pairs and pseudonyms, the system security is freed from dependency on tamperproof devices. Through comprehensive analyses, this scheme is proved not only to be able to realize such security properties as authentication, anonymity, traceability, unforgeability, forward or backward security, etc., but also able to resist Type I and Type II attacks in the random oracle model. Moreover, this scheme effectively reduces system storage load by means of certificateless authentication, and the authentication efficiency can also be increased by realizing batch authentication based on pairing-free calculation. Accordingly, the scheme is proved to be significant in theory and valuable in application in the Internet of Things or embedded environment with limited resources.


2018 ◽  
Vol 16 (1) ◽  
pp. 161-167 ◽  
Author(s):  
Kirill Morozov ◽  
Partha Sarathi Roy ◽  
Rainer Steinwandt ◽  
Rui Xu

AbstractWe prove that a variant of the Courtois-Finiasz-Sendrier signature is strongly existentially unforgeable under chosen message attack in the random oracle model, assuming hardness of the Permuted Goppa Syndrome Decoding Problem (also known as the Niederreiter problem). In addition, we explicitly show that security against key substitution attacks can be arranged by a standard technique of Menezes and Smart, hashing the public key.


Sign in / Sign up

Export Citation Format

Share Document