Managing for enviornmental results: A new technique for accountability in the public sector

1987 ◽  
Vol 10 (2) ◽  
pp. 171-176
Author(s):  
L. Edwin Coate
2019 ◽  
Vol 13 (3-4) ◽  
pp. 169-196
Author(s):  
Arnaud Sipasseuth ◽  
Thomas Plantard ◽  
Willy Susilo

Abstract We present a technique to enhance the security of the Goldreich, Goldwasser and Halevi (GGH) scheme. The security of GGH has practically been broken by lattice reduction techniques. Those attacks are successful due to the structure of the basis used in the secret key. In this work, we aim to present a new technique to alleviate this problem by modifying the public key which hides the structure of the corresponding private key. We intersect the initial lattice with a random one while keeping the initial lattice as our secret key and use the corresponding result of the intersection as the public key. We show sufficient evidence that this technique will make GGH implementations secure against the aforementioned attacks.


2022 ◽  
Author(s):  
Wenshuo Guo ◽  
Fang-Wei Fu

Abstract This paper presents a new technique for disturbing the algebraic structure of linear codes in code-based cryptography. Specifically, we introduce the so-called semilinear transformations in coding theory and then apply them to the construction of code-based cryptosystems. Note that Fqm can be viewed as an Fq -linear space of dimension m , a semilinear transformation φ is therefore defined as an Fq -linear automorphism of Fqm . Then we impose this transformation to a linear code C over Fqm . It is clear that φ (C) forms an Fq -linear space, but generally does not preserve the Fqm -linearity any longer. Inspired by this observation, a new technique for masking the structure of linear codes is developed in this paper. Meanwhile, we endow the underlying Gabidulin code with the so-called partial cyclic structure to reduce the public-key size. Compared to some other code-based cryptosystems, our proposal admits a much more compact representation of public keys. For instance, 2592 bytes are enough to achieve the security of 256 bits, almost 403 times smaller than that of Classic McEliece entering the third round of the NIST PQC project.


Sign in / Sign up

Export Citation Format

Share Document