scholarly journals Semilinear Transformations in Coding Theory: A New Technique in Code-Based Cryptography

Author(s):  
Wenshuo Guo ◽  
Fang-Wei Fu

Abstract This paper presents a new technique for disturbing the algebraic structure of linear codes in code-based cryptography. Specifically, we introduce the so-called semilinear transformations in coding theory and then apply them to the construction of code-based cryptosystems. Note that Fqm can be viewed as an Fq -linear space of dimension m , a semilinear transformation φ is therefore defined as an Fq -linear automorphism of Fqm . Then we impose this transformation to a linear code C over Fqm . It is clear that φ (C) forms an Fq -linear space, but generally does not preserve the Fqm -linearity any longer. Inspired by this observation, a new technique for masking the structure of linear codes is developed in this paper. Meanwhile, we endow the underlying Gabidulin code with the so-called partial cyclic structure to reduce the public-key size. Compared to some other code-based cryptosystems, our proposal admits a much more compact representation of public keys. For instance, 2592 bytes are enough to achieve the security of 256 bits, almost 403 times smaller than that of Classic McEliece entering the third round of the NIST PQC project.

2019 ◽  
Vol 2019 ◽  
pp. 1-10
Author(s):  
Jingang Liu ◽  
Yongge Wang ◽  
Zongxiang Yi ◽  
Zhiqiang Lin

Security challenges brought about by the upcoming 5G era should be taken seriously. Code-based cryptography leverages difficult problems in coding theory and is one of the main techniques enabling cryptographic primitives in the postquantum scenario. In this work, we propose the first efficient secure scheme based on polar codes (i.e., polarRLCE) which is inspired by the RLCE scheme, a candidate for the NIST postquantum cryptography standardization in the first round. In addition to avoiding some weaknesses of the RLCE scheme, we show that, with the proper choice of parameters, using polar codes, it is possible to design an encryption scheme to achieve the intended security level while retaining a reasonably small public key size. In addition, we also present a KEM version of the polarRLCE scheme that can attain a negligible decryption failure rate within the corresponding security parameters. It is shown that our proposal enjoys an apparent advantage to decrease the public key size, especially on the high-security level.


1943 ◽  
Vol 36 (5) ◽  
pp. 237-239
Author(s):  
Ralph C. Miller

The Usual method of proof employed in the congruence theorems kills, rather than stimulates, the interest of many students being introduced to geometry. The customary method of superposition applies some very nice axioms and postulates, but leaves the student mystified as to what it is all about. The fact the assumption, that an angle can be bisected, is used to prove the isosceles triangle theorem, which is used to prove the third congruence theorem (s.s.s. equals s.s.s.), which in turn is used to prove the original assumption (that an angle can be bisected) should contribute much to the added confusion of an alert student.


2019 ◽  
Vol 13 (3-4) ◽  
pp. 169-196
Author(s):  
Arnaud Sipasseuth ◽  
Thomas Plantard ◽  
Willy Susilo

Abstract We present a technique to enhance the security of the Goldreich, Goldwasser and Halevi (GGH) scheme. The security of GGH has practically been broken by lattice reduction techniques. Those attacks are successful due to the structure of the basis used in the secret key. In this work, we aim to present a new technique to alleviate this problem by modifying the public key which hides the structure of the corresponding private key. We intersect the initial lattice with a random one while keeping the initial lattice as our secret key and use the corresponding result of the intersection as the public key. We show sufficient evidence that this technique will make GGH implementations secure against the aforementioned attacks.


1981 ◽  
Vol 18 (1) ◽  
pp. 39-61 ◽  
Author(s):  
Lyn Corno ◽  
Alexis Mitman ◽  
Larry Hedges

The study analyzed student self-appraisal data from an instructional experiment in the third grade. Treatment and aptitude-treatment interaction (ATI) effects were assessed on self-esteem, attitude, anxiety, and locus of control Analyses were performed at the student and class levels to accommodate the hierarchical character of the data. Results showed the instruction favorably influenced self-esteem, attitude, and anxiety. In particular, parent instruction in learning skills resulted in significantly higher average scores on self-esteem and attitude and lower scores on anxiety. Class-level ATI's were also evidenced among the parent instruction and selected student aptitudes. Second-order ATI's are illustrated with a new technique developed by Hedges.


1996 ◽  
Vol 52 (2) ◽  
pp. 161
Author(s):  
T. Ugajin ◽  
N. Sugiyama ◽  
Y. Hishikawa ◽  
S. Mori ◽  
T. Itou

Sign in / Sign up

Export Citation Format

Share Document