Quantum McEliece public-key cryptosystem

2012 ◽  
Vol 12 (3&4) ◽  
pp. 181-203
Author(s):  
Hachiro Fujita

The McEliece cryptosystem is one of the best-known (classical) public-key cryptosystems, which is based on algebraic coding theory. In this paper, we present a quantum analogue of the classical McEliece cryptosystem. Our quantum McEliece public-key cryptosystem is based on the theory of stabilizer codes and has the key generation, encryption and decryption algorithms similar to those in the classical McEliece cryptosystem. We present an explicit construction of the quantum McEliece public-key cryptosystem using Calderbank-Shor-Steane codes based on generalized Reed-Solomon codes. We examine the security of our quantum McEliece cryptosystem and compare it with alternative systems.

2019 ◽  
Vol 73 (1) ◽  
pp. 83-96
Author(s):  
Pál Dömösi ◽  
Carolin Hannusch ◽  
Géza Horváth

Abstract In this paper we introduce a new cryptographic system which is based on the idea of encryption due to [McEliece, R. J. A public-key cryptosystem based on algebraic coding theory, DSN Progress Report. 44, 1978, 114–116]. We use the McEliece encryption system with a new linear error-correcting code, which was constructed in [Hannusch, C.—Lakatos, P.: Construction of self-dual binary 22k, 22k−1, 2k-codes, Algebra and Discrete Math. 21 (2016), no. 1, 59–68]. We show how encryption and decryption work within this cryptosystem and we give the parameters for key generation. Further, we explain why this cryptosystem is a promising post-quantum candidate.


Author(s):  
Yasuhiko IKEMATSU ◽  
Dung Hoang DUONG ◽  
Albrecht PETZOLDT ◽  
Tsuyoshi TAKAGI

Author(s):  
Keith M. Martin

In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of performance and security. Finally, we look at how public-key encryption is used in practice, focusing on the popular use of hybrid encryption.


2020 ◽  
Vol 8 (2) ◽  
pp. 113-120
Author(s):  
Aminudin Aminudin ◽  
Gadhing Putra Aditya ◽  
Sofyan Arifianto

This study aims to analyze the performance and security of the RSA algorithm in combination with the key generation method of enhanced and secured RSA key generation scheme (ESRKGS). ESRKGS is an improvement of the RSA improvisation by adding four prime numbers in the property embedded in key generation. This method was applied to instant messaging using TCP sockets. The ESRKGS+RSA algorithm was designed using standard RSA development by modified the private and public key pairs. Thus, the modification was expected to make it more challenging to factorize a large number n into prime numbers. The ESRKGS+RSA method required 10.437 ms faster than the improvised RSA that uses the same four prime numbers in conducting key generation processes at 1024-bit prime number. It also applies to the encryption and decryption process. In the security testing using Fermat Factorization on a 32-bit key, no prime number factor was found. The test was processed for 15 hours until the test computer resource runs out.


Aadhaar database is the world's largest biometric database system. The security of Aadhaar database plays a major role. In order to secure such huge database, an encryption and decryption algorithm has been proposed in this paper. Elliptic Curve Cryptography (ECC) is a public key cryptography which is used to provide high security to those databases. The Aadhaar database contains individual personal information as well as their biometric identities. ECC is widely used for providing security to all kinds of data. ECC has smaller key size, fast computation, high throughput compared to other cryptographic algorithms. The data’s present in database are converted into their corresponding Pixel or ASCII values. After that the encryption process is done with the help of public key, private key, generation points and plain text. After the encryption process, the encrypted coordinates can be mapped with the generated points and from that corresponding ASCII value for text, pixel value for image can be retrieved. Then, the alphabet which is corresponding to ASCII will be displayed so that the cipher text can be viewed. This encrypted data is stored in the database. In order to retrieve the original data decryption process using ECC is carried out. In decryption process, receiver’s private key and cipher coordinates which is retrieved from encryption process are used. Therefore, the personal details of an individual can be retrieved with the presence of that particular person who only knows that private key. So, the hackers will not be able to retrieve the database of any individual just by knowing their Aadhaar ID. The proposed work is implemented in the MATLAB software. The Performance metrics like PSNR, Similarity, Correlation Coefficient, NPCR and UACI has been done for analysis.


2021 ◽  
Author(s):  
Md. Helal Ahmed ◽  
Jagmohan Tanti ◽  
Sumant Pushp

Confidentiality and Integrity are two paramount objectives in the evaluation of information and communication technology. In this chapter, we propose an arithmetic approach for designing asymmetric key cryptography. Our method is based on the formulation of cyclotomic matrices correspond to a diophantine system. The strategy uses in cyclotomic matrices to design a one-way function. The result of a one-way function that is efficient to compute, however, is hard to process its inverse except if privileged information about the hidden entry is known. Also, we demonstrate that encryption and decryption can be efficiently performed with the asymptotic complexity of Oe2.373. Finally, we study the computational complexity of the cryptosystem.


2013 ◽  
Vol 441 ◽  
pp. 678-681
Author(s):  
Xiao Ping Ji ◽  
Hai Bin Zhang ◽  
Bo Ying Wu ◽  
Guang Yu Li

We analyzed a typical cryptosystem and an easy extended knapsack subset sum problem is proposed. The solution is not chosen from any longer but from. Based on the problem, we construct a public key cryptosystem in which the plaintext is divided into some groups and each group has bits, so that the encryption and decryption can be very fast. The possible attacks are analyzed. Our cryptosystem not only can resist Shamir's attack but also can resist the low density attack, because of its high density. The number of the sequence is also much shorter than before with the same density.


2014 ◽  
Vol 962-965 ◽  
pp. 2814-2817
Author(s):  
Si Min Liu ◽  
Jun Yao Ye

Because the decoding problem of general linear codes is an NPC problem, at the same time Goppa codes have fast decoding algorithm, McEliece first proposed a public-key cryptosystem based on error-correcting codes. This paper constructs the largest distance codes based on metric, then improves the McEliece cryptosystem based on the largest distance codes. We've proved that the cryptosystem is able to resist the attack of getting the private key by a known public key. Finally, through the analysis of existing viable attack method, we proved the feasibility and security of the improved McEliece cryptosystem.


Sign in / Sign up

Export Citation Format

Share Document