code based cryptography
Recently Published Documents


TOTAL DOCUMENTS

46
(FIVE YEARS 20)

H-INDEX

10
(FIVE YEARS 1)

2022 ◽  
Author(s):  
Wenshuo Guo ◽  
Fang-Wei Fu

Abstract This paper presents a new technique for disturbing the algebraic structure of linear codes in code-based cryptography. Specifically, we introduce the so-called semilinear transformations in coding theory and then apply them to the construction of code-based cryptosystems. Note that Fqm can be viewed as an Fq -linear space of dimension m , a semilinear transformation φ is therefore defined as an Fq -linear automorphism of Fqm . Then we impose this transformation to a linear code C over Fqm . It is clear that φ (C) forms an Fq -linear space, but generally does not preserve the Fqm -linearity any longer. Inspired by this observation, a new technique for masking the structure of linear codes is developed in this paper. Meanwhile, we endow the underlying Gabidulin code with the so-called partial cyclic structure to reduce the public-key size. Compared to some other code-based cryptosystems, our proposal admits a much more compact representation of public keys. For instance, 2592 bytes are enough to achieve the security of 256 bits, almost 403 times smaller than that of Classic McEliece entering the third round of the NIST PQC project.


Cryptography ◽  
2021 ◽  
Vol 5 (4) ◽  
pp. 38
Author(s):  
Chithralekha Balamurugan ◽  
Kalpana Singh ◽  
Ganeshvani Ganesan ◽  
Muttukrishnan Rajarajan

Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems, based on modular arithmetic to the contemporary cryptosystems based on quantum computing. The emergence of quantum computing poses a major threat to the modern cryptosystems based on modular arithmetic, whereby even the computationally hard problems which constitute the strength of the modular arithmetic ciphers could be solved in polynomial time. This threat triggered post-quantum cryptography research to design and develop post-quantum algorithms that can withstand quantum computing attacks. This paper provides an overview of the various research directions that have been explored in post-quantum cryptography and, specifically, the various code-based cryptography research dimensions that have been explored. Some potential research directions that are yet to be explored in code-based cryptography research from the perspective of codes is a key contribution of this paper.


Author(s):  
Massimo Battaglioni ◽  
Giovanni Cancellieri ◽  
Paolo Santini

2021 ◽  
Author(s):  
Dúnia Marchiori ◽  
Ricardo Custódio ◽  
Daniel Panario ◽  
Lucia Moura

In code-based cryptography, deterministic algorithms are used in the root-finding step of the decryption process. However, probabilistic algorithms are more time efficient than deterministic ones for large fields. These algorithms can be useful for long-term security where larger parameters are relevant. Still, current probabilistic root-finding algorithms suffer from time variations making them susceptible to timing side-channel attacks. To prevent these attacks, we propose a countermeasure to a probabilistic root-finding algorithm so that its execution time does not depend on the degree of the input polynomial but on the cryptosystem parameters. We compare the performance of our proposed algorithm to other root-finding algorithms already used in code-based cryptography. In general, our method is faster than the straightforward algorithm in Classic McEliece. The results also show the range of degrees in larger finite fields where our proposed algorithm is faster than the Additive Fast Fourier Transform algorithm.


Author(s):  
Chithralekha Balamurugan ◽  
Kalpana Singh ◽  
Ganeshvani Ganesan ◽  
Muttukrishnan Rajarajan

Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or in transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems based on modular arithmetic to the contemporary cryptosystems based on quantum computing. The emergence of quantum computing imposes a major threat on the modern cryptosystems based on modular arithmetic whereby, even the computationally hard problems which constitute for the strength of the modular arithmetic ciphers could be solved in deterministic time. This threat triggered post-quantum cryptography research in order to design and develop post-quantum algorithms that can withstand quantum computing attacks. This paper provides a review of the various post-quantum cryptography and, in specific, code-based cryptography research dimensions. The research directions that are yet to be explored in code-based cryptography research is another key contribution of this paper.


Author(s):  
Seong Oun Hwang ◽  
Intae Kim ◽  
Wai Kong Lee

2021 ◽  
Vol 16 (1) ◽  
pp. 20-48
Author(s):  
Paolo Santini ◽  
Edoardo Persichetti ◽  
Marco Baldi

Abstract Structured linear block codes such as cyclic, quasi-cyclic and quasi-dyadic codes have gained an increasing role in recent years both in the context of error control and in that of code-based cryptography. Some well known families of structured linear block codes have been separately and intensively studied, without searching for possible bridges between them. In this article, we start from well known examples of this type and generalize them into a wider class of codes that we call ℱ-reproducible codes. Some families of ℱ-reproducible codes have the property that they can be entirely generated from a small number of signature vectors, and consequently admit matrices that can be described in a very compact way. We denote these codes as compactly reproducible codes and show that they encompass known families of compactly describable codes such as quasi-cyclic and quasi-dyadic codes. We then consider some cryptographic applications of codes of this type and show that their use can be advantageous for hindering some current attacks against cryptosystems relying on structured codes. This suggests that the general framework we introduce may enable future developments of code-based cryptography.


2020 ◽  
Vol 14 (1) ◽  
pp. 202-217
Author(s):  
Carl Bootland ◽  
Wouter Castryck ◽  
Alan Szepieniec ◽  
Frederik Vercauteren

AbstractWe introduce a general framework encompassing the main hard problems emerging in lattice-based cryptography, which naturally includes the recently proposed Mersenne prime cryptosystem, but also problems coming from code-based cryptography. The framework allows to easily instantiate new hard problems and to automatically construct plausibly post-quantum secure primitives from them. As a first basic application, we introduce two new hard problems and the corresponding encryption schemes. Concretely, we study generalisations of hard problems such as SIS, LWE and NTRU to free modules over quotients of ℤ[X] by ideals of the form (f, g), where f is a monic polynomial and g ∈ ℤ[X] is a ciphertext modulus coprime to f. For trivial modules (i.e. of rank one), the case f = Xn + 1 and g = q ∈ ℤ>1 corresponds to ring-LWE, ring-SIS and NTRU, while the choices f = Xn – 1 and g = X – 2 essentially cover the recently proposed Mersenne prime cryptosystems. At the other extreme, when considering modules of large rank and letting deg(f) = 1, one recovers the framework of LWE and SIS.


Sign in / Sign up

Export Citation Format

Share Document