652 results on '"McEliece cryptosystem"'
Search Results
2. An Efficient Implementation Scheme for Lattice Reduction in the List-Decoding Algorithm for the Binary Goppa Codes
- Author
-
Ki-Soon Yu and Dae-Woon Lim
- Subjects
Binary Goppa codes ,McEliece cryptosystem ,list-decoding algorithm ,weak Popov form ,polynomial matrix ,lattice reduction ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
This paper presents a scheme that is designed for the effective implementation of lattice reduction for polynomial matrices within the list-decoding algorithm that is applied to the binary Goppa codes. The reduced form of a polynomial matrix is obtained by transforming the given polynomial matrix into a matrix in the weak Popov form. To achieve efficient lattice reduction within the list-decoding algorithm, the proposed scheme reorganizes the polynomial matrix by leveraging its inherent properties and converts it into the weak Popov form. When using the proposed implementation technique to convert the reorganized polynomial matrix into the weak Popov form, the number of simple transformations of the first kind that had to be performed was reduced by about 15% compared to the technique used to convert the original matrix to the weak Popov form. As a result, the execution time of lattice reduction was also decreased.
- Published
- 2024
- Full Text
- View/download PDF
3. Secure and Compact: A New Variant of McEliece Cryptosystem
- Author
-
Ekta Bindal and Abhay Kumar Singh
- Subjects
McEliece cryptosystem ,linear codes ,information-set decoding (ISD) ,IND-CPA ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
This paper introduces a variant of the McEliece cryptosystem and employs the $(C_{1}, C_{1} + C_{2})$ -construction to generate a new code from two arbitrary linear codes. We propose an efficient hard-decision decoding algorithm for linear codes derived from the $(C_{1}, C_{1} + C_{2})$ -construction and integrate them into the McEliece framework. The security of the cryptosystem varies based on the specific codes used in the $(C_{1}, C_{1} + C_{2})$ -construction. Our proposed variant achieves a good level of security with approximately the same key size compared to one of the classic McEliece candidates of the National Institute of Standards and Technology (NIST) standardization process. Specifically, we demonstrate a 25% key size reduction for our proposed parameters compared to one of the 256-bit secured classic McEliece parameters.
- Published
- 2024
- Full Text
- View/download PDF
4. HYBRID ASYMMETRIC CODE-BASED CRYPTOSYSTEM.
- Author
-
Davletova, A. Ya.
- Subjects
- *
NUMBER systems , *FINITE fields , *LINEAR codes , *ENVIRONMENTAL protection , *CYBERTERRORISM , *RSA algorithm , *PUBLIC key cryptography , *HYBRID systems - Abstract
This work addresses the pressing issue of ensuring reliable information protection amidst increasing data volumes and rising numbers of cyber threats. Traditional cryptographic systems, while generally reliable, may prove vulnerable to new types of attacks, especially quantum ones. This highlights the need for exploring and researching more resilient encryption methods. The work proposes a hybrid cryptosystem that combines the McEliece system with the RSA encryption algorithm. This approach leverages the advantages of both methods: the high security level of RSA, based on the difficulty of factoring large numbers, and the resilience of McEliece to quantum attacks due to the complexity of decoding arbitrary linear codes. A distinctive feature of the proposed hybrid system is the use of Galois fields GF(p) for all operations, which provides an additional layer of protection and flexibility compared to traditional systems based on binary numeral systems. The integration of two asymmetric cryptographic algorithms, whose resilience is based on solving different mathematical problems, enhances the reliability and security of the proposed system. The use of a common parameter n for key generation also simplifies key management and expands the key space by a factor of n. This solution combines error protection with cryptographic security, making it a powerful tool for data protection in environments with potentially unreliable communication channels. The research conducted as part of this work focuses on analyzing the effectiveness and security of the proposed hybrid cryptosystem. Special attention is given to characteristics such as relative information transmission speed, ciphertext length, key size, and resistance to cryptanalysis. The results demonstrate the advantages of the hybrid system compared to using each algorithm individually. The findings could form the basis for further development of cryptographic methods for information protection in the face of modern threats. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. Finding Enumerators for Generalized (L, G)-Code.
- Author
-
Noskov, I. K. and Bezzateev, S. V.
- Abstract
The algorithm for finding the enumerators of degree 2 and higher for the generalized (L, G)‑code is presented. This algorithm makes it possible to enhance the rate of finding enumerators as distinct from the exhaustive search algorithm. It can be used to construct a modern variant of the McEliece cryptosystem. The presented solution is based on using the representation of the Galois field element via the function containing the coefficients of a smaller field. In addition, the results of comparison of the modern McEliece cryptosystem constructed based on the Goppa codes and generalized (L, G)-codes are presented. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
6. A Hadamard Product of Linear Codes: Algebraic Properties and Algorithms for Calculating It.
- Author
-
Chizhov, I. V.
- Abstract
A study is performed of the algebraic properties of the Hadamard product (Schur product, component-wise product) of linear error-correcting codes. The complexity of constructing a product basis using known multiplier bases is discussed. The concept is introduced of quotient, quasi-quotient, and maximal inclusion quasi-quotient obtained from the Hadamard division of one linear code by another. An explicit form of the maximum Hadamard division quasi-quotient is established. A criterion is proved for the existence of a given code of an inverse code in a semiring formed by linear codes of length with the operations of sum and product of Hadamard codes. The explicit form of codes that have a reverse code in this semiring is described. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
7. Combinatorial Algorithms for Integer Syndrome Decoding Problem
- Author
-
Dragoi, Vlad-Florin, Lacatus, Alin Tiberiu, Popoviciu, Alexandru, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Balas, Valentina Emilia, editor, Jain, Lakhmi C., editor, Balas, Marius Mircea, editor, and Baleanu, Dumitru, editor
- Published
- 2023
- Full Text
- View/download PDF
8. Efficient and Novel Architecture of Golay Encoder and Decoder for McEliece Cryptosystem
- Author
-
Sinha, Tirthadip, Bhaumik, Jaydeb, Angrisani, Leopoldo, Series Editor, Arteaga, Marco, Series Editor, Chakraborty, Samarjit, Series Editor, Chen, Jiming, Series Editor, Chen, Shanben, Series Editor, Chen, Tan Kay, Series Editor, Dillmann, Rüdiger, Series Editor, Duan, Haibin, Series Editor, Ferrari, Gianluigi, Series Editor, Ferre, Manuel, Series Editor, Jabbari, Faryar, Series Editor, Jia, Limin, Series Editor, Kacprzyk, Janusz, Series Editor, Khamis, Alaa, Series Editor, Kroeger, Torsten, Series Editor, Li, Yong, Series Editor, Liang, Qilian, Series Editor, Martín, Ferran, Series Editor, Ming, Tan Cher, Series Editor, Minker, Wolfgang, Series Editor, Misra, Pradeep, Series Editor, Mukhopadhyay, Subhas, Series Editor, Ning, Cun-Zheng, Series Editor, Nishida, Toyoaki, Series Editor, Oneto, Luca, Series Editor, Panigrahi, Bijaya Ketan, Series Editor, Pascucci, Federica, Series Editor, Qin, Yong, Series Editor, Seng, Gan Woon, Series Editor, Speidel, Joachim, Series Editor, Veiga, Germano, Series Editor, Wu, Haitao, Series Editor, Zamboni, Walter, Series Editor, Zhang, Junjie James, Series Editor, Tan, Kay Chen, Series Editor, Sarkar, Dilip Kumar, editor, Sadhu, Pradip Kumar, editor, Bhunia, Sunandan, editor, Samanta, Jagannath, editor, and Paul, Suman, editor
- Published
- 2023
- Full Text
- View/download PDF
9. On McEliece-Type Cryptosystems Using Self-Dual Codes With Large Minimum Weight
- Author
-
Luca Mariot, Stjepan Picek, and Radinka Yorgova
- Subjects
Post-quantum cryptography ,McEliece cryptosystem ,self-dual codes ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
One of the Round 3 Finalists in the NIST post-quantum cryptography call is the Classic McEliece cryptosystem. Although it is one of the most secure cryptosystems, the large size of its public key remains a practical limitation. In this work, we propose a McEliece-type cryptosystem using large minimum distance error-correcting codes derived from self-dual codes. To the best of our knowledge, such codes have not been implemented in a code-based cryptosystem until now. Moreover, we modify the decryption step of the system by introducing a decryption algorithm based on two private keys. We determine the parameters of binary codes with large minimum distance, which, if implemented into a McEliece-type cryptosystem, would provide a security level respectively of 80, 128, and 256 bits. For the 80-bit security case, we construct a large minimum distance self-dual code of length 1064, and use it to derive a random punctured code to be used in the corresponding McEliece-type cryptosystem. Compared to the original McEliece cryptosystem, the key size is reduced by about 38.5%, although an optimal decoding set is yet to be constructed to make the new system fully defined and usable.
- Published
- 2023
- Full Text
- View/download PDF
10. A Novel Hybrid Communication Policy Using Network Coding Based Post-Quantum Cryptography and Adaptive Neuro Fuzzy Inference System
- Author
-
Goyal, Rohit, Pawar, Arnav, Ravikumar, Rohith, and Bitragunta, Sainath
- Published
- 2024
- Full Text
- View/download PDF
11. Post-Quantum Cryptosystem of Niederreiter, Algorithm and Encryption Scheme: Modification and Optimization
- Author
-
Sharifov, Parviz, Kiyashova, Zalina, Belchikova, Daria, Razumov, Pavel, Kravchenko, Veronika, Cherckesova, Larisa, Safaryan, Olga, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Beskopylny, Alexey, editor, and Shamtsyan, Mark, editor
- Published
- 2022
- Full Text
- View/download PDF
12. Secure and Efficient Code-Based Cryptography for Multi-Party Computation and Digital Signatures †.
- Author
-
Kichna, Abdellatif and Farchane, Abderrazak
- Subjects
CRYPTOGRAPHY ,DIGITAL signatures ,QUANTUM computing ,CRYPTOSYSTEMS ,COMPUTER security - Abstract
Code-based cryptography is a promising candidate for post-quantum cryptography due to its strong security guarantees and efficient implementations. In this paper, we explore the use of code-based cryptography for multi-party computation and digital signatures, two important cryptographic applications. We present several efficient and secure code-based protocols for these applications, based on the McEliece cryptosystem and its variants. Our protocols offer strong security guarantees against both classical and quantum attacks, and have competitive performance compared to other post-quantum cryptographic schemes. We also compare code-based cryptography with other post-quantum schemes, including lattice-based and hash-based cryptography, and discuss the advantages and disadvantages of each approach. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
13. Reliable Constructions for the Key Generator of Code-based Post-quantum Cryptosystems on FPGA.
- Author
-
CANTO, ALVARO CINTAS, KERMANI, MEHRAN MOZAFFARI, and AZARDERAKHSH, REZA
- Subjects
CRYPTOSYSTEMS ,PUBLIC key cryptography ,GATE array circuits ,QUANTUM computing ,RSA algorithm ,CRYPTOGRAPHY - Abstract
Advances in quantum computing have urged the need for cryptographic algorithms that are low-power, lowenergy, and secure against attacks that can be potentially enabled. For this post-quantum age, different solutions have been studied. Code-based cryptography is one feasible solutionwhose hardware architectures have become the focus of research in the NIST standardization process and has been advanced to the final round (to be concluded by 2022-2024). Nevertheless, although these constructions, e.g., McEliece and Niederreiter public key cryptography, have strong error correction properties, previous studies have proved the vulnerability of their hardware implementations against faults product of the environment and intentional faults, i.e., differential fault analysis. It is previously shown that depending on the codes used, i.e., classical or reduced (using either quasi-dyadic Goppa codes or quasi-cyclic alternant codes), flaws in error detection could be observed. In this work, efficient fault detection constructions are proposed for the first time to account for such shortcomings. Such schemes are based on regular parity, interleaved parity, and two different cyclic redundancy checks (CRC), i.e., CRC-2 and CRC-8. Without losing the generality, we experiment on the McEliece variant, noting that the presented schemes can be used for other code-based cryptosystems. We perform error detection capability assessments and implementations on field-programmable gate array Kintex-7 device xc7k70tfbv676-1 to verify the practicality of the presented approaches. To demonstrate the appropriateness for constrained embedded systems, the performance degradation and overheads of the presented schemes are assessed. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
14. Modern variations of McEliece and Niederreiter cryptosystems
- Author
-
Vadim V. Davydov, Vladislav V. Beliaev, Elizar F. Kustov, Anton G. Leevik, and Sergey V. Bezzateev
- Subjects
post-quantum cryptography ,mceliece cryptosystem ,niederreiter cryptosystem ,binary goppa codes ,generalized reed-solomon codes ,Optics. Light ,QC350-467 ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Classical cryptosystems proposed by Robert McEliece (1978) and Harold Niederreiter (1986) and their modern variations are studied. A detailed review of five code-based public key cryptosystems has been presented. It is shown that some of the modern interpretations of the classical McEliece and Niederreiter cryptosystems have significant issues. In particular, it has been established that the XGRS cryptosystem based on extended Reed-Solomon codes does not provide the declared level of security against the information set decoding attack, and also has a number of inaccuracies. It is shown that the time of key generation and decryption in modern cryptosystems is quite large, and the public and private keys take up a large amount of memory. The inaccuracies of the considered schemes revealed in this work can be used to improve and adjust the systems, as well as to build a more accurate assessment of their security level and efficiency. The presented cryptosystems can be considered as standards for post-quantum cryptography and can be used to protect data after development of powerful quantum computers.
- Published
- 2022
- Full Text
- View/download PDF
15. Structural Properties of Self-dual Monomial Codes with Application to Code-Based Cryptography
- Author
-
Drăgoi, Vlad-Florin, Szocs, Andreea, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, and Paterson, Maura B., editor
- Published
- 2021
- Full Text
- View/download PDF
16. Security and Complexity of a New Variant of the McEliece Cryptosystem Using Non-linear Convolutional Codes
- Author
-
Sone, Michael Ekonde, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Obaidat, Mohammad S., editor, and Ben-Othman, Jalel, editor
- Published
- 2021
- Full Text
- View/download PDF
17. Comparative Study on the McEliece Public-Key Cryptosystem Based on Goppa and QC-MDPC Codes
- Author
-
Azougaghe, Es-said, Farchane, Abderrazak, Tazigh, Idriss, Azougaghe, Ali, van der Aalst, Wil, Series Editor, Mylopoulos, John, Series Editor, Rosemann, Michael, Series Editor, Shaw, Michael J., Series Editor, Szyperski, Clemens, Series Editor, Fakir, Mohamed, editor, Baslam, Mohamed, editor, and El Ayachi, Rachid, editor
- Published
- 2021
- Full Text
- View/download PDF
18. Code-Based Cryptography With Generalized Concatenated Codes for Restricted Error Values
- Author
-
Johann-Philipp Thiers and Jurgen Freudenberger
- Subjects
Code-based cryptography ,generalized concatenated codes ,McEliece cryptosystem ,public-key cryptography ,restricted error values ,Telecommunication ,TK5101-6720 ,Transportation and communications ,HE1-9990 - Abstract
Code-based cryptosystems are promising candidates for post-quantum cryptography. Recently, generalized concatenated codes over Gaussian and Eisenstein integers were proposed for those systems. For a channel model with errors of restricted weight, those q-ary codes lead to high error correction capabilities. Hence, these codes achieve high work factors for information set decoding attacks. In this work, we adapt this concept to codes for the weight-one error channel, i.e., a binary channel model where at most one bit-error occurs in each block of $m$ bits. We also propose a low complexity decoding algorithm for the proposed codes. Compared to codes over Gaussian and Eisenstein integers, these codes achieve higher minimum Hamming distances for the dual codes of the inner component codes. This property increases the work factor for a structural attack on concatenated codes leading to higher overall security. For comparable security, the key size for the proposed code construction is significantly smaller than for the classic McEliece scheme based on Goppa codes.
- Published
- 2022
- Full Text
- View/download PDF
19. An Improved McEliece Cryptosystem Based on QC-LDPC Codes
- Author
-
Bu, Fan, Shi, Zhiping, Li, Lanjun, Zhang, Shujun, Yang, Dandi, Angrisani, Leopoldo, Series Editor, Arteaga, Marco, Series Editor, Panigrahi, Bijaya Ketan, Series Editor, Chakraborty, Samarjit, Series Editor, Chen, Jiming, Series Editor, Chen, Shanben, Series Editor, Chen, Tan Kay, Series Editor, Dillmann, Rüdiger, Series Editor, Duan, Haibin, Series Editor, Ferrari, Gianluigi, Series Editor, Ferre, Manuel, Series Editor, Hirche, Sandra, Series Editor, Jabbari, Faryar, Series Editor, Jia, Limin, Series Editor, Kacprzyk, Janusz, Series Editor, Khamis, Alaa, Series Editor, Kroeger, Torsten, Series Editor, Liang, Qilian, Series Editor, Martín, Ferran, Series Editor, Ming, Tan Cher, Series Editor, Minker, Wolfgang, Series Editor, Misra, Pradeep, Series Editor, Möller, Sebastian, Series Editor, Mukhopadhyay, Subhas, Series Editor, Ning, Cun-Zheng, Series Editor, Nishida, Toyoaki, Series Editor, Pascucci, Federica, Series Editor, Qin, Yong, Series Editor, Seng, Gan Woon, Series Editor, Speidel, Joachim, Series Editor, Veiga, Germano, Series Editor, Wu, Haitao, Series Editor, Zhang, Junjie James, Series Editor, Wang, Wei, editor, Liu, Xin, editor, Na, Zhenyu, editor, Jia, Min, editor, and Zhang, Baoju, editor
- Published
- 2020
- Full Text
- View/download PDF
20. An Improved Code-Based Encryption Scheme with a New Construction of Public Key
- Author
-
Zhou, Yuzhuang, Zeng, Peng, Chen, Siyuan, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Abawajy, Jemal H., editor, Choo, Kim-Kwang Raymond, editor, Islam, Rafiqul, editor, Xu, Zheng, editor, and Atiquzzaman, Mohammed, editor
- Published
- 2020
- Full Text
- View/download PDF
21. A New Code-Based Cryptosystem
- Author
-
Ivanov, Fedor, Kabatiansky, Grigory, Krouk, Eugeny, Rumenko, Nikita, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Baldi, Marco, editor, Persichetti, Edoardo, editor, and Santini, Paolo, editor
- Published
- 2020
- Full Text
- View/download PDF
22. Protograph-Based Decoding of Low-Density Parity-Check Codes with Hamming Weight Amplifiers
- Author
-
Bartz, Hannes, Yacoub, Emna Ben, Bertarelli, Lorenza, Liva, Gianluigi, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Baldi, Marco, editor, Persichetti, Edoardo, editor, and Santini, Paolo, editor
- Published
- 2020
- Full Text
- View/download PDF
23. Secure and Efficient Code-Based Cryptography for Multi-Party Computation and Digital Signatures
- Author
-
Abdellatif Kichna and Abderrazak Farchane
- Subjects
code-based cryptography ,post-quantum cryptography ,multi-party computation ,digital signatures ,McEliece cryptosystem ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Code-based cryptography is a promising candidate for post-quantum cryptography due to its strong security guarantees and efficient implementations. In this paper, we explore the use of code-based cryptography for multi-party computation and digital signatures, two important cryptographic applications. We present several efficient and secure code-based protocols for these applications, based on the McEliece cryptosystem and its variants. Our protocols offer strong security guarantees against both classical and quantum attacks, and have competitive performance compared to other post-quantum cryptographic schemes. We also compare code-based cryptography with other post-quantum schemes, including lattice-based and hash-based cryptography, and discuss the advantages and disadvantages of each approach.
- Published
- 2023
- Full Text
- View/download PDF
24. An improved McEliece cryptosystem based on QC-MDPC code with compact key size.
- Author
-
Liu, Jie, Tong, Xiaojun, Wang, Zhu, Zhang, Miao, and Ma, Jing
- Subjects
DECODING algorithms ,RANDOM noise theory ,CRYPTOSYSTEMS ,PUBLIC key cryptography ,BLOCK ciphers - Abstract
The McEliece cryptosystem based on quasi-cyclic moderate-density parity-check with adaptive chosen-ciphertext attack conversion is secure against information set decoding and message-resend attacks. However, it is vulnerable to reaction based key recovery attacks and cannot be implemented over the noise channel. To overcome this problem, we propose an improved McEliece cryptosystem based on quasi-cyclic quasi moderate-density parity-check (QC-QMDPC). In this cryptosystem, a stamp generation function which is based on the pseudorandom sequence is designed to resist the message-resend attack. The random channel noise is employed to enhance security. Furthermore, the upper bound of the density of QC-QMDPC code is proved for optimal efficiency. The index-based storage technique is proposed so that the key size can be reduced to approximately quadruple code length. The encoding and decoding algorithms are optimized to reduce the computational cost on the hardware platform. We analyze the performance of the proposed cryptosystem and compare it with other McEliece cryptosystems. The results show that the proposed cryptosystem is secure against critical attacks while keeping high error correction ability and efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
25. On New Problems in Asymmetric Cryptography Based on Error-Resistant Coding.
- Author
-
Zyablov, V. V., Ivanov, F. I., Krouk, E. A., and Sidorenko, V. R.
- Subjects
- *
PUBLIC key cryptography , *QUANTUM computers , *CYBERTERRORISM , *CRYPTOSYSTEMS , *CRYPTOGRAPHY , *QUANTUM information science , *QUANTUM information theory - Abstract
We consider the problem of constructing a cryptosystem with a public key based on error-resistant coding. At present, this type of cryptosystems is believed to be able to resist the advent of quantum computers and can be considered as a method of post-quantum cryptography. The main drawback of a code-based cryptosystem is a great length of the public key. Most papers devoted to reducing the cryptosystem key length consisted in replacing the Goppa codes used in the original cryptosystem with some other codes with a requirement that the system remains secure against attacks by a quantum computer. Here we propose another approach to the key length reduction that is stated as a task of a simple description of an error set which has either errors of weights greater than half the minimum distance or errors that cannot be corrected without an additional secret knowledge. If a code structure allows to give such a description of an error set, then the complexity of most attacks (for instance, information-set decoding) significantly increases. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
26. On the design and security of Lee metric McEliece cryptosystems.
- Author
-
Lau, Terry Shue Chien and Tan, Chik How
- Subjects
CRYPTOSYSTEMS ,DECODING algorithms ,SECURITY management ,MATHEMATICS - Abstract
Recently, Horlemann-Trautmann and Weger (Adv Math Commun, https://doi.org/10.3934/amc.2020089, 2020) proposed a general framework for a Quaternary McEliece cryptosystem over the ring Z 4 , and generalized the construction over the ring Z p m where p is a prime integer. By considering the Lee metric, the public key size for the McEliece cryptosystems can be substantially smaller than their counterparts in the Hamming metric. Furthermore, the hardness of the McEliece cryptosystems over Z p m is based on the Lee Syndrome Decoding problem, which was shown to be NP-complete. This paper aims to analyze the design and security of the Lee metric McEliece cryptosystem over Z p m in the Lee metric. We derive some necessary conditions for the quaternary codes used in the Lee metric McEliece cryptosystem, and show that the theoretical quaternary codes proposed in (Adv Math Commun, https://doi.org/10.3934/amc.2020089, 2020) do not exist. Furthermore, we propose a plaintext recovery attack on the Lee metric McEliece cryptosystem over Z p m , when the minimum Lee distance of the underlying codes with certain structures is greater than twice the Lee weight of the error. Our plaintext recovery attack is applicable to the cryptosystems over Z p m when m > 1 . We apply our plaintext recovery attack on the Quaternary McEliece cryptosystem, and manage to recover partial plaintext of length k 1 within O 2 min { k 1 , 0.0473 n } operations, where n is the length of ciphertext. Hence, the proposed theoretical parameters for the Quaternary McEliece over Z 4 in (Adv Math Commun, https://doi.org/10.3934/amc.2020089, 2020) do not achieve 128-bit security, as we can recover the partial plaintext within 0.591 s. This also implies that the use of quaternary codes in the McEliece cryptosystem may not reduce the public key size significantly. Furthermore, for some parameters of the Lee metric McEliece cryptosystems over Z 4 , our plaintext recovery attack can be more efficient than the Lee-Brickell's and Stern's Information Set Decoding Algorithm over Z 4 . [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
27. Quantum Resistant Public Key Encryption Scheme polarRLCE
- Author
-
Liu, Jingang, Wang, Yongge, Yi, Zongxinag, Pei, Dingyi, Barbosa, Simone Diniz Junqueira, Editorial Board Member, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Kotenko, Igor, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Gueye, Cheikh Thiecoumba, editor, Persichetti, Edoardo, editor, Cayrel, Pierre-Louis, editor, and Buchmann, Johannes, editor
- Published
- 2019
- Full Text
- View/download PDF
28. Introduction
- Author
-
Verma, Pramode K., El Rifai, Mayssaa, Chan, Kam Wai Clifford, Verma, Pramode K., El Rifai, Mayssaa, and Chan, Kam Wai Clifford
- Published
- 2019
- Full Text
- View/download PDF
29. Practical Algebraic Attack on DAGS
- Author
-
Bardet, Magali, Bertin, Manon, Couvreur, Alain, Otmani, Ayoub, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Baldi, Marco, editor, Persichetti, Edoardo, editor, and Santini, Paolo, editor
- Published
- 2019
- Full Text
- View/download PDF
30. An asymmetric cryptography using Gaussian integers
- Author
-
Wanarat Juraphanthong and Suradet Jitprapaikulsarn
- Subjects
asymmetric cryptography ,code-based cryptosystem ,mceliece cryptosystem ,gaussian integer ,Technology ,Technology (General) ,T1-995 - Abstract
In this paper, the already strong McEliece cryptosystem is enhanced with atwo-dimensional finite Gaussian integer. By substituting the one-dimensional linear code with atwo-dimensional code employing afinite Gaussian integer, anew system simultaneously increases the key space and the errors to be correct by syndrome decoding. We compare the proposed system against the classic McEliece system in three aspects: the work factors performing the trial of the attacks, the computationalcomplexity cost, and the empirical running time of the system. Comparedto the classic McEliece cryptosystem,the enhanced cryptosystem achieves a higher security level against key recovering and decoding attacks. By carefully selecting parameters, asmall code element can improve the key strength without compromising the runtime efficiency.
- Published
- 2020
- Full Text
- View/download PDF
31. Joint QKD-Post-Quantum Cryptosystems
- Author
-
Ivan B. Djordjevic
- Subjects
Quantum communication ,quantum key distribution (QKD) ,discrete variable (DV)-QKD ,post-quantum cryptography ,information reconciliation ,McEliece cryptosystem ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
To extend the transmission distance and/or improve secret-key rate of QKD protocols, we propose to employ the joint QKD-post-quantum cryptosystems in which QKD is used for raw-key transmission while the post-quantum cryptography (PQC) subsystem to transmit parity bits for information reconciliation. We also describe a run-time configurable spatially coupled (SC)-LDPC code, derived from template quasi cyclic (QC)-LDPC, suitable for use in both information reconciliation and McEliece crypto-subsystem. For twin-field (TF)-QKD subsystem, the proposed joint cryptosystem, which takes the complexity of algorithm used to break the PQC subsystem into account, is able to achieve record distance of 1238 km over ultra-low-loss fiber.
- Published
- 2020
- Full Text
- View/download PDF
32. Smart Grid Security Protection Against False Data Injection (FDI) Attacks
- Author
-
Abdallah, Asmaa, Shen, Xuemin, Gan, Woon-Seng, Series Editor, Kuo, C.-C. Jay, Series Editor, Zheng, Thomas Fang, Series Editor, Barni, Mauro, Series Editor, Abdallah, Asmaa, and Shen, Xuemin
- Published
- 2018
- Full Text
- View/download PDF
33. Assessing and Countering Reaction Attacks Against Post-Quantum Public-Key Cryptosystems Based on QC-LDPC Codes
- Author
-
Santini, Paolo, Baldi, Marco, Chiaraluce, Franco, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Camenisch, Jan, editor, and Papadimitratos, Panos, editor
- Published
- 2018
- Full Text
- View/download PDF
34. Universal Secure Error-Correcting (SEC) Schemes for Network Coding via McEliece Cryptosystem Based on QC-LDPC Codes
- Author
-
Zhang, Guangzhi, Cai, Shaobin, Ma, Chunhua, Zhang, Dongqiu, Barbosa, Simone Diniz Junqueira, Series editor, Chen, Phoebe, Series editor, Filipe, Joaquim, Series editor, Kotenko, Igor, Series editor, Sivalingam, Krishna M., Series editor, Washio, Takashi, Series editor, Yuan, Junsong, Series editor, Zhou, Lizhu, Series editor, Xu, Ming, editor, Qin, Zheng, editor, Yan, Fei, editor, and Fu, Shaojing, editor
- Published
- 2017
- Full Text
- View/download PDF
35. Code-Based Cryptosystems Using Generalized Concatenated Codes
- Author
-
Puchinger, Sven, Müelich, Sven, Ishak, Karim, Bossert, Martin, Kotsireas, Ilias S., editor, and Martínez-Moro, Edgar, editor
- Published
- 2017
- Full Text
- View/download PDF
36. A New Dynamic Code-Based Group Signature Scheme
- Author
-
Ayebie, Berenger Edoukou, Assidi, Hafsa, Souidi, El Mamoun, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, El Hajji, Said, editor, Nitaj, Abderrahmane, editor, and Souidi, El Mamoun, editor
- Published
- 2017
- Full Text
- View/download PDF
37. Cryptanalysis of the Ivanov-Kabatiansky-Krouk-Rumenko Cryptosystems.
- Author
-
Lee, Yongwoo, Cho, Jinkyu, Kim, Young-Sik, and No, Jong-Seon
- Abstract
Recently, Ivanov, Kabatiansky, Krouk, and Rumenko (IKKR) proposed three new variants of the McEliece cryptosystem (CBCrypto 2020, affiliated with Eurocrypt 2020). In this letter, it is shown that one of the IKKR cryptosystems is equal to the McEliece cryptosystem. Furthermore, a polynomial-time attack algorithm for the other two IKKR cryptosystems is proposed. The proposed attack algorithm utilizes the linearity of IKKR cryptosystems. Also, an implementation of the IKKR cryptosystems and the proposed attack is given. The proposed attack algorithm finds the plaintext within 0.2 sec that is faster than the elapsed time for legitimate decryption. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
38. Polynomial-time plaintext recovery attacks on the IKKR code-based cryptosystems
- Author
-
Terry Shue Chien Lau and Chik How Tan
- Subjects
Discrete mathematics ,Post-quantum cryptography ,Algebra and Number Theory ,Computer Networks and Communications ,business.industry ,Applied Mathematics ,020206 networking & telecommunications ,Plaintext ,Cryptography ,0102 computer and information sciences ,02 engineering and technology ,01 natural sciences ,Microbiology ,law.invention ,010201 computation theory & mathematics ,law ,McEliece cryptosystem ,Ciphertext ,0202 electrical engineering, electronic engineering, information engineering ,Discrete Mathematics and Combinatorics ,Cryptanalysis ,business ,Hamming weight ,BCH code ,Mathematics - Abstract
Recently, Ivanov et al. proposed a new approach to construct code-based cryptosystems, namely the \begin{document}$ {\sf IKKR} $\end{document} public-key encryptions (PKE) in the International Workshop on Code-Based Cryptography (CBCrypto 2020) [ 9 ]. Unlike the usual construction in code-based encryption schemes which has restrictions on the Hamming weight of the error introduced into the ciphertext, the \begin{document}$ {\sf IKKR} $\end{document} approach allows error vectors of arbitrary weight being introduced into the ciphertext. Using this new approach, Ivanov et al. constructed two cryptosystems, namely the modified and the upgraded \begin{document}$ {\sf IKKR} $\end{document} -PKE. This paper aims to discuss the practical security of the \begin{document}$ {\sf IKKR} $\end{document} -PKE. In particular, we describe the weaknesses in the design of the public key used in the \begin{document}$ {\sf IKKR} $\end{document} -PKE. We exploit such weaknesses and propose two attacks to recover the plaintext in the \begin{document}$ {\sf IKKR} $\end{document} -PKE. The approach of our first attack is similar to the LCKN attack [ 12 ], whilst our second attack is more efficient than the LCKN attack. Our experimental results show that we can recover the plaintext from a given ciphertext in less than 176 milliseconds for schemes based on random Goppa codes and BCH codes.
- Published
- 2023
39. Cryptanalysis of a system based on twisted Reed–Solomon codes.
- Author
-
Lavauzelle, Julien and Renner, Julian
- Subjects
REED-Solomon codes ,CRYPTOSYSTEMS ,CRYPTOGRAPHY ,REDUCTION potential - Abstract
Twisted Reed–Solomon (TRS) codes are a family of codes that contains a large number of maximum distance separable codes that are non-equivalent to Reed–Solomon codes. TRS codes were recently proposed as an alternative to Goppa codes for the McEliece code-based cryptosystem, resulting in a potential reduction of key sizes. The use of TRS codes in the McEliece cryptosystem has been motivated by the fact that a large subfamily of TRS codes is resilient to a direct use of known algebraic key-recovery methods. In this paper, an efficient key-recovery attack on the TRS variant that was used in the McEliece cryptosystem is presented. The algorithm exploits a new approach based on recovering the structure of a well-chosen subfield subcode of the public code. It is proved that the attack always succeeds and breaks the system for all practical parameters in O (n 4) field operations. A software implementation of the algorithm retrieves a valid private key from the public key within a few minutes, for parameters claiming a security level of 128 bits. The success of the attack also indicates that, contrary to common beliefs, subfield subcodes of the public code need to be precisely analyzed when proposing a McEliece-type code-based cryptosystem. Finally, the paper discusses an attempt to repair the scheme and a modification of the attack aiming at Gabidulin–Paramonov–Tretjakov cryptosystems based on twisted Gabidulin codes. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
40. An asymmetric cryptography using Gaussian integers.
- Author
-
Juraphanthong, Wanarat and Jitprapaikulsarn, Suradet
- Subjects
GAUSSIAN integers ,PUBLIC key cryptography ,CRYPTOSYSTEMS ,LINEAR codes ,COMPUTATIONAL complexity - Abstract
In this paper, the already strong McEliece cryptosystem is enhanced with a two-dimensional finite Gaussian integer. By substituting the one-dimensional linear code with a two-dimensional code employing a finite Gaussian integer, a new system simultaneously increases the key space and the errors to be correct by syndrome decoding. We compare the proposed system against the classic McEliece system in three aspects: the work factors performing the trial of the attacks, the computational complexity cost, and the empirical running time of the system. Compared to the classic McEliece cryptosystem, the enhanced cryptosystem achieves a higher security level against key recovering and decoding attacks. By carefully selecting parameters, a small code element can improve the key strength without compromising the runtime efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
41. On the Support Splitting Algorithm for Induced Codes.
- Author
-
Kosolapov, Yu. V. and Shigaev, A. N.
- Abstract
As shown by N. Sendrier in 2000, if a -linear code with length , dimensionality and code distance has a trivial group of automorphisms , it allows one to construct a determined support splitting algorithm in order to find a permutation for a code , being permutation-equivalent to the code , such that . This algorithm can be used for attacking the McEliece cryptosystem based on the code . This work aims the construction and analysis of the support splitting algorithm for the code , induced by the code , . Since the group of automorphisms PAut is nontrivial even in the case of that trivial for the base code , it enables one to assume a potentially high resistance of the McEliece cryptosystem on the code to the attack based on a carrier split. The support splitting algorithm is being constructed for the code and its efficiency is compared with the attack to a McEliece cryptosystem based on the code [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
42. A Ring Signature Based on LDGM Codes
- Author
-
Liu, Mingye, Han, Yiliang, Yang, Xiaoyuan, Diniz Junqueira Barbosa, Simone, Series editor, Chen, Phoebe, Series editor, Du, Xiaoyong, Series editor, Filipe, Joaquim, Series editor, Kara, Orhun, Series editor, Liu, Ting, Series editor, Kotenko, Igor, Series editor, Sivalingam, Krishna M., Series editor, Washio, Takashi, Series editor, Chen, Wenguang, editor, Yin, Guisheng, editor, Zhao, Gansen, editor, Han, Qilong, editor, Jing, Weipeng, editor, Sun, Guanglu, editor, and Lu, Zeguang, editor
- Published
- 2016
- Full Text
- View/download PDF
43. Masking Large Keys in Hardware: A Masked Implementation of McEliece
- Author
-
Chen, Cong, Eisenbarth, Thomas, von Maurich, Ingo, Steinwandt, Rainer, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Dunkelman, Orr, editor, and Keliher, Liam, editor
- Published
- 2016
- Full Text
- View/download PDF
44. On McEliece-Type Cryptosystems Using Self-Dual Codes With Large Minimum Weight
- Author
-
Mariot, L. (author), Picek, S. (author), R Yorgova, R.A. (author), Mariot, L. (author), Picek, S. (author), and R Yorgova, R.A. (author)
- Abstract
One of the Round 3 Finalists in the NIST post-quantum cryptography call is the Classic McEliece cryptosystem. Although it is one of the most secure cryptosystems, the large size of its public key remains a practical limitation. In this work, we propose a McEliece-type cryptosystem using large minimum distance error-correcting codes derived from self-dual codes. To the best of our knowledge, such codes have not been implemented in a code-based cryptosystem until now. Moreover, we modify the decryption step of the system by introducing a decryption algorithm based on two private keys. We determine the parameters of binary codes with large minimum distance, which, if implemented into a McEliece-type cryptosystem, would provide a security level respectively of 80, 128, and 256 bits. For the 80-bit security case, we construct a large minimum distance self-dual code of length 1064, and use it to derive a random punctured code to be used in the corresponding McEliece-type cryptosystem. Compared to the original McEliece cryptosystem, the key size is reduced by about 38.5%, although an optimal decoding set is yet to be constructed to make the new system fully defined and usable., Cyber Security
- Published
- 2023
- Full Text
- View/download PDF
45. Generalized Concatenated Codes over Gaussian and Eisenstein Integers for Code-Based Cryptography
- Author
-
Johann-Philipp Thiers and Jürgen Freudenberger
- Subjects
public-key cryptography ,McEliece cryptosystem ,Niederreiter cryptosystem ,maximum distance separable codes ,concatenated codes ,Technology - Abstract
The code-based McEliece and Niederreiter cryptosystems are promising candidates for post-quantum public-key encryption. Recently, q-ary concatenated codes over Gaussian integers were proposed for the McEliece cryptosystem, together with the one-Mannheim error channel, where the error values are limited to the Mannheim weight one. Due to the limited error values, the codes over Gaussian integers achieve a higher error correction capability than maximum distance separable (MDS) codes with bounded minimum distance decoding. This higher error correction capability improves the work factor regarding decoding attacks based on information-set decoding. The codes also enable a low complexity decoding algorithm for decoding beyond the guaranteed error correction capability. In this work, we extend this coding scheme to codes over Eisenstein integers. These codes have advantages for the Niederreiter system. Additionally, we propose an improved code construction based on generalized concatenated codes. These codes extend to the rate region, where the work factor is beneficial compared to MDS codes. Moreover, generalized concatenated codes are more robust against structural attacks than ordinary concatenated codes.
- Published
- 2021
- Full Text
- View/download PDF
46. New Variant of the McEliece Cryptosystem
- Author
-
Moufek, Hamza, Guenda, Kenza, Fonseca, Irene, Series editor, Pinto, Alberto Adrego, Series editor, Pinto, Raquel, editor, Rocha Malonek, Paula, editor, and Vettori, Paolo, editor
- Published
- 2015
- Full Text
- View/download PDF
47. Differential Power Analysis of a McEliece Cryptosystem
- Author
-
Chen, Cong, Eisenbarth, Thomas, von Maurich, Ingo, Steinwandt, Rainer, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Malkin, Tal, editor, Kolesnikov, Vladimir, editor, Lewko, Allison Bishop, editor, and Polychronakis, Michalis, editor
- Published
- 2015
- Full Text
- View/download PDF
48. Weaknesses in Two RFID Authentication Protocols
- Author
-
Chikouche, Noureddine, Cherif, Foudil, Cayrel, Pierre-Louis, Benmohammed, Mohamed, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, El Hajji, Said, editor, Nitaj, Abderrahmane, editor, Carlet, Claude, editor, and Souidi, El Mamoun, editor
- Published
- 2015
- Full Text
- View/download PDF
49. A New Class of Q-Ary Codes for the McEliece Cryptosystem
- Author
-
Jürgen Freudenberger and Johann-Philipp Thiers
- Subjects
public-key cryptography ,code-based cryptosystem ,McEliece cryptosystem ,Gaussian integers ,decoding attack ,information-set decoding ,Technology - Abstract
The McEliece cryptosystem is a promising candidate for post-quantum public-key encryption. In this work, we propose q-ary codes over Gaussian integers for the McEliece system and a new channel model. With this one Mannheim error channel, errors are limited to weight one. We investigate the channel capacity of this channel and discuss its relation to the McEliece system. The proposed codes are based on a simple product code construction and have a low complexity decoding algorithm. For the one Mannheim error channel, these codes achieve a higher error correction capability than maximum distance separable codes with bounded minimum distance decoding. This improves the work factor regarding decoding attacks based on information-set decoding.
- Published
- 2021
- Full Text
- View/download PDF
50. Using Low-Density Parity-Check codes to improve the McEliece cryptosystem.
- Author
-
Branco, Pedro, Mateus, Paulo, Salema, Carlos, and Souto, André
- Subjects
- *
CRYPTOSYSTEMS , *INFORMATION & communication technologies , *QUANTUM theory , *COMPUTER input-output equipment , *COMPUTATIONAL complexity - Abstract
Developing secure and fast asymmetric cryptographic primitives is a priority in cryptography. This fact steams from high demand for fast communication involving an increasing amount of private and sensible information. To this end, we propose an efficient McEliece-based cryptosystem to handle large messages that can be easily implemented in hardware. The main idea is to incorporate Low-Density Parity-Check (LDPC) codes after several parallel runs of the original McEliece cryptosystem. In this way, we achieve a low circuit-depth complexity while profiting from the capability of LDPC codes to deal with high-dimensional data. The proposed cryptosystem is at least as hard as the original McEliece cryptosystem, and therefore, it is believed to be robust to quantum attacks. Moreover, known attacks to McEliece cryptosystems based on LDPC codes are ineffective against our proposal. The key size of the cryptosystem is roughly ten times smaller than the original McEliece for similar levels of security. Finally, we present a variant of the proposed cryptosystem that is resistant to adaptive indistinguishability chosen-chiphertext attacks (IND-CCA2), which is a desirable property that the original McEliece cryptosystem does not fulfill. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.