To see the other types of publications on this topic, follow the link: Cryptosystème de McEliece.

Journal articles on the topic 'Cryptosystème de McEliece'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cryptosystème de McEliece.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Fujita, Hachiro. "Quantum McEliece public-key cryptosystem." Quantum Information and Computation 12, no. 3&4 (March 2012): 181–203. http://dx.doi.org/10.26421/qic12.3-4-1.

Full text
Abstract:
The McEliece cryptosystem is one of the best-known (classical) public-key cryptosystems, which is based on algebraic coding theory. In this paper, we present a quantum analogue of the classical McEliece cryptosystem. Our quantum McEliece public-key cryptosystem is based on the theory of stabilizer codes and has the key generation, encryption and decryption algorithms similar to those in the classical McEliece cryptosystem. We present an explicit construction of the quantum McEliece public-key cryptosystem using Calderbank-Shor-Steane codes based on generalized Reed-Solomon codes. We examine the security of our quantum McEliece cryptosystem and compare it with alternative systems.
APA, Harvard, Vancouver, ISO, and other styles
2

Kosolapov, Yury V., and Aleksey N. Shigaev. "The Support Splitting Algorithm for Induced Codes." Modeling and Analysis of Information Systems 25, no. 3 (June 30, 2018): 276–90. http://dx.doi.org/10.18255/1818-1015-2018-3-276-290.

Full text
Abstract:
In the paper, the analysis of the stability of the McEliece-type cryptosystem on induced codes for key attacks is examined. In particular, a model is considered when the automorphism group is trivial for the base code C, on the basis of which the induced code Flq⊗ C is constructed. In this case, as shown by N. Sendrier in 2000, there exists such a mapping, called a complete discriminant, by means of which a secret permutation that is part of the secret key of a McEliece-type cryptosystem can be effectively found. The automorphism group of the code Flq⊗ C is nontrivial, therefore there is no complete discriminant for this code. This suggests a potentially high resistance of the McEliece-type cryptosystem on the code Flq⊗ C. The algorithm for splitting the support for the code Flq⊗ C is constructed and the efficiency of this algorithm is compared with the existing attack on the key of the McElice type cryptosystem based on the code Flq⊗ C.
APA, Harvard, Vancouver, ISO, and other styles
3

Ratseev, S. M., O. I. Cherevatenko, and V. A. Chernyavskaya. "ON SOME CRYPTOSYSTEMS BASED ON ALGEBRAIC CODES." Vestnik of Samara University. Natural Science Series 27, no. 1 (November 29, 2021): 62–73. http://dx.doi.org/10.18287/2541-7525-2021-27-1-62-73.

Full text
Abstract:
In 1978 McEliece built the first public key cryptosystem based on error-correcting codes. At the same time, effective attacks on the secret keys of this cryptosystem have not yet been found. The work describes the classical and modernized cryptosystems of McEliece and Niederreiter, also examples of their practical application based on Goppa codes using the Patterson algorithm. Also the algorithms of two-step authentication protocols with zero disclosure based on error-correcting codes are given.
APA, Harvard, Vancouver, ISO, and other styles
4

Kosolapov, Yuri V., and Evgeny A. Lelyuk. "On the structural security of a McEliece-type cryptosystem based on the sum of tensor products of binary Reed - Muller codes." Prikladnaya Diskretnaya Matematika, no. 57 (2022): 22–39. http://dx.doi.org/10.17223/20710410/57/2.

Full text
Abstract:
The current task of cryptography is the development of cryptosystems resistant to attacks using quantum computing. One of the promising encryption schemes is the McEliece system based on Goppa codes. However, this system has a number of disadvantages due to the structure of Goppa codes, which makes it relevant to search for other codes for the McEliece scheme. Important requirements for these codes are the presence of a fast decoder and ensuring the resistance of the corresponding cryptosystem to known attacks, including attacks with the Schur - Hadamard product. Many attempts to replace Goppa codes have failed because the corresponding cryptosystems have proven to be unstable against structural attacks. In this paper, it is proposed to use the D-construction (D-code) on binary Reed - Muller codes in the McEliece cryptosystem. This construction is a sum of a special kind of tensor products of binary Reed - Muller codes. There is a fast decoding algorithm for it. To analyze the security of the McEliece scheme on D-codes, we have constructed a structural attack that uses the Schur - Hadamard product of a D-code. To select the parameters that ensure the resistance of the cryptosystem to the constructed attack, we investigate the decomposition of the degree of the D-code into the direct sum of Reed - Muller codes and conclude about the set of strong keys of the cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
5

Ukwuoma, Henry Chima, Gabriel Arome, Aderonke Thompson, and Boniface Kayode Alese. "Post-quantum cryptography-driven security framework for cloud computing." Open Computer Science 12, no. 1 (January 1, 2022): 142–53. http://dx.doi.org/10.1515/comp-2022-0235.

Full text
Abstract:
Abstract Data security in the cloud has been a major issue since the inception and adoption of cloud computing. Various frameworks have been proposed, and yet data breach prevails. With encryption being the dominant method of cloud data security, the advent of quantum computing implies an urgent need to proffer a model that will provide adequate data security for both classical and quantum computing. Thus, most cryptosystems will be rendered susceptible and obsolete, though some cryptosystems will stand the test of quantum computing. The article proposes a model that comprises the application of a variant of McEliece cryptosystem, which has been tipped to replace Rivest–Shamir–Adleman (RSA) in the quantum computing era to secure access control data and the application of a variant of N-th degree truncated polynomial ring units (NTRU) cryptosystem to secure cloud user data. The simulation of the proposed McEliece algorithm showed that the algorithm has a better time complexity than the existing McEliece cryptosystem. Furthermore, the novel tweaking of parameters S and P further improves the security of the proposed algorithms. More so, the simulation of the proposed NTRU algorithm revealed that the existing NTRU cryptosystem had a superior time complexity when juxtaposed with the proposed NTRU cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
6

Calkavur, Selda. "Some Public-key Cryptosystems Over Finite Fields." WSEAS TRANSACTIONS ON INFORMATION SCIENCE AND APPLICATIONS 19 (April 26, 2022): 99–104. http://dx.doi.org/10.37394/23209.2022.19.10.

Full text
Abstract:
In this paper, we present two public-key cry ptosystems over finite fields. First of them is based on polynomials. The presented system also considers a digital signature algorithm. Its security is based on the difficulty of finding discrete logarithms over GF(qd+1) with sufficiently large q and d. Is is also examined along with comparison with other polynomial based public-key systems. The other public-key cryptosystem is based on linear codes. McEliece studied the first code-based public-key cryptosystem. We are inspired by McEliece system in the construction of the new system. We examine its security using linear algebra and compare it with the other code-based cryptosystems. Our new cryptosystems are too reliable in terms of security.
APA, Harvard, Vancouver, ISO, and other styles
7

Calkavur, Selda. "Some Public-key Cryptosystems Over Finite Fields." WSEAS TRANSACTIONS ON INFORMATION SCIENCE AND APPLICATIONS 19 (April 26, 2022): 99–104. http://dx.doi.org/10.37394/23209.2022.19.10.

Full text
Abstract:
In this paper, we present two public-key cry ptosystems over finite fields. First of them is based on polynomials. The presented system also considers a digital signature algorithm. Its security is based on the difficulty of finding discrete logarithms over GF(qd+1) with sufficiently large q and d. Is is also examined along with comparison with other polynomial based public-key systems. The other public-key cryptosystem is based on linear codes. McEliece studied the first code-based public-key cryptosystem. We are inspired by McEliece system in the construction of the new system. We examine its security using linear algebra and compare it with the other code-based cryptosystems. Our new cryptosystems are too reliable in terms of security.
APA, Harvard, Vancouver, ISO, and other styles
8

Alekseychuk, Anton, and Olha Shevchuk. "A necessary condition for CPA-security of randomized symmetric code cryptosystems." Physico-mathematical modelling and informational technologies, no. 33 (September 3, 2021): 78–82. http://dx.doi.org/10.15407/fmmit2021.33.078.

Full text
Abstract:
We investigate a class of symmetric code cryptosystems constructed similarly to the well-known randomized (asymmetric) McEliece cryptosystem. A necessary condition for CPA- security of such cryptosystems is obtained (that is, their security against arbitrary distinguishing chosen-plaintext attacks). To each randomized code cryptosystem of specified type correspond its shortening, which is its reduced version. It is proved that the CPA-security of the input cryptosystem imply the CPA-security of its shortening. To a certain extent, this makes it possible to reduce the question about the CPA-security of randomized code cryptosystems to similar question about cryptosystems that have simpler structure. The obtained result can be used in further research in the construction of provable secure symmetric code cryptosystems.
APA, Harvard, Vancouver, ISO, and other styles
9

Kuznetsov, А. А., Y. І. Gorbenko, A. S. Kiian, А. А. Uvarova, and T. Y. Kuznetsova. "Comparative studies and analysis of efficiency code-based hybrid cryptosystem." Radiotekhnika, no. 195 (December 28, 2018): 61–69. http://dx.doi.org/10.30837/rt.2018.4.195.07.

Full text
Abstract:
The basic principles of construction and operation of McEliece and Niederreiter cryptosystems based on the use of error-correcting codes are considered. A new hybrid cryptosystem, that combines rules of encryption according to the above-mentioned schemes, is proposed. Also, an analysis and comparative studies are carried out in terms of stability, volume of public and private keys, length of ciphertext and relative speed of information transmission of the new proposed scheme and McEliece and Niederreiter cryptosystems presented both in an analytical form and by means of a graphic. Comparative studies revealed that the hybrid cryptosystem retains the positive aspects of its predecessors, as well as allows increase in the relative transmission rate with the preservation of the stability indicator to the classical and quantum cryptanalysis, but, unfortunately, one important limitation is still preserved - a large size of the required key data.
APA, Harvard, Vancouver, ISO, and other styles
10

Rashwan, Haitham, Ernst M. Gabidulin, Bahram Honary, and Haitham Cruickshank. "Enhancing the Security of the GPT Cryptosystem Against Attacks." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 11, no. 4 (October 15, 2013): 2457–75. http://dx.doi.org/10.24297/ijct.v11i4.3130.

Full text
Abstract:
The concept of Public key cryptosystems based on error correcting codes was invented by McEliece in 1978. In 1991 Gabidulin, Paramonov and Tretjakov proposed a new mversion of the McEliece cryptosystem (GPT) based on maximum rank distance codes instead of hamming distance codes. Respective structural attacks against dierent variants of the GPT cryptosystem were proposed by Gibson and lately by Overbeck. The Overbeck attack breaks all variants of the GPT cryptosystem and are turned out to be either polynomial or exponential depending on parameters of the cryptosystem. Furthermore, In 2013, Gaborit et al. have presented a decoding attack against the parameters of the simple variant of the GPT cryptosystem which were demonstrated to combat the GPT cryptosystem against Overbeck's attack. In this paper, we introduce two new secure approaches against both the structural (Over-beck's attack) and decoding (brute force) attacks. The rst one is called Distortion Matrix Approach (DMA), and the second is called Advanced Approach for Reducible Rank Codes (ARC). The DMA based on proper choice of a distortion matrix X, while, the ARC based on a proper choice of a scramble matrix P. Furthermore, we evaluate the simple variant of GPT cryptosystem against Gaborit et al. attack and demonstrate a new set of parameters which are secure against all known attacks. Our results show the proposed approaches com- bat the structural and decoding attacks with a large reduction in the key size in comparison to the original McEliece cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
11

Park, ByeongGyu, Suhri Kim, Seokhie Hong, HeeSeok Kim, and Seog Chung Seo. "Single Trace Analysis against HyMES by Exploitation of Joint Distributions of Leakages." Applied Sciences 10, no. 5 (March 6, 2020): 1831. http://dx.doi.org/10.3390/app10051831.

Full text
Abstract:
Beginning with the proposal of the McEliece cryptosystem in 1978, code-based cryptography has positioned itself as one of main categories in post-quantum cryptography (PQC). To date, the algebraic security of certain variants of McEliece cryptosystems has been challenged many times, although some of the variants have remained secure. However, recent studies on code-based cryptography have focused on the side-channel resistance since previous studies have indicated that the existing algorithms were vulnerable to side-channel analysis. In this paper, we propose the first side-channel attack on the Hybrid McEliece Scheme (HyMES) using only a single power consumption trace. HyMES is a variant of the McEliece system that provides smaller keys, along with faster encryption and decryption speed. By exploiting joint distributions of nonlinear functions in the decryption process, we were able to recover the private key of HyMES. To the best of our knowledge, this is the first work proposing a side-channel analysis based on a joint distribution of the leakages on the public-key system.
APA, Harvard, Vancouver, ISO, and other styles
12

Liu, Si Min, and Jun Yao Ye. "The Improved McEliece PKC and its Security Analysis." Advanced Materials Research 962-965 (June 2014): 2814–17. http://dx.doi.org/10.4028/www.scientific.net/amr.962-965.2814.

Full text
Abstract:
Because the decoding problem of general linear codes is an NPC problem, at the same time Goppa codes have fast decoding algorithm, McEliece first proposed a public-key cryptosystem based on error-correcting codes. This paper constructs the largest distance codes based on metric, then improves the McEliece cryptosystem based on the largest distance codes. We've proved that the cryptosystem is able to resist the attack of getting the private key by a known public key. Finally, through the analysis of existing viable attack method, we proved the feasibility and security of the improved McEliece cryptosystem.
APA, Harvard, Vancouver, ISO, and other styles
13

Repka, Marek, and Pavol Zajac. "Overview of the Mceliece Cryptosystem and its Security." Tatra Mountains Mathematical Publications 60, no. 1 (September 1, 2014): 57–83. http://dx.doi.org/10.2478/tmmp-2014-0025.

Full text
Abstract:
Abstract McEliece cryptosystem (MECS) is one of the oldest public key cryptosystems, and the oldest PKC that is conjectured to be post-quantum secure. In this paper we survey the current state of the implementation issues and security of MECS, and its variants. In the first part we focus on general decoding problem, structural attacks, and the selection of parameters in general. We summarize the details of MECS based on irreducible binary Goppa codes, and review some of the implementation challenges for this system. Furthermore, we survey various proposals that use alternative codes for MECS, and point out some attacks on modified systems. Finally, we review notable existing implementations on low-resource platforms, and conclude with the topic of side channels in the implementations of MECS
APA, Harvard, Vancouver, ISO, and other styles
14

Liu, Xiangxin, Xiaoyuan Yang, Yiliang Han, and Xu An Wang. "A Secure and Efficient Code-Based Signature Scheme." International Journal of Foundations of Computer Science 30, no. 04 (June 2019): 635–45. http://dx.doi.org/10.1142/s0129054119400173.

Full text
Abstract:
The McEliece public key cryptosystem and the Niederreiter public key cryptosystem are the two major branches of the code-based public key cryptosystem. It has been found that the difficult problems relied by these two systems are different from the syndrome decoding problem stated by Berlekamp et al. The Hamming weight of the error vector is fixed and known to the attackers in these two systems, which leading to the disclosure of information, and through which the attacker can implement an effective attack. In this paper, an improved vision of the McEliece public key cryptosystem was given, and a new code-based signature scheme is designed based on the new cryptosystem. As a result, we achieve a more secure variant of McEliece public key cryptosystem and a more secure code-based signature scheme with high security and fast signing speed.
APA, Harvard, Vancouver, ISO, and other styles
15

Fabšič, Tomáš, Ondrej Gallo, and Viliam Hromada. "Simple Power Analysis Attack on the QC-LDPC McEliece Cryptosystem." Tatra Mountains Mathematical Publications 67, no. 1 (September 1, 2016): 85–92. http://dx.doi.org/10.1515/tmmp-2016-0032.

Full text
Abstract:
Abstract It is known that a naive implementation of the decryption algorithm in the McEliece cryptosystem allows an attacker to recover the secret matrix P by measuring the power consumption. We demonstrate that a similar threat is present in the QC-LDPC variant of the McEliece cryptosystem. We consider a naive implementation of the decryption algorithm in the QC-LDPC McEliece cryptosystem. We demonstrate that this implementation leaks information about positions of ones in the secret matrix Q. We argue that this leakage allows an attacker to completely recover the matrix Q. In addition, we note that the quasi-cyclic nature of the matrix Q allows to accelerate the attack significantly.
APA, Harvard, Vancouver, ISO, and other styles
16

Thiers, Johann-Philipp, and Jürgen Freudenberger. "Generalized Concatenated Codes over Gaussian and Eisenstein Integers for Code-Based Cryptography." Cryptography 5, no. 4 (November 29, 2021): 33. http://dx.doi.org/10.3390/cryptography5040033.

Full text
Abstract:
The code-based McEliece and Niederreiter cryptosystems are promising candidates for post-quantum public-key encryption. Recently, q-ary concatenated codes over Gaussian integers were proposed for the McEliece cryptosystem, together with the one-Mannheim error channel, where the error values are limited to the Mannheim weight one. Due to the limited error values, the codes over Gaussian integers achieve a higher error correction capability than maximum distance separable (MDS) codes with bounded minimum distance decoding. This higher error correction capability improves the work factor regarding decoding attacks based on information-set decoding. The codes also enable a low complexity decoding algorithm for decoding beyond the guaranteed error correction capability. In this work, we extend this coding scheme to codes over Eisenstein integers. These codes have advantages for the Niederreiter system. Additionally, we propose an improved code construction based on generalized concatenated codes. These codes extend to the rate region, where the work factor is beneficial compared to MDS codes. Moreover, generalized concatenated codes are more robust against structural attacks than ordinary concatenated codes.
APA, Harvard, Vancouver, ISO, and other styles
17

MOHAMMED, Hayder Abdulkudhur, and Najlae Falah Hameed Al SAFFAR. "MSB BASED IMAGE STEGANOGRAPHY USING MCELIECE CRYPTOSYSTEM." MINAR International Journal of Applied Sciences and Technology 03, no. 03 (September 1, 2021): 31–40. http://dx.doi.org/10.47832/2717-8234.3-3.5.

Full text
Abstract:
Steganography is the science of embedding secret data inside data so they can be sent to destination security. Encryption algorithms used to save information from sly activities when sent from one device to another over the wireless network. In this paper McEliece will be used to text encryption by Goppa code, where McEliece cryptosystem is a public-key cryptosystem based on error-correcting codes; then embedding the ciphertext as steganography image by MSB method. This lead to save information from attackers.
APA, Harvard, Vancouver, ISO, and other styles
18

Dömösi, Pál, Carolin Hannusch, and Géza Horváth. "A Cryptographic System Based on a New Class of Binary Error-Correcting Codes." Tatra Mountains Mathematical Publications 73, no. 1 (August 1, 2019): 83–96. http://dx.doi.org/10.2478/tmmp-2019-0007.

Full text
Abstract:
Abstract In this paper we introduce a new cryptographic system which is based on the idea of encryption due to [McEliece, R. J. A public-key cryptosystem based on algebraic coding theory, DSN Progress Report. 44, 1978, 114–116]. We use the McEliece encryption system with a new linear error-correcting code, which was constructed in [Hannusch, C.—Lakatos, P.: Construction of self-dual binary 22k, 22k−1, 2k-codes, Algebra and Discrete Math. 21 (2016), no. 1, 59–68]. We show how encryption and decryption work within this cryptosystem and we give the parameters for key generation. Further, we explain why this cryptosystem is a promising post-quantum candidate.
APA, Harvard, Vancouver, ISO, and other styles
19

Ilanthenral, K., and K. S. Easwarakumar. "Hexi McEliece Public Key Cryptosystem." Applied Mathematics & Information Sciences 8, no. 5 (September 1, 2014): 2595–603. http://dx.doi.org/10.12785/amis/080559.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Lutsenko, M. S. "Post-quantum algorithm of Classic McEliece key encapsulation." Radiotekhnika, no. 203 (December 23, 2020): 82–90. http://dx.doi.org/10.30837/rt.2020.4.203.06.

Full text
Abstract:
A comprehensive analysis of a candidate-finalist of the International Post-quantum Cryptography Competition NIST PQC, namely, the Classic McEliece algorithm, the key encapsulation algorithm based on code cryptosystems, is carried out. The aim of this work is a primary study of the basic characteristics of the Classic McEliece algorithm, such as the mathematical model, the expected cryptographic strength and quantitative assessment of the resources.The paper gives the analysis of the mathematical model of the Classic McEliece algorithm, description of the main functions and transformations, comparison of the primary model of the algorithm proposed by Robert McEliece in 1978 with the considered algorithm, analysis of the modifications made by the authors of Classic McEliece. It also provides recommendations for further areas of research and refinement of the algorithm. As a primary assessment of cryptographic security, an analysis of compliance with modern requirements for post-quantum cryptosystems is carried out, namely, ensuring the property of indistinguishability for attacks based on selected plaintext, indistinguishability for non-adaptive and adaptive attacks based on selected cipher text.The paper analyzes the memory costs for storing system parameters, evaluating the impact of their size on the system performance. The characteristics of the Classic McEliece algorithm are compared with similar algorithms based on the algebraic codes presented as alternatives at the NIST PQC Competition, namely, the BIKE and HQC algorithms. The performance evaluation is carried out for three basic functions of the algorithm: keys generation, encapsulation and de-encapsulation.
APA, Harvard, Vancouver, ISO, and other styles
21

Freudenberger, Jürgen, and Johann-Philipp Thiers. "A New Class of Q-Ary Codes for the McEliece Cryptosystem." Cryptography 5, no. 1 (March 15, 2021): 11. http://dx.doi.org/10.3390/cryptography5010011.

Full text
Abstract:
The McEliece cryptosystem is a promising candidate for post-quantum public-key encryption. In this work, we propose q-ary codes over Gaussian integers for the McEliece system and a new channel model. With this one Mannheim error channel, errors are limited to weight one. We investigate the channel capacity of this channel and discuss its relation to the McEliece system. The proposed codes are based on a simple product code construction and have a low complexity decoding algorithm. For the one Mannheim error channel, these codes achieve a higher error correction capability than maximum distance separable codes with bounded minimum distance decoding. This improves the work factor regarding decoding attacks based on information-set decoding.
APA, Harvard, Vancouver, ISO, and other styles
22

Leclerc, Matthias. "An implementation of the McEliece-cryptosystem." ACM SIGSAC Review 9, no. 2 (April 1991): 1–4. http://dx.doi.org/10.1145/127039.127041.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Tentu, Appala Naidu, Ajeet Singh, Rakesh Kumar, and Allu Swamy Naidu. "McEliece cryptosystem: simulation and security vulnerabilities." International Journal of Computing Science and Mathematics 12, no. 1 (2020): 64. http://dx.doi.org/10.1504/ijcsm.2020.10030822.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Kumar, Rakesh, Allu Swamy Naidu, Ajeet Singh, and Appala Naidu Tentu. "McEliece cryptosystem: simulation and security vulnerabilities." International Journal of Computing Science and Mathematics 12, no. 1 (2020): 64. http://dx.doi.org/10.1504/ijcsm.2020.108787.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Abdulrazaq, Newroz N., and Thuraya M. Qaradaghi. "Evaluation Study of Original McEliece Cryptosystem Against Side Channel Attack." Journal of Zankoy Sulaimani - Part A 18, no. 4 (July 31, 2016): 231–40. http://dx.doi.org/10.17656/jzs.10579.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Marek, Repka. "McEliece PKC Calculator." Journal of Electrical Engineering 65, no. 6 (January 31, 2015): 342–48. http://dx.doi.org/10.2478/jee-2014-0056.

Full text
Abstract:
Abstract The original McEliece PKC proposal is interesting thanks to its resistance against all known attacks, even using quantum cryptanalysis, in an IND-CCA2 secure conversion. Here we present a generic implementation of the original McEliece PKC proposal, which provides test vectors (for all important intermediate results), and also in which a measurement tool for side-channel analysis is employed. To our best knowledge, this is the first such an implementation. This Calculator is valuable in implementation optimization, in further McEliece/Niederreiter like PKCs properties investigations, and also in teaching. Thanks to that, one can, for example, examine side-channel vulnerability of a certain implementation, or one can find out and test particular parameters of the cryptosystem in order to make them appropriate for an efficient hardware implementation. This implementation is available [1] in executable binary format, and as a static C++ library, as well as in form of source codes, for Linux and Windows operating systems.
APA, Harvard, Vancouver, ISO, and other styles
27

Davydov, V. V., V. V. Beliaev, E. F. Kustov, A. G. Leevik, and S. V. Bezzateev. "Modern variations of McEliece and Niederreiter cryptosystems." Scientific and Technical Journal of Information Technologies, Mechanics and Optics 22, no. 2 (April 1, 2022): 324–31. http://dx.doi.org/10.17586/2226-1494-2022-22-2-324-331.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Faugere, Jean-Charles, Valerie Gauthier-Umana, Ayoub Otmani, Ludovic Perret, and Jean-Pierre Tillich. "A Distinguisher for High-Rate McEliece Cryptosystems." IEEE Transactions on Information Theory 59, no. 10 (October 2013): 6830–44. http://dx.doi.org/10.1109/tit.2013.2272036.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Lee, Wijik, Jong-Seon No, and Young-Sik Kim. "Punctured Reed–Muller code-based McEliece cryptosystems." IET Communications 11, no. 10 (July 13, 2017): 1543–48. http://dx.doi.org/10.1049/iet-com.2016.1268.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Niebuhr, Robert, Mohammed Meziani, Stanislav Bulygin, and Johannes Buchmann. "Selecting parameters for secure McEliece-based cryptosystems." International Journal of Information Security 11, no. 3 (January 5, 2012): 137–47. http://dx.doi.org/10.1007/s10207-011-0153-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Ovchinnikov, Andrey. "The variant of post-quantum cryptosystem based on burst-correcting codes and on the complete decoding problem." Information and Control Systems, no. 3 (June 24, 2022): 45–54. http://dx.doi.org/10.31799/1684-8853-2022-3-45-54.

Full text
Abstract:
Introduction: Today the investigations of post-quantum cryptosystems secure against quantum computations is the area of great interest. An important direction here is code-based cryptography utilizing the mathematical problems from error-correcting coding theory. The improvement of existing code-based systems may be achieved both in practical part (reducing the key sizes) and theoretically by using more complicated mathematical code-based tasks. Purpose: The development of public-key code-based cryptosystem using low-density parity-check codes with burst correction; the estimation of the parameters of the obtained system. Results: The variant of code-based cryptosystem using random block permutation low-density parity-check codes is proposed. The cryptocomplexity of the system is supposed to be based on the complete decoding problem, which is believed to be a harder mathematical problem than those used in existing systems. With high probability, the analysis of the system by using decoding methods is not possible at all, which both increases the long-term cryptocomplexity of the system and allows to reduce the key size. The evaluation of the underlying code selection is performed, the approaches to the selection of the parameters of the proposed system on the basis of the required level of cryptocomplexity are considered. Practical relevance: The proposed system allows to reduce the public-key size as compared to the classical McEliece system, cryptocomplexity also comparable, with the underlying mathematical problem to be more stable against perspective attacks.
APA, Harvard, Vancouver, ISO, and other styles
32

Loidreau, P., and N. Sendrier. "Weak keys in the McEliece public-key cryptosystem." IEEE Transactions on Information Theory 47, no. 3 (March 2001): 1207–11. http://dx.doi.org/10.1109/18.915687.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Chizhov, I. V. "The key space of the McEliece–Sidelnikov cryptosystem." Discrete Mathematics and Applications 19, no. 5 (January 2009): 445–74. http://dx.doi.org/10.1515/dma.2009.031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Hung-Min Sun. "Further cryptanalysis of the McEliece public-key cryptosystem." IEEE Communications Letters 4, no. 1 (January 2000): 18–19. http://dx.doi.org/10.1109/4234.823536.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Dottling, Nico, Rafael Dowsley, Jörn Muller-Quade, and Anderson C. A. Nascimento. "A CCA2 Secure Variant of the McEliece Cryptosystem." IEEE Transactions on Information Theory 58, no. 10 (October 2012): 6672–80. http://dx.doi.org/10.1109/tit.2012.2203582.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Baldi, Marco, Marco Bianchi, Franco Chiaraluce, Joachim Rosenthal, and Davide Schipani. "Enhanced Public Key Security for the McEliece Cryptosystem." Journal of Cryptology 29, no. 1 (August 15, 2014): 1–27. http://dx.doi.org/10.1007/s00145-014-9187-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Nojima, Ryo, Hideki Imai, Kazukuni Kobara, and Kirill Morozov. "Semantic security for the McEliece cryptosystem without random oracles." Designs, Codes and Cryptography 49, no. 1-3 (March 6, 2008): 289–305. http://dx.doi.org/10.1007/s10623-008-9175-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Al Jabri, A. Kh. "A symmetric version of the McEliece public-key cryptosystem." International Journal of Network Management 7, no. 6 (November 1997): 316–23. http://dx.doi.org/10.1002/(sici)1099-1190(199711/12)7:6<316::aid-nem261>3.0.co;2-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Fallnich, Daniel, Christian Lanius, Shutao Zhang, and Tobias Gemmeke. "Efficient ASIC Architecture for Low Latency Classic McEliece Decoding." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 2 (March 12, 2024): 403–25. http://dx.doi.org/10.46586/tches.v2024.i2.403-425.

Full text
Abstract:
Post-quantum cryptography addresses the increasing threat that quantum computing poses to modern communication systems. Among the available “quantum-resistant” systems, the Classic McEliece key encapsulation mechanism (KEM) is positioned as a conservative choice with strong security guarantees. Building upon the code-based Niederreiter cryptosystem, this KEM enables high performance encapsulation and decapsulation and is thus ideally suited for applications such as the acceleration of server workloads. However, until now, no ASIC architecture is available for low latency computation of Classic McEliece operations. Therefore, the present work targets the design, implementation and optimization of a tailored ASIC architecture for low latency Classic McEliece decoding. An efficient ASIC design is proposed, which was implemented and manufactured in a 22 nm FDSOI CMOS technology node. We also introduce a novel inversionless architecture for the computation of error-locator polynomials as well as a systolic array for combined syndrome computation and polynomial evaluation. With these approaches, the associated optimized architecture improves the latency of computing error-locator polynomials by 47% and the overall decoding latency by 27% compared to a state-of-the-art reference, while requiring only 25% of the area.
APA, Harvard, Vancouver, ISO, and other styles
40

Lau, Terry Shue Chien, and Chik How Tan. "On the design and security of Lee metric McEliece cryptosystems." Designs, Codes and Cryptography 90, no. 3 (January 18, 2022): 695–717. http://dx.doi.org/10.1007/s10623-021-01002-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Otmani, Ayoub, Jean-Pierre Tillich, and Léonard Dallot. "Cryptanalysis of Two McEliece Cryptosystems Based on Quasi-Cyclic Codes." Mathematics in Computer Science 3, no. 2 (January 12, 2010): 129–40. http://dx.doi.org/10.1007/s11786-009-0015-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Chizhov, I. V. "The number of public keys in the McEliece-Sidel’nikov cryptosystem." Moscow University Computational Mathematics and Cybernetics 33, no. 3 (September 2009): 151–57. http://dx.doi.org/10.3103/s0278641909030066.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Шевчук, О. С. "Randomized symmetric McEliece cryptosystem based on generalized Reed-Solomon codes." Radiotekhnika 1, no. 200 (April 30, 2020): 25–36. http://dx.doi.org/10.30837/rt.2020.1.200.03.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Lim, Seongan, Hyang-Sook Lee, and Mijin Choi. "An Efficient Decoding of Goppa Codes for the McEliece Cryptosystem." Fundamenta Informaticae 133, no. 4 (2014): 387–97. http://dx.doi.org/10.3233/fi-2014-1082.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Zajac, Pavol. "Hybrid Encryption from McEliece Cryptosystem with Pseudo-random Error Vector." Fundamenta Informaticae 169, no. 4 (October 10, 2019): 345–60. http://dx.doi.org/10.3233/fi-2019-1851.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Sokolova, A. A. "Application of edge local complementation to McEliece cryptosystem structural analysis." Prikladnaya diskretnaya matematika. Prilozhenie, no. 10 (September 1, 2017): 142–44. http://dx.doi.org/10.17223/2226308x/10/56.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Chen, Cong, Thomas Eisenbarth, Ingo von Maurich, and Rainer Steinwandt. "Horizontal and Vertical Side Channel Analysis of a McEliece Cryptosystem." IEEE Transactions on Information Forensics and Security 11, no. 6 (June 2016): 1093–105. http://dx.doi.org/10.1109/tifs.2015.2509944.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Shoufan, Abdulhadi, Thorsten Wink, H. Gregor Molter, Sorin A. Huss, and Eike Kohnert. "A Novel Cryptoprocessor Architecture for the McEliece Public-Key Cryptosystem." IEEE Transactions on Computers 59, no. 11 (November 2010): 1533–46. http://dx.doi.org/10.1109/tc.2010.115.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Sun, Zhe, Jincheng Zhuang, Zimeng Zhou, and Fang-Wei Fu. "A new McEliece-type cryptosystem using Gabidulin-Kronecker product codes." Theoretical Computer Science 994 (May 2024): 114480. http://dx.doi.org/10.1016/j.tcs.2024.114480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Wang, Zexi, Minqing Zhang, Yongjun Kong, Yan Ke, and Fuqiang Di. "Noise Modulation-Based Reversible Data Hiding with McEliece Encryption." Security and Communication Networks 2022 (October 30, 2022): 1–14. http://dx.doi.org/10.1155/2022/4671799.

Full text
Abstract:
McEliece cryptosystem is expected to be the next generation of the cryptographic algorithm due to its ability to resist quantum computing attacks. Few research studies have combined it with reversible data hiding in the encrypted domain (RDH-ED). In this article, we analysed and proved that there is a redundancy in the McEliece encryption process that is suitable for embedding. Then, a noise modulation-based scheme is proposed, called NM-RDHED, which is suitable for any signal and not only for images. The content owner scrambles the original image and then encrypts it with the receiver’s public key. The data hider generates a load noise by modulating additional data. After that, the load noise is added to the encrypted image, which achieves the data embedding. The reconstructed image is without any distortion after the direct decryption of the marked image, and the extracted data are no errors. The experimental results demonstrate our scheme has a higher embedding rate and more security, which is superior to existing schemes.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography