PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Hybrid Encryption from McEliece Cryptosystem with Pseudo-random Error Vector

Autorzy
Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
We propose a new hybrid encryption scheme to use with McEliece cryptosystem. The hybrid scheme uses specific authenticated encryption scheme for the encryption of the plaintext. The symmetric key is embedded in reversible way into the error vector of the McEliece cryptosystem. CCA2 security is provided by the symmetric part of the scheme. The embedding is done in such a way, that the error vector cannot be distinguished from a randomly chosen one. An eXtensible Output Function can be used to enable variable length conversion from (pseudo-random) bit strings to error vectors. The encryption part can be implemented in a streamed way, so the sender does not have to store the whole message in the memory.
Słowa kluczowe
Wydawca
Rocznik
Strony
345--360
Opis fizyczny
Bibliogr. 20 poz., tab.
Twórcy
autor
  • Institute of Computer Science and Mathematics, Slovak University of Technology in Bratislava, Slovakia
Bibliografia
  • [1] McEliece RJ. A public-key cryptosystem based on algebraic coding theory. DSN progress report, 1978. 42(44):114-116. URL http://www.cs.colorado.edu/~jrblack/class/csci7000/f03/papers/mceliece.pdf.
  • [2] Augot D, Batina L, Bernstein DJ, Bos J, Johannes Buchmann WC, Dunkelman O, Gneysu T, Gueron S, Andreas Hlsing TL, Mohamed MSE, Rechberger C, Peter Schwabe NS, Vercauteren F, Yang BY. Initial recommendations of long-term secure post-quantum systems. PQCRYPTO. EU. Horizon 2020, 2015.
  • [3] Cramer R, Shoup V. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, 2003. 33(1):167-226. doi:10.1137/S0097539702403773.
  • [4] Orem M, Zajac P. Secure implementation of McEliece cryptosystem. In: Norwegian-slovakian workshop in Crypto: Bergen, Norway. February 8-10, 2016. Slovak University of Technology, 2016 pp. 52-56.
  • [5] Katz J, Lindell Y. Introduction to modern cryptography. CRC press, 2014. ISBN-10:9781466570269, 13:978-1466570269.
  • [6] Bellare M, Desai A, Pointcheval D, Rogaway P. Relations among notions of security for public-key encryption schemes, pp. 26-45. Springer Berlin Heidelberg, Berlin, Heidelberg. ISBN 978-3-540-68462-6, 1998. doi:10.1007/BFb0055718. URL https://doi.org/10.1007/BFb0055718.
  • [7] Kobara K, Imai H. Semantically Secure McEliece Public-Key Cryptosystems-Conversions for McEliece PKC. In: Kim [19], 2001 pp. 19-35. doi:10.1007/3-540-44586-2_2.
  • [8] Nojima R, Imai H, Kobara K, Morozov K. Semantic security for the McEliece cryptosystem without random oracles. Designs, Codes and Cryptography, 2008. 49(1):289-305.
  • [9] Repka M, Zajac P. Overview of the McEliece cryptosystem and its security. Tatra Mountains Mathematical Publications, 2014. 60(1):57-83. URL https://doi.org/10.2478/tmmp-2014-0025.
  • [10] Persichetti E. Secure and anonymous hybrid encryption from coding theory. In: International Workshop on Post-Quantum Cryptography. Springer, 2013 pp. 174-187. doi:10.1007/978-3-642-38616-9_12.
  • [11] Niederreiter H. Knapsack-type Cryptosystems and Algebraic Coding Theory. Problems of Control and Information Theory, 1986. 15(2):159-166.
  • [12] Cover T. Enumerative source encoding. IEEE Transactions on Information Theory, 1973. 19(1):73-77. doi:10.1109/TIT.1973.1054929.
  • [13] Sendrier N. Encoding information into constant weight words. In: Information Theory, 2005. ISIT 2005. Proceedings. International Symposium on. IEEE, 2005 pp. 435-438. doi:10.1109/ISIT.2005.1523371.
  • [14] Balla M. Generation of binary vectors with a defined weight. Master’s thesis, Slovak University of Technology in Bratislava, 2017.
  • [15] Dworkin MJ. Sha-3 standard: Permutation-based hash and extendable-output functions. Federal Inf. Process. Stds.(NIST FIPS)-202, 2015. URL https://doi.org/10.6028/NIST.FIPS.202.
  • [16] Lindell Y, Katz J. Introduction to modern cryptography. Chapman and Hall/CRC, 2014. ISBN-13:9781466570269.
  • [17] Bertoni G, Daemen J, Peeters M, Van Assche G. Duplexing the sponge: single-pass authenticated encryption and other applications. In: International Workshop on Selected Areas in Cryptography. Springer, 2011 pp. 320-337. doi:10.1007/978-3-642-28496-0_19.
  • [18] Misoczki R, Tillich JP, Sendrier N, Barreto PSLM. MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes. In: ISIT [20], 2013 pp. 2069-2073. doi:10.1109/ISIT.2013.6620590.
  • [19] Kim K (ed.). 4th International Workshop on Practice and Theory in PKC 2001, Cheju Island, Korea, February 13-15, 2001, Proceedings, volume 1992 of LNCS. Springer, 2001. ISBN:3-540-41658-7.
  • [20] Proceedings of the 2013 IEEE International Symposium on Information Theory, Istanbul, Turkey, July 7-12, 2013. IEEE, 2013. ISBN:9781479904440.
Uwagi
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2019).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-f81caf34-09cc-4c52-b12c-1e9ff6e54997
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.