scispace - formally typeset
Search or ask a question

Knapsack-type cryptosystems and algebraic coding theory

01 Jan 1986-Vol. 15, Iss: 2, pp 157-166
About: The article was published on 1986-01-01 and is currently open access. It has received 445 citations till now. The article focuses on the topics: Knapsack problem & Coding theory.
Citations
More filters
Book ChapterDOI
14 Aug 2005
TL;DR: This paper analyzes a particular human-to-computer authentication protocol designed by Hopper and Blum (HB), and shows it to be practical for low-cost pervasive devices, and proves the security of the HB+ protocol against active adversaries based on the hardness of the Learning Parity with Noise (LPN) problem.
Abstract: Forgery and counterfeiting are emerging as serious security risks in low-cost pervasive computing devices. These devices lack the computational, storage, power, and communication resources necessary for most cryptographic authentication schemes. Surprisingly, low-cost pervasive devices like Radio Frequency Identification (RFID) tags share similar capabilities with another weak computing device: people. These similarities motivate the adoption of techniques from human-computer security to the pervasive computing setting. This paper analyzes a particular human-to-computer authentication protocol designed by Hopper and Blum (HB), and shows it to be practical for low-cost pervasive devices. We offer an improved, concrete proof of security for the HB protocol against passive adversaries. This paper also offers a new, augmented version of the HB protocol, named HB+, that is secure against active adversaries. The HB+ protocol is a novel, symmetric authentication protocol with a simple, low-cost implementation. We prove the security of the HB+ protocol against active adversaries based on the hardness of the Learning Parity with Noise (LPN) problem.

767 citations

Journal ArticleDOI
17 Nov 2008-Nature
TL;DR: In this paper, the authors introduce the next generation of cryptographic algorithms, the systems that resist quantum-computer attacks: in particular, postquantum public-key encryption systems and post-quantum signature systems.
Abstract: Quantum computers will break today's most popular public-key cryptographic systems, including RSA, DSA, and ECDSA This book introduces the reader to the next generation of cryptographic algorithms, the systems that resist quantum-computer attacks: in particular, post-quantum public-key encryption systems and post-quantum public-key signature systems Leading experts have joined forces for the first time to explain the state of the art in quantum computing, hash-based cryptography, code-based cryptography, lattice-based cryptography, and multivariate cryptography Mathematical foundations and implementation issues are included This book is an essential resource for students and researchers who want to contribute to the field of post-quantum cryptography

530 citations

Proceedings ArticleDOI
07 Jul 2013
TL;DR: In this paper, the authors proposed two McEliece variants: one from Moderate Density Parity-Check (MDPC) codes and another from quasi-cyclic MDPC codes.
Abstract: In this work, we propose two McEliece variants: one from Moderate Density Parity-Check (MDPC) codes and another from quasi-cyclic MDPC codes. MDPC codes are LDPC codes of higher density (and worse error-correction capability) than what is usually adopted for telecommunication applications. However, in cryptography we are not necessarily interested in correcting many errors, but only a number which ensures an adequate security level. By this approach, we reduce under certain hypotheses the security of the scheme to the well studied decoding problem. Furthermore, the quasi-cyclic variant provides extremely compact-keys (for 80-bits of security, public-keys have only 4801 bits).

373 citations

Journal ArticleDOI
29 Jun 1997
TL;DR: An algorithm for finding minimum-weight words in large linear codes is developed that improves all previous attacks on the public-key cryptosystems based on codes and notably points out some weaknesses in McEliece's (1978) cipher.
Abstract: An algorithm for finding minimum-weight words in large linear codes is developed. It improves all previous attacks on the public-key cryptosystems based on codes and it notably points out some weaknesses in McEliece's (1978) cipher. We also determine with it the minimum distance of some BCH codes of length 511.

372 citations

Book ChapterDOI
09 Dec 2001
TL;DR: This paper disproves the belief that code-based cryptosystems like McEliece do not allow practical digital signatures, and shows a way to build a practical signature scheme based on coding theory.
Abstract: McEliece is one of the oldest known public key cryptosystems. Though it was less widely studied than RSA, it is remarkable that all known attacks are still exponential. It is widely believed that code-based cryptosystems like McEliece do not allow practical digital signatures. In the present paper we disprove this belief and show a way to build a practical signature scheme based on coding theory. Its security can be reduced in the random oracle model to the well-known syndrome decoding problem and the distinguishability of permuted binary Goppa codes from a random code. For example we propose a scheme with signatures of 81-bits and a binary security workfactor of 283.

338 citations