scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

On unconditionally binding code-based commitment schemes

05 Jan 2017-pp 101
TL;DR: This work constructs a dual version of statistically binding commitment scheme by Jain et al. (Asiacrypt 2012) with shorter commitment size under hardness of syndrome decoding, and observes that perfect binding requires exact knowledge of minimal distance of the underlying code.
Abstract: In this work, we construct a dual version of statistically binding commitment scheme by Jain et al. (Asiacrypt 2012) with shorter commitment size under hardness of syndrome decoding. Then, we point out that perfectly binding variants of the above schemes follow directly from the Randomized McEliece and Niederreiter public key encryption schemes, assuming indistinguishability of permuted Goppa codes, as well as hardness of the exact learning parity with noise (xLPN) problem (for the McEliece scheme) and hardness of syndrome decoding (for the Niederreiter scheme). Our key observation here is that perfect binding (as opposed to statistical binding) requires exact knowledge of minimal distance of the underlying code. Finally, we provide security evaluation of our proposals, and compare their performance with that of existing schemes.
Citations
More filters
Journal ArticleDOI
TL;DR: Applied algorithms for generating and decrypting a cryptogram in the Niederreiter modified crypto-code system based on modified (shortened) elliptic codes and software are proposed and confirm the profitability of the proposed crypto- code system.
Abstract: On the basis of the practical implementation of the classic Niederreiter scheme for non-binary codes, a pattern has been identified for practical implementation –fixing the admissible position vectors of the plaintext transformation based on equilibrium coding. The obtained set of position vectors of the error vector with a fixed set of masking matrices (the recipient's private key) allows us to obtain the algorithm for decoding the classical Niederreiter crypto-code scheme on non-binary codes. For this, a modification of the crypto-code system (CCS) is necessary. It is proposed to use the additional parameter of key data – the initialization vector (the set of invalid position vectors of the error vector). To counter the Sidelnikov attacks, it is proposed to use modified (shortened) algebraic-geometric (elliptic) codes (MEC). For this, it is necessary to use the second additional initialization vector (the set of positions for shortening the error vector). Based on the modification of the classical Niederreiter scheme on non-binary codes, applied algorithms for generating and decrypting a cryptogram in the Niederreiter modified crypto-code system based on modified (shortened) elliptic codes and software are proposed. To confirm the profitability of the proposed crypto-code system, the results of the comparative evaluation of energy consumption for the implementation of the classical Niederreiter scheme on elliptic codes and the implementation of the proposed system on modified elliptic codes are presented. The results confirm the possibility of practical implementation of the Niederreiter crypto-code system based on the proposed algorithms. At the same time, the required level of cryptographic strength of the crypto-code system, protection of the cryptosystem against the Sidelnikov attacks and an increase in the rate of cryptographic transformations by 3-5 times compared with the classical Niederreiter scheme are guaranteed

15 citations


Cites background or methods from "On unconditionally binding code-bas..."

  • ...In [13, 24], the use of alternant Goppa codes in the McEliece cryptosystem and the classical Goppa codes in the Niederreiter cryptosystem are proposed....

    [...]

  • ...Alternative solutions proposed in [16, 23, 24] do not take into account the possibility of hacking a cryptosystem by the V....

    [...]

  • ...In [24], the construction of the McEliece and Niederreiter schemes based on the alternant Goppa codes is considered....

    [...]

  • ...In [16, 23, 24], the authors use quasi-cyclic low-density parity-check (QC-LDPC) codes [25] and maximum rank distance codes [16, 23] to build McEliece and Niederreiter cryptosystems, respectively....

    [...]

Dissertation
07 Aug 2018
TL;DR: A holistic approach is used to provide a comprehensive report on the energy consumption and power usage of the candidate algorithms executed on a 64-bit processor in ECDH and SIDH.
Abstract: Public key cryptosystems in both classical and post-quantum settings usually involve a lot of computations. The amount as well as the type of computations involved vary among these cryptosystems. As a result, when the computations are performed on processors or devices, they can lead to a wide range of energy consumption. Since a lot of devices implementing these cryptosystems might have a limited source of power or energy, energy consumption by such schemes is an important aspect to be considered. The Diffie-Hellman key exchange is one of the most commonly used technique in the classical setting of public key cryptographic shceme, and elliptic curve based DiffieHellman (ECDH) has been in existence for more than three decades. An elliptic curve based post-quantum version of Diffie-Hellman, called supersingular isogeny based DiffieHellman (SIDH) was developed in 2011. For computations involved in ECDH and SIDH, elliptic curve points can be represented in various coordinate systems. In this thesis, a comparative analysis of energy consumption is carried out for the affine and projective coordinate based elliptic curve point addition and doubling used in ECDH and SIDH. We also compare the energy consumption of the entire ECDH and SIDH schemes. SIDH is one of the more than sixty algorithms currently being considered by NIST to develop and standardize quantum-resistant public key cryptographic algorithms. In this thesis, we use a holistic approach to provide a comprehensive report on the energy consumption and power usage of the candidate algorithms executed on a 64-bit processor.

4 citations


Cites background or methods from "On unconditionally binding code-bas..."

  • ...53 milli Joules and the corresponding algorithm is RaCoSS [94]....

    [...]

  • ...In case of code based cryptography there are only two signature schemes pqsigRM [81] and RaCoSS [94], both of which require significant amount of energy for their algorithm execution....

    [...]

Journal ArticleDOI
TL;DR: These models develop mathematical models of modified crypto-code means of information protection based on the McEliece coding theory scheme using algebro-geometric block codes with shortening and extending of the information package and analyze the security and power costs of their software implementation.
Abstract: We develop mathematical models of modified crypto-code means of information protection based on the McEliece coding theory scheme using algebro-geometric block codes with shortening and extending of the information package, analyze the security and power costs of their software implementation.

1 citations

Journal ArticleDOI
22 Jan 2019
TL;DR: The article analyzes construction of crypto-code designs (CCDs) on the basis of asymmetric Mac-Alice and Niederreiter crypto- code systems on elliptical (EC) and modified elliptic codes (MEC) to provide a guaranteed level of crypto stability, to counteract the modern Attacks and attack by V. Sidelnikov.
Abstract: The article analyzes construction of crypto-code designs (CCDs) on the basis of asymmetric Mac-Alice and Niederreiter crypto-code systems on elliptical (EC) and modified elliptic codes (MEC), which, in the conditions of post-quantum cryptography, allow to provide a guaranteed level of crypto stability, to counteract the modern Attacks and attack by V. Sidelnikov on the theoretical code schemes of McAlias and Niederreiter. Schemes of hybrid crypto-code designs constraction the lossy codes are addressed. Methods of constructing mechanisms of confidentiality and integrity of banking information resources under hybrid threats to security components (information security, cybersecurity, information security) are proposed. Using of a lossy code is suggested to this end. Lossy Code allow you to increase the speed of code changes by reducing the power of the field when causing damage to open text and reducing the amount of data transferred by causing harm to the cipher text. The methods of constructing unprofitable codes and approaches for use in hybrid KKK of McAlias and Niederreiter on modified elliptic codes are considered. Practical algorithms for the use of the MV2 mechanism in McAlias’ CCD and Niederreiter’s modified elliptic codes are proposed, which allows the implementation of the CCD hybrid scheme. The comparative results of the study of stability and power capacity with respect to their practical use in automated banking systems are presented.

1 citations


Cites background from "On unconditionally binding code-bas..."

  • ...In the view of V. Sidelnikov, the perspective direction is the use of algebra-geometric (built using curves, for example, elliptic, Fermat, Suzuki, Hermite, etc.) or cascading codes (Baldi et al., 2016; Cho et al., 2017; Dudikevich et al., 2010; Morozov et al., 2017; Sidelnikov, 2008)....

    [...]

  • ...…(Rao-Nama scheme) and non-symmetric McEliece and Niederreiter crypto-code systems is the high speed of cryptographic transmissions and the simultaneous securing of the confidentiality of data transmitted by open communication channels (Baldi et al., 2016; Morozov et al., 2017; Niederreiter, 1986)....

    [...]

TL;DR: It is proposed to use non-cyclic noise-resistant codes on elliptic curves in a modified McEliece cryptosystem that are not susceptible to Sidelnikov’s attack and to reduce the energy intensity in the proposed crypto-code design by reducing the power of the Galois field while ensuring the level of cryptographic stability of the modified cryptos system as a whole with its software implementation.
Abstract: The computing development in the post-quantum cryptography era puts forward new requirements for cryptographic mechanisms for providing basic security services. The advent of a full-scale quantum computer casts doubt on the cryptographic strength of cryptosystems based on symmetric cryptography and public-key cryptography. One of the promising areas in the opinion of US NIST experts is the use of crypto-code constructions (crypto-code schemes or code-theoretic schemes) by McEliece or Niederreiter. The construction allows one integrated mechanism to provide the basic requirements for cryptosystems - cryptographic stability, speed of cryptoconversion and besides - reliability based on the use of noise-resistant coding. However, their use is difficult due to the large volume of power of the alphabet, and the possibility of hacking based on Sidelnikov’s attack. The paper proposes to use non-cyclic noise-resistant codes on elliptic curves in a modified McEliece cryptosystem that are not susceptible to Sidelnikov’s attack. The main criteria for constructing a modified crypto code based on the McEliece scheme on elongated elliptic codes are investigated. It is proposed to reduce the energy intensity in the proposed crypto-code design by reducing the power of the Galois field while ensuring the level of cryptographic stability of the modified cryptosystem as a whole with its software implementation. To reduce the field power, it is proposed to use modified elliptic codes, which allows to reduce the field power by 2 times. A comparative assessment of the performance of cryptosystems is carried out. The results of statistical stability studies based on the NIST STS 822 package confirm the cryptographic strength of the proposed cryptosystem on modified elongated elliptic codes. It is proposed to use the method of evaluating the cryptographic strength of various cryptosystems based on the entropy approach.
References
More filters
Book
01 Jan 2000
TL;DR: This book presents a rigorous and systematic treatment of the foundational issues of cryptography: defining cryptographic tasks and solving new cryptographic problems using existing tools, focusing on the basic mathematical tools: computational difficulty, pseudorandomness and zero-knowledge proofs.
Abstract: From the Publisher: This book presents a rigorous and systematic treatment of the foundational issues of cryptography: defining cryptographic tasks and solving new cryptographic problems using existing tools It focuses on the basic mathematical tools: computational difficulty (one-way functions), pseudorandomness and zero-knowledge proofs Rather than describing ad?hoc approaches, this book emphasizes the clarification of fundamental concepts and the demonstration of the feasibility of solving cryptographic problems

1,226 citations

Book
01 Jan 1982
TL;DR: In this article, the theoretical foundations of error-correcting codes are discussed, with an emphasis on Reed-Solomon codes and their derivative codes, including cyclic codes, MDS codes, graph codes and codes in the Lee metric.
Abstract: Error-correcting codes constitute one of the key ingredients in achieving the high degree of reliability required in modern data transmission and storage systems. This 2006 book introduces the reader to the theoretical foundations of error-correcting codes, with an emphasis on Reed-Solomon codes and their derivative codes. After reviewing linear codes and finite fields, the author describes Reed-Solomon codes and various decoding algorithms. Cyclic codes are presented, as are MDS codes, graph codes, and codes in the Lee metric. Concatenated, trellis, and convolutional codes are also discussed in detail. Homework exercises introduce additional concepts such as Reed-Muller codes, and burst error correction. The end-of-chapter notes often deal with algorithmic issues, such as the time complexity of computational problems. While mathematical rigor is maintained, the text is designed to be accessible to a broad readership, including students of computer science, electrical engineering, and mathematics, from senior-undergraduate to graduate level.

781 citations

Journal ArticleDOI

290 citations


"On unconditionally binding code-bas..." refers background in this paper

  • ...Commitment schemes are one of the most essential building blocks for cryptographic primitives [5]....

    [...]

Journal ArticleDOI
TL;DR: It is formally proved that padding the plaintext with a random bit-string provides the semantic security against chosen plaintext attack (IND-CPA) for the McEliece (and its dual, the Niederreiter) cryptosystems under the standard assumptions.
Abstract: In this paper, we formally prove that padding the plaintext with a random bit-string provides the semantic security against chosen plaintext attack (IND-CPA) for the McEliece (and its dual, the Niederreiter) cryptosystems under the standard assumptions. Such padding has recently been used by Suzuki, Kobara and Imai in the context of RFID security. Our proof relies on the technical result by Katz and Shin from Eurocrypt '05 showing "pseudorandomness" implied by the learning parity with noise (LPN) problem. We do not need the random oracles as opposed to the known generic constructions which, on the other hand, provide a stronger protection as compared to our scheme--against (adaptive) chosen ciphertext attack, i.e., IND-CCA(2). In order to show that the padded version of the cryptosystem remains practical, we provide some estimates for suitable key sizes together with corresponding workload required for successful attack.

124 citations


"On unconditionally binding code-bas..." refers background or methods in this paper

  • ...In the work on code-based fully-simulatable oblivious transfer, David et al. [2] constructed an extractable commitment based on the Randomized McEliece PKE, but they only claimed computational binding....

    [...]

  • ...The xLPN-based JKPT scheme can be seen as the Randomized McEliece public-key encryption (PKE) by Nojima et al. [8], where the public key is replaced by a random code....

    [...]

  • ...The values kr and km such that k = kr + km, as well as tr and tm such that t = tr + tm are defined analogously to the above, in the same manner as in [8]....

    [...]

  • ...In this section, we follow the presentation of [8]....

    [...]

  • ...Our contributions are two-fold: (1) We present a “dual” version of the JKPT scheme based on the syndrome decoding problem, constructed in the spirit of the Randomized Niederreiter PKE by Nojima et al. [8]....

    [...]

Book ChapterDOI
12 May 1996
TL;DR: A simple and efficient construction of a pseudo-random generator based on the intractability of an NP-complete problem from the area of error-correcting codes that generates a linear amount of bits in only quadratic computing time is shown.
Abstract: We show a simple and efficient construction of a pseudo-random generator based on the intractability of an NP-complete problem from the area of error-correcting codes. The generalor is proved as secure as a hard instance of the syndrome decoding problem. Each application of the scheme generates a linear amount of bits in only quadratic computing time.

124 citations