Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Improvement of Niederreiter public key cryptosystem
LIU Xiangxin, YANG Xiaoyuan
Journal of Computer Applications    2018, 38 (7): 1956-1959.   DOI: 10.11772/j.issn.1001-9081.2018010033
Abstract553)      PDF (625KB)(272)       Save
Aiming at the current status of Niederreiter public key cryptosystem which is vulnerable to distinguishing attack and ISD (Information Set Decoding), an improved Niederreiter public key cryptosystem was proposed. Firstly, the permutation matrix in the Niederreiter cryptography scheme was improved, and the original permutation matrix was replaced by a random matrix. Secondly, the error vector in the Niederreiter cryptography scheme was randomly divided to conceal the Hamming weight. Finally, the encryption and decryption processes of the Niederreiter cryptography scheme were improved to improve the security. The analysis shows that the improved scheme can resist the distinguishing attack and ISD. The public key size of the improved scheme is smaller than that of the scheme proposed by Baldi, et al. (BALDI M, BIANCHI M, CHIARALUCE F, et al. Enhanced public key security for the McEliece cryptosystem. Journal of Cryptology, 2016, 29(1):1-27). At the 80-bit security level, the public key of the improved scheme is reduced from 28408 bits to 4800 bits. At the 128-bit security level, the public key size of the improved scheme is reduced from 57368 bits to 12240 bits. As one of the anti-quantum cryptography schemes, the viability and competitiveness of the improved scheme are enhanced.
Reference | Related Articles | Metrics
Improvement of hybrid encryption scheme based on Niederreiter coding
LIU Xiangxin, YANG Xiaoyuan
Journal of Computer Applications    2018, 38 (6): 1644-1647.   DOI: 10.11772/j.issn.1001-9081.2017122960
Abstract393)      PDF (612KB)(335)       Save
Coding-based encryption scheme, with the advantages of anti-quantum feature and fast encryption and decryption speed, is one of the candidate schemes for anti-quantum cryptography. The existing coding-based hybrid encryption schemes have the INDistinguishability under Chosen Ciphertext Attack (IND-CCA) security, which have the disadvantage that the public key size used to encrypt the shared secret key of the sender and receiver is large. The problem of large size of public key in hybrid encryption scheme based on Niederreiter coding was solved by the following three steps. Firstly, the private key of Niederreiter coding scheme was randomly split. Then, the plaintext of Niederreiter coding scheme was split randomly. Finally, the encryption and decryption processes of Niederreiter coding scheme were improved. It is concluded through analysis that, the public key size of the improved scheme is less than that of Maurich scheme. Compared with Maurich scheme, the public key of the improved scheme is reduced from 4801 bits of the original scheme to 240 bits under the security level of 80 bits, and the public key of the improved scheme is reduced from 9857 bits to 384 bits under the security level of 128 bits. Although the improved scheme is more complicated than the original scheme, its storage cost and calculation cost are smaller, and the practicability of the improved scheme is enhanced.
Reference | Related Articles | Metrics