McEliece scheme represents a code-based public-key cryptosystem. So far, this cryptosystem was not employed because of efficiency questions regarding performance and communication overhead. This paper presents a novel...
详细信息
ISBN:
(纸本)9781424445523
McEliece scheme represents a code-based public-key cryptosystem. So far, this cryptosystem was not employed because of efficiency questions regarding performance and communication overhead. This paper presents a novel processor architecture as a high-performance platform to execute key generation, encryption and decryption according to this cryptosystem. A prototype of this processor is realized on Virtex-5 FPGA and tested via a software API. A comparison with a similar software solution highlights the performance advantage of the proposed hardware solution.
goppa and Srivastava codes over arbitrary local finite commutative rings with identity are constructed in terms of parity-cleck matrices. An efficient decoding procedure, based on the modified Berlekamp-Massey algorit...
详细信息
goppa and Srivastava codes over arbitrary local finite commutative rings with identity are constructed in terms of parity-cleck matrices. An efficient decoding procedure, based on the modified Berlekamp-Massey algorithm, is proposed for goppa codes.
McEliece public-key cryptosystem (PKC) is one of a few alternatives for the current PKCs that are mostly based on either the integer factoring problem (IFP) or the discrete logarithm problem (DLP) that would be solved...
详细信息
McEliece public-key cryptosystem (PKC) is one of a few alternatives for the current PKCs that are mostly based on either the integer factoring problem (IFP) or the discrete logarithm problem (DLP) that would be solved in polynomial time after the emergence of quantum computers. The security of the McEliece PKC is based on the decoding problem and it is known that it satisfies, with an appropriate conversion, the strongest security notion, i.e., INDistinguishability of encryption [10] against adaptively Chosen-Ciphertext Attacks (IND-CCA2), in the random oracle model under the assumption a that the underlying primitive McEliece PKC satisfies a weak security notion of One-Wayness against Chosen-Plaintext Attacks (OW-CPA). OW-CPA is said to be satisfied if it is infeasible for chosen plaintext attacks to recover the whole plaintext of an arbitrarily given ciphertext. Currently the primitive McEliece PKC satisfies OW-COA if a parameter n greater than or equal to 2048 with optimum t and k is chosen since the binary work factor for (n, k, t) = (2048,1278, 70) to break it with the best CPA is around 2(106), which is infeasible even if world-wide computational power is used. While the binary work factor for the next smaller parameter n = 1024 is in a gray level of 2(62), it will be improved by applying Loidreau's modification that employs Frobenius automorphism in goppa codes. In this paper, we carefully investigate the one-wayness of the Loidreau's modified McEliece PKC against ever known CPAs and new CPAs we propose, and then show that it certainly improves the one-wayness against ever known CPAs but it is vulnerable against our new CPAs. Thus, it is rather harmful to apply the new modification to the McEliece PKC.
In this correspondence, we consider the minimum cyclotomic coset representatives and derive some of their properties. The results allow more precise estimates of the dimension of Bose-Chaudhuri-Hocquenghem (BCH) and c...
详细信息
In this correspondence, we consider the minimum cyclotomic coset representatives and derive some of their properties. The results allow more precise estimates of the dimension of Bose-Chaudhuri-Hocquenghem (BCH) and classical goppa codes of a given designed minimum distance, and more precise estimates of the true designed distance of BCH codes and the minimum distance of classical goppa codes.
We obtain here a necessary and sufficient condition for a certain class of binary goppa code to be quasi-cyclic. We also give another sufficient condition which is easier to check. We define a class of quasi-cyclic Go...
详细信息
We obtain here a necessary and sufficient condition for a certain class of binary goppa code to be quasi-cyclic. We also give another sufficient condition which is easier to check. We define a class of quasi-cyclic goppa codes. We find the true dimension for a part of those quasi-cyclic codes. and also a class of extended quasi-cyclic codes the minimum distance of which is equal to the designed distance.
A new class of curves, the so-called quasi-Hermitian curves, on F-q (with q = 2(j)) are presented. An algorithm which enables the exact minimum distance for the corresponding goppa codes to be determined is also prese...
详细信息
A new class of curves, the so-called quasi-Hermitian curves, on F-q (with q = 2(j)) are presented. An algorithm which enables the exact minimum distance for the corresponding goppa codes to be determined is also presented. This work leads to the possibility of constructing new versions of such codes.
In this thesis we have found and studied fibre products of hyperelliptic and superelliptic curves with many rational points over finite fields. We have applied goppa construction to these curves to get "good"...
详细信息
In this thesis we have found and studied fibre products of hyperelliptic and superelliptic curves with many rational points over finite fields. We have applied goppa construction to these curves to get "good" linear codes. We have also found a nontrivial connection between configurations of affine lines in the affine plane over finite fields and fibre products of Rummer extensions giving "good" codes over F, 2. Moreover we have calculated an important parameter of a class of towers of algebraic function fields over finite fields, which are studied recently.
A class of goppa codes is constructed by using Artin-Schreier function fields, of which thenumber of prime divisors of degree olle is obtained for some cases, and their minimum distance,duallty and selfeduality are di...
详细信息
A class of goppa codes is constructed by using Artin-Schreier function fields, of which thenumber of prime divisors of degree olle is obtained for some cases, and their minimum distance,duallty and selfeduality are discussed. At laSt the sublield subcode of Artin-Schreier code isinvestigated, the true dimension under certain conditions is given and the covering radius andminimum distance are estimated.
Linear codes over F(p) often admit a natural representation as trace codes of codes that are defined over an extension field F(p)m. In this paper, we obtain estimates for the weights of subcodes of such trace codes. O...
详细信息
Linear codes over F(p) often admit a natural representation as trace codes of codes that are defined over an extension field F(p)m. In this paper, we obtain estimates for the weights of subcodes of such trace codes. Our main result is a far-reaching generalization of the Carlitz-Uchiyama bound for the duals of binary BCH codes. In particular, we prove sharp bounds for the generalized Hamming weights of a large class of codes, including duals of BCH codes, classical goppa codes, Melas codes, and arbitrary cyclic codes of length n = p(m)-1. Our main tool is the theory of algebraic functions over finite fields, in particular the Hasse-Weil bound for the number of places of degree one.
暂无评论