Skip to main content

2024 | OriginalPaper | Buchkapitel

Quantum-Safe Encryption Schemes Based on Hadamard Code

verfasst von : Pradeep Rai, Bhupendra Singh, Ashok Ji Gupta

Erschienen in: Cryptology and Network Security with Machine Learning

Verlag: Springer Nature Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this article, we design some public-key encryption schemes using various frameworks like McEliece, Niederreiter, HyMES, and a new framework proposed by Ivanov et al. taking Hadamard code as secret code. We provide key generation, encryption, and decryption algorithms and also give toy examples to illustrate these algorithms. We discuss various attacks and also implement all these encryption schemes in SageMath software.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Baldi M, Bianchi M, Chiaraluce F, Rosenthal J, Schipani D, Augot D, Canteaut A (2011) A variant of the McEliece cryptosystem with increased public key security. In: Proceedings of the international workshop on coding and cryptography, vol 7. HAL-Inria, pp 173–182 Baldi M, Bianchi M, Chiaraluce F, Rosenthal J, Schipani D, Augot D, Canteaut A (2011) A variant of the McEliece cryptosystem with increased public key security. In: Proceedings of the international workshop on coding and cryptography, vol 7. HAL-Inria, pp 173–182
2.
Zurück zum Zitat Baldi M, Bodrato M, Chiaraluce F (2008) A new analysis of the McEliece cryptosystem based on QC-LDPC codes. In: Security and cryptography for networks: 6th international conference, SCN 2008, Amalfi, Italy, 10–12 Sept 2008. Proceedings, vol 6. Springer, Heidelberg, pp 246–262 Baldi M, Bodrato M, Chiaraluce F (2008) A new analysis of the McEliece cryptosystem based on QC-LDPC codes. In: Security and cryptography for networks: 6th international conference, SCN 2008, Amalfi, Italy, 10–12 Sept 2008. Proceedings, vol 6. Springer, Heidelberg, pp 246–262
3.
Zurück zum Zitat Beelen P, Bossert M, Puchinger S, Rosenkilde J (2018) Structural properties of twisted Reed-Solomon codes with applications to cryptography. In: 2018 IEEE International symposium on information theory (ISIT). IEEE, pp 946–950 Beelen P, Bossert M, Puchinger S, Rosenkilde J (2018) Structural properties of twisted Reed-Solomon codes with applications to cryptography. In: 2018 IEEE International symposium on information theory (ISIT). IEEE, pp 946–950
4.
Zurück zum Zitat Berger TP, Gueye CT, Klamti JB (2019) Generalized subspace subcodes with application in cryptology. IEEE Trans Inf Theory 65(8):4641–4657MathSciNetCrossRef Berger TP, Gueye CT, Klamti JB (2019) Generalized subspace subcodes with application in cryptology. IEEE Trans Inf Theory 65(8):4641–4657MathSciNetCrossRef
5.
Zurück zum Zitat Berger TP, Loidreau P (2005) How to mask the structure of codes for a cryptographic use. Des Codes Cryptogr 35:63–79MathSciNetCrossRef Berger TP, Loidreau P (2005) How to mask the structure of codes for a cryptographic use. Des Codes Cryptogr 35:63–79MathSciNetCrossRef
6.
Zurück zum Zitat Berlekamp E, McEliece R, Van Tilborg H (1978) On the inherent intractability of certain coding problems. IEEE Trans Inf Theory 24(3):384–386MathSciNetCrossRef Berlekamp E, McEliece R, Van Tilborg H (1978) On the inherent intractability of certain coding problems. IEEE Trans Inf Theory 24(3):384–386MathSciNetCrossRef
7.
Zurück zum Zitat Bernstein DJ, Buchmann J, Dahmen E (2009) Post-quantum cryptography. Springer, Berlin, HeidlebergCrossRef Bernstein DJ, Buchmann J, Dahmen E (2009) Post-quantum cryptography. Springer, Berlin, HeidlebergCrossRef
8.
Zurück zum Zitat Bernstein DJ (2011) List decoding for binary Goppa codes. In: Third international workshop, IWCC 2011, Qingdao, China, 30 May–3 June 2011. Proceedings. Springer, Heidelberg, pp 62–80 Bernstein DJ (2011) List decoding for binary Goppa codes. In: Third international workshop, IWCC 2011, Qingdao, China, 30 May–3 June 2011. Proceedings. Springer, Heidelberg, pp 62–80
9.
Zurück zum Zitat Bernstein DJ, Lange T, Peters C (2008) Attacking and defending the McEliece cryptosystem. In: Post-quantum cryptography: second international workshop, PQCrypto 2008, Cincinnati, OH, USA, 17–19 Oct 2008. Proceedings, vol 2. Springer, Heidelberg, pp 31–46 Bernstein DJ, Lange T, Peters C (2008) Attacking and defending the McEliece cryptosystem. In: Post-quantum cryptography: second international workshop, PQCrypto 2008, Cincinnati, OH, USA, 17–19 Oct 2008. Proceedings, vol 2. Springer, Heidelberg, pp 31–46
10.
Zurück zum Zitat Bernstein DJ, Lange T, Peters C (2011) Smaller decoding exponents: ball-collision decoding. In: Rogaway P (ed) CRYPTO 2011, vol 6841. LNCS. Springer, Heidelberg, pp 743–760CrossRef Bernstein DJ, Lange T, Peters C (2011) Smaller decoding exponents: ball-collision decoding. In: Rogaway P (ed) CRYPTO 2011, vol 6841. LNCS. Springer, Heidelberg, pp 743–760CrossRef
11.
Zurück zum Zitat Berson TA (1997) Failure of the McEliece public-key cryptosystem under message-resend and related-message attack. In: Crypto 97, Santa Barbara, CA, USA Berson TA (1997) Failure of the McEliece public-key cryptosystem under message-resend and related-message attack. In: Crypto 97, Santa Barbara, CA, USA
12.
Zurück zum Zitat Biswas B, Sendrier N (2008) McEliece cryptosystem implementation: theory and practice. In: Post-quantum cryptography: second international workshop, PQCrypto 2008, Cincinnati, OH, USA, 17–19 Oct 2008. Proceedings, vol 2. Springer, Berlin, Heidelberg, pp 47–62 Biswas B, Sendrier N (2008) McEliece cryptosystem implementation: theory and practice. In: Post-quantum cryptography: second international workshop, PQCrypto 2008, Cincinnati, OH, USA, 17–19 Oct 2008. Proceedings, vol 2. Springer, Berlin, Heidelberg, pp 47–62
13.
Zurück zum Zitat Borodin MA, Chizhov IV (2014) Effective attack on the McEliece cryptosystem based on Reed-Muller codes. Discrete Math Appl 24(5):273–280MathSciNetCrossRef Borodin MA, Chizhov IV (2014) Effective attack on the McEliece cryptosystem based on Reed-Muller codes. Discrete Math Appl 24(5):273–280MathSciNetCrossRef
14.
Zurück zum Zitat Buhler J, Wagon S (2008) Basic algorithms in number theory. Algorithmic number theory. Lattices, number fields, curves and cryptography, pp 25–68 Buhler J, Wagon S (2008) Basic algorithms in number theory. Algorithmic number theory. Lattices, number fields, curves and cryptography, pp 25–68
15.
Zurück zum Zitat Canteaut A, Chabaud F (1998) A new algorithm for finding minimum-weight words in a linear code: application to McEliece’s cryptosystem and to narrow-sense BCH codes of length 511. IEEE Trans Inf Theory 44(1):367–378MathSciNetCrossRef Canteaut A, Chabaud F (1998) A new algorithm for finding minimum-weight words in a linear code: application to McEliece’s cryptosystem and to narrow-sense BCH codes of length 511. IEEE Trans Inf Theory 44(1):367–378MathSciNetCrossRef
16.
Zurück zum Zitat Canteaut A, Sendrier N (1998) In: Advances in cryptology—ASIACRYPT’98: international conference on the theory and application of cryptology and information security, Beijing, China, 18–22 Oct, Proceedings. Springer, Berlin, Heidelberg, pp 187–199 Canteaut A, Sendrier N (1998) In: Advances in cryptology—ASIACRYPT’98: international conference on the theory and application of cryptology and information security, Beijing, China, 18–22 Oct, Proceedings. Springer, Berlin, Heidelberg, pp 187–199
17.
Zurück zum Zitat Couvreur A, Márquez-Corbella I, Pellikaan R (2014) A polynomial time attack against algebraic geometry code-based public key cryptosystems. In: 2014 IEEE international symposium on information theory. IEEE, pp 1446–1450 Couvreur A, Márquez-Corbella I, Pellikaan R (2014) A polynomial time attack against algebraic geometry code-based public key cryptosystems. In: 2014 IEEE international symposium on information theory. IEEE, pp 1446–1450
18.
Zurück zum Zitat Couvreur A, Márquez-Corbella I, Pellikaan R (2017) Cryptanalysis of McEliece cryptosystem based on algebraic geometry codes and their subcodes. IEEE Trans Inf Theory 63(8):5404–5418MathSciNetCrossRef Couvreur A, Márquez-Corbella I, Pellikaan R (2017) Cryptanalysis of McEliece cryptosystem based on algebraic geometry codes and their subcodes. IEEE Trans Inf Theory 63(8):5404–5418MathSciNetCrossRef
19.
Zurück zum Zitat Couvreur A, Otmani A, Tillich J-P, Gauthier-Umana V (2015) A polynomial-time attack on the BBCRS scheme. IACR international workshop on public key cryptography. Springer, Berlin, Heidelberg, pp 175–193 Couvreur A, Otmani A, Tillich J-P, Gauthier-Umana V (2015) A polynomial-time attack on the BBCRS scheme. IACR international workshop on public key cryptography. Springer, Berlin, Heidelberg, pp 175–193
20.
Zurück zum Zitat Couvreur A, Lequesne M, Tillich JP (2019) Recovering short secret keys of RLCE in polynomial time. In: Post-quantum cryptography: 10th international conference, PQCrypto 2019, Chongqing, China, 8–10 May 2019. Revised selected papers, vol 10. Springer, pp 133–152 Couvreur A, Lequesne M, Tillich JP (2019) Recovering short secret keys of RLCE in polynomial time. In: Post-quantum cryptography: 10th international conference, PQCrypto 2019, Chongqing, China, 8–10 May 2019. Revised selected papers, vol 10. Springer, pp 133–152
21.
Zurück zum Zitat Couvreur A, Lequesne M (2021) On the security of subspace subcodes of Reed-Solomon codes for public key encryption. IEEE Trans Inf Theory 68(1):632–648MathSciNetCrossRef Couvreur A, Lequesne M (2021) On the security of subspace subcodes of Reed-Solomon codes for public key encryption. IEEE Trans Inf Theory 68(1):632–648MathSciNetCrossRef
22.
Zurück zum Zitat Couvreur A, Gaborit P, Gauthier-Umaña V, Otmani A, Tillich JP (2014) Distinguisher-based attacks on public-key cryptosystems using Reed-Solomon codes. Des Codes Cryptogr 73:641–666MathSciNetCrossRef Couvreur A, Gaborit P, Gauthier-Umaña V, Otmani A, Tillich JP (2014) Distinguisher-based attacks on public-key cryptosystems using Reed-Solomon codes. Des Codes Cryptogr 73:641–666MathSciNetCrossRef
23.
Zurück zum Zitat Drăgoi V, Beiu V, Bucerzan D (2018) Vulnerabilities of the McEliece variants based on polar codes. In: Innovative security solutions for information technology and communications: 11th international conference, SecITC 2018, Bucharest, Romania, 8–9 Nov 2018. Revised selected papers, vol 11359. Springer, Cham, pp 376–390 Drăgoi V, Beiu V, Bucerzan D (2018) Vulnerabilities of the McEliece variants based on polar codes. In: Innovative security solutions for information technology and communications: 11th international conference, SecITC 2018, Bucharest, Romania, 8–9 Nov 2018. Revised selected papers, vol 11359. Springer, Cham, pp 376–390
24.
Zurück zum Zitat Faure C, Loidreau P (2006) A new public-key cryptosystem based on the problem of reconstructing p-polynomials. In: Coding and cryptography: international workshop, WCC 2005, Bergen, Norway, 14–18 Mar 2005. Revised selected papers, vol 3969. Springer, Heidelberg, pp 304–315 Faure C, Loidreau P (2006) A new public-key cryptosystem based on the problem of reconstructing p-polynomials. In: Coding and cryptography: international workshop, WCC 2005, Bergen, Norway, 14–18 Mar 2005. Revised selected papers, vol 3969. Springer, Heidelberg, pp 304–315
25.
Zurück zum Zitat Finiasz M, Sendrier N (2009) Security bounds for the design of code-based cryptosystems. In: Matsui M (ed) ASIACRYPT 2009. LNCS, vol 5912. Springer, Heidelberg, pp 88–105 Finiasz M, Sendrier N (2009) Security bounds for the design of code-based cryptosystems. In: Matsui M (ed) ASIACRYPT 2009. LNCS, vol 5912. Springer, Heidelberg, pp 88–105
26.
Zurück zum Zitat Guo Q, Johansson A, Johansson T (2022) A key-recovery side-channel attack on classic McEliece implementations. IACR Trans Cryptogr Hardw Embed Syst 800–827 Guo Q, Johansson A, Johansson T (2022) A key-recovery side-channel attack on classic McEliece implementations. IACR Trans Cryptogr Hardw Embed Syst 800–827
27.
Zurück zum Zitat Hadamard J (1893) Résolution d’une question relative aux déterminants. Bulletin des Sciences Mathámatiques 17:240–246 Hadamard J (1893) Résolution d’une question relative aux déterminants. Bulletin des Sciences Mathámatiques 17:240–246
28.
Zurück zum Zitat Ivanov F, Kabatiansky G, Krouk E, Rumenko N (2020) A new code-based cryptosystem. In: Code-based cryptography: 8th international workshop, CBCrypto 2020, Zagreb, Croatia, 9–10 May 2020. Revised selected papers, vol 8. Springer, pp 41–49 Ivanov F, Kabatiansky G, Krouk E, Rumenko N (2020) A new code-based cryptosystem. In: Code-based cryptography: 8th international workshop, CBCrypto 2020, Zagreb, Croatia, 9–10 May 2020. Revised selected papers, vol 8. Springer, pp 41–49
29.
Zurück zum Zitat Janwa H, Moreno O (1996) McEliece public key cryptosystems using algebraic-geometric codes. Des Codes Cryptogr 8(3):293–307MathSciNetCrossRef Janwa H, Moreno O (1996) McEliece public key cryptosystems using algebraic-geometric codes. Des Codes Cryptogr 8(3):293–307MathSciNetCrossRef
30.
Zurück zum Zitat Imai H, Kobara K (2001) Semantically secure McEliece public-key cryptosystems conversions for McEliece PKC. In: Proceedings of 4th international workshop on practice and theory in public key cryptosystems (PKC 01), Cheju Island, Korea, pp 19–35 Imai H, Kobara K (2001) Semantically secure McEliece public-key cryptosystems conversions for McEliece PKC. In: Proceedings of 4th international workshop on practice and theory in public key cryptosystems (PKC 01), Cheju Island, Korea, pp 19–35
31.
Zurück zum Zitat Khathuria K, Rosenthal J, Weger V (2021) Encryption scheme based on expanded Reed-Solomon codes. Adv Math Commun 15(2):207–218MathSciNetCrossRef Khathuria K, Rosenthal J, Weger V (2021) Encryption scheme based on expanded Reed-Solomon codes. Adv Math Commun 15(2):207–218MathSciNetCrossRef
32.
Zurück zum Zitat Khathuria K, Rosenthal J, Weger V (2018) Weight two masking of the Reed-Solomon structure in conjunction with list decoding. In: Proceedings of 23rd international symposium on mathematical theory of networks and systems, pp 309–314 Khathuria K, Rosenthal J, Weger V (2018) Weight two masking of the Reed-Solomon structure in conjunction with list decoding. In: Proceedings of 23rd international symposium on mathematical theory of networks and systems, pp 309–314
33.
Zurück zum Zitat Landais G, Tillich JP (2013) An efficient attack of a McEliece cryptosystem variant based on convolutional codes. In: Post-quantum cryptography: 5th international workshop, PQCrypto 2013, Limoges, France, 4–7 June 2013. Proceedings, vol 5. Springer, Heidelberg, pp 102–117 Landais G, Tillich JP (2013) An efficient attack of a McEliece cryptosystem variant based on convolutional codes. In: Post-quantum cryptography: 5th international workshop, PQCrypto 2013, Limoges, France, 4–7 June 2013. Proceedings, vol 5. Springer, Heidelberg, pp 102–117
34.
Zurück zum Zitat Lee PJ, Brickell EF (1988) An observation on the security of McEliece’s public-key cryptosystem. In: Günther CG (ed) EUROCRYPT 1988. LNCS, vol 330. Springer, Heidelberg, pp 275–280 Lee PJ, Brickell EF (1988) An observation on the security of McEliece’s public-key cryptosystem. In: Günther CG (ed) EUROCRYPT 1988. LNCS, vol 330. Springer, Heidelberg, pp 275–280
35.
Zurück zum Zitat Lavauzelle J, Renner J (2020) Cryptanalysis of a system based on twisted Reed-Solomon codes. Des Codes Cryptogr 88(7):1285–1300MathSciNetCrossRef Lavauzelle J, Renner J (2020) Cryptanalysis of a system based on twisted Reed-Solomon codes. Des Codes Cryptogr 88(7):1285–1300MathSciNetCrossRef
36.
Zurück zum Zitat Ling S, Xing C (2004) Coding theory: a first course. Cambridge University Press Ling S, Xing C (2004) Coding theory: a first course. Cambridge University Press
37.
Zurück zum Zitat Loidreau P, Sendrier N (2001) Weak keys in the McEliece public-key cryptosystem. IEEE Trans Inf Theory 47(3):1207–1211MathSciNetCrossRef Loidreau P, Sendrier N (2001) Weak keys in the McEliece public-key cryptosystem. IEEE Trans Inf Theory 47(3):1207–1211MathSciNetCrossRef
38.
Zurück zum Zitat Löndahl C, Johansson T (2012) A new version of McEliece PKC based on convolutional codes. In: Information and communications security: 14th international conference, ICICS 2012, Hong Kong, China, 29–31 Oct 2012. Proceedings 14, vol 7618. Springer, Heidelberg, pp 461–470 Löndahl C, Johansson T (2012) A new version of McEliece PKC based on convolutional codes. In: Information and communications security: 14th international conference, ICICS 2012, Hong Kong, China, 29–31 Oct 2012. Proceedings 14, vol 7618. Springer, Heidelberg, pp 461–470
39.
Zurück zum Zitat Löndahl C, Johansson T, Shooshtari MK, Attari MA, Reza Aref M (2016) Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension. Des Codes Cryptogr 80(2):359–377MathSciNetCrossRef Löndahl C, Johansson T, Shooshtari MK, Attari MA, Reza Aref M (2016) Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension. Des Codes Cryptogr 80(2):359–377MathSciNetCrossRef
40.
Zurück zum Zitat Màrquez-Corbella I, Tillich JP (2016) Using Reed-Solomon codes in the \((u \vert u + v)\) construction and an application to cryptography. In: 2016 IEEE international symposium on information theory (ISIT). IEEE, pp 930–934 Màrquez-Corbella I, Tillich JP (2016) Using Reed-Solomon codes in the \((u \vert u + v)\) construction and an application to cryptography. In: 2016 IEEE international symposium on information theory (ISIT). IEEE, pp 930–934
41.
Zurück zum Zitat Massoud M (2006) Hadarmark codes. Coding theory (PDF). Archived from the original (PDF) on 09 Jan 2020 Massoud M (2006) Hadarmark codes. Coding theory (PDF). Archived from the original (PDF) on 09 Jan 2020
42.
Zurück zum Zitat May A, Meurer A, Thomae E (2011) Decoding random linear codes in \(\cal O\it (2^{0.054n})\). In: Lee DH, Wang X (eds) Advances in cryptology—ASIACRYPT 2011. Lecture notes in computer science, vol 7073. Springer, Berlin, Heidelberg May A, Meurer A, Thomae E (2011) Decoding random linear codes in \(\cal O\it (2^{0.054n})\). In: Lee DH, Wang X (eds) Advances in cryptology—ASIACRYPT 2011. Lecture notes in computer science, vol 7073. Springer, Berlin, Heidelberg
43.
Zurück zum Zitat McEliece RJ (1978) A public-key cryptosystem based on algebraic. Coding Thv 4244. Deep Space Network Progress Report 44, pp 114–116 McEliece RJ (1978) A public-key cryptosystem based on algebraic. Coding Thv 4244. Deep Space Network Progress Report 44, pp 114–116
44.
Zurück zum Zitat Minder L, Shokrollahi A (2007) Cryptanalysis of the Sidelnikov cryptosystem. Advances in cryptology–EUROCRYPT 2007: 26th annual international conference on the theory and applications of cryptographic techniques, Barcelona, Spain, 20–24 May 2007. Proceedings, vol 26. Springer, Heidelberg, pp 347–360 Minder L, Shokrollahi A (2007) Cryptanalysis of the Sidelnikov cryptosystem. Advances in cryptology–EUROCRYPT 2007: 26th annual international conference on the theory and applications of cryptographic techniques, Barcelona, Spain, 20–24 May 2007. Proceedings, vol 26. Springer, Heidelberg, pp 347–360
45.
Zurück zum Zitat Misoczki R, Tillich JP, Sendrier N, Barreto PS (2013) MDPC-McEliece: new McEliece variants from moderate density parity-check codes. In: 2013 IEEE international symposium on information theory. IEEE, pp 2069–2073 Misoczki R, Tillich JP, Sendrier N, Barreto PS (2013) MDPC-McEliece: new McEliece variants from moderate density parity-check codes. In: 2013 IEEE international symposium on information theory. IEEE, pp 2069–2073
46.
Zurück zum Zitat Misoczki R, Barreto PS (2009) Compact McEliece keys from Goppa codes. In: International workshop on selected areas in cryptography. LNCS, vol 5867. Springer, Heidelberg, pp 376–392 Misoczki R, Barreto PS (2009) Compact McEliece keys from Goppa codes. In: International workshop on selected areas in cryptography. LNCS, vol 5867. Springer, Heidelberg, pp 376–392
47.
Zurück zum Zitat Monico C, Rosenthal J, Shokrollahi A (2000) Using low-density parity check codes in the McEliece cryptosystem. In: 2000 IEEE international symposium on information theory. Proceedings of the 2000 IEEE international symposium on information theory. IEEE, Sorrento, Italy, p 214 Monico C, Rosenthal J, Shokrollahi A (2000) Using low-density parity check codes in the McEliece cryptosystem. In: 2000 IEEE international symposium on information theory. Proceedings of the 2000 IEEE international symposium on information theory. IEEE, Sorrento, Italy, p 214
48.
Zurück zum Zitat Niebuhr R (2006) Application of algebraic-geometric codes in cryptography. Verlag Dr. Müller, CASED—Center for Advanced Security Research Darmstadt, Germany Niebuhr R (2006) Application of algebraic-geometric codes in cryptography. Verlag Dr. Müller, CASED—Center for Advanced Security Research Darmstadt, Germany
49.
Zurück zum Zitat Niebuhr R, Cayrel PL (2012) Broadcast attacks against code-based schemes. In: Research in cryptology: 4th western European workshop, WEWoRC 2011, Weimar, Germany, 20–22 July 2011. Revised selected papers, vol 4. Springer, Berlin, Heidelberg, pp 1–17 Niebuhr R, Cayrel PL (2012) Broadcast attacks against code-based schemes. In: Research in cryptology: 4th western European workshop, WEWoRC 2011, Weimar, Germany, 20–22 July 2011. Revised selected papers, vol 4. Springer, Berlin, Heidelberg, pp 1–17
50.
Zurück zum Zitat Otmani A, Tillich JP, Dallot L (2010) Cryptanalysis of two McEliece cryptosystems based on quasi-cyclic codes. Math Comput Sci 3:129–140MathSciNetCrossRef Otmani A, Tillich JP, Dallot L (2010) Cryptanalysis of two McEliece cryptosystems based on quasi-cyclic codes. Math Comput Sci 3:129–140MathSciNetCrossRef
51.
Zurück zum Zitat Niederreiter H (1986) Knapsack-type cryptosystems and algebraic coding theory. Prob Contr Inform Theory 15(2):157–166MathSciNet Niederreiter H (1986) Knapsack-type cryptosystems and algebraic coding theory. Prob Contr Inform Theory 15(2):157–166MathSciNet
53.
Zurück zum Zitat Peters C, Bernstein DJ, Lange T (2009) A successful attack on the McEliece cryptosystem with original parameters. In: Applied computational algebraic geometric modelling, S3CM. Presentation notes Peters C, Bernstein DJ, Lange T (2009) A successful attack on the McEliece cryptosystem with original parameters. In: Applied computational algebraic geometric modelling, S3CM. Presentation notes
54.
Zurück zum Zitat Puchinger S, Möelich S, Ishak K, Bossert M (2015) Code-based cryptosystems using generalized concatenated codes. In: Special sessions in applications of computer algebra. Springer, pp 397–423 Puchinger S, Möelich S, Ishak K, Bossert M (2015) Code-based cryptosystems using generalized concatenated codes. In: Special sessions in applications of computer algebra. Springer, pp 397–423
55.
Zurück zum Zitat Rackoff C, Simon D (1991) Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Advances in cryptology—CRYPTO’91, Santa Barbara, CA, USA. LNCS, vol 576 Rackoff C, Simon D (1991) Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Advances in cryptology—CRYPTO’91, Santa Barbara, CA, USA. LNCS, vol 576
56.
Zurück zum Zitat Sendrier N (1995) On the structure of randomly permuted concatenated code. PhD thesis, INRIA Sendrier N (1995) On the structure of randomly permuted concatenated code. PhD thesis, INRIA
57.
58.
Zurück zum Zitat Shor P (1994) Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th annual symposium on foundations of computer science, pp 124–134 Shor P (1994) Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th annual symposium on foundations of computer science, pp 124–134
59.
Zurück zum Zitat Shrestha SR, Kim YS (2014) New McEliece cryptosystem based on polar codes as a candidate for post-quantum cryptography. In: 2014 14th international symposium on communications and information technologies (ISCIT). IEEE, pp 368–372 Shrestha SR, Kim YS (2014) New McEliece cryptosystem based on polar codes as a candidate for post-quantum cryptography. In: 2014 14th international symposium on communications and information technologies (ISCIT). IEEE, pp 368–372
60.
Zurück zum Zitat Sidelnikov VM (1994) A public-key cryptosystem based on binary Reed-Muller codes. Discrete Math Appl 4(3):191–208MathSciNetCrossRef Sidelnikov VM (1994) A public-key cryptosystem based on binary Reed-Muller codes. Discrete Math Appl 4(3):191–208MathSciNetCrossRef
61.
Zurück zum Zitat Sidelnikov VM, Shestakov SO (1992) On an encoding system constructed on the basis of generalized Reed-Solomon codes. Diskretnaya Matematika 4(3):57–63MathSciNet Sidelnikov VM, Shestakov SO (1992) On an encoding system constructed on the basis of generalized Reed-Solomon codes. Diskretnaya Matematika 4(3):57–63MathSciNet
62.
Zurück zum Zitat Stern J (1989) A method for finding codewords of small weight. In: Coding theory and applications: 3rd international colloquium, Toulon, France, 2–4 Nov 1988. Proceedings, vol 3. Springer, Heidelberg, pp 106–113 Stern J (1989) A method for finding codewords of small weight. In: Coding theory and applications: 3rd international colloquium, Toulon, France, 2–4 Nov 1988. Proceedings, vol 3. Springer, Heidelberg, pp 106–113
63.
Zurück zum Zitat Wang Y (2017) RLCE key encapsulation mechanism (RLCE-KEM) specification. NIST PQC Call for Proposals, 2017. Round 1 Submission Wang Y (2017) RLCE key encapsulation mechanism (RLCE-KEM) specification. NIST PQC Call for Proposals, 2017. Round 1 Submission
64.
Zurück zum Zitat Wieschebrink C (2010) Cryptanalysis of the Niederreiter public key scheme based on GRS subcodes. In: Post-quantum cryptography: third international workshop, PQCrypto 2010, Darmstadt, Germany, 25–28 May 2010. Proceedings, vol 3. Springer, Heidelberg, pp 61–72 Wieschebrink C (2010) Cryptanalysis of the Niederreiter public key scheme based on GRS subcodes. In: Post-quantum cryptography: third international workshop, PQCrypto 2010, Darmstadt, Germany, 25–28 May 2010. Proceedings, vol 3. Springer, Heidelberg, pp 61–72
65.
Zurück zum Zitat Wieschebrink C (2006) Two NP-complete problems in coding theory with an application in code based cryptography. In: 2006 IEEE international symposium on information theory. IEEE, pp 1733–1737 Wieschebrink C (2006) Two NP-complete problems in coding theory with an application in code based cryptography. In: 2006 IEEE international symposium on information theory. IEEE, pp 1733–1737
Metadaten
Titel
Quantum-Safe Encryption Schemes Based on Hadamard Code
verfasst von
Pradeep Rai
Bhupendra Singh
Ashok Ji Gupta
Copyright-Jahr
2024
Verlag
Springer Nature Singapore
DOI
https://doi.org/10.1007/978-981-97-0641-9_33

Neuer Inhalt