Show simple item record

dc.contributor.authorLau, TSC
dc.contributor.authorIvanov, F
dc.contributor.authorAriffin, MRK
dc.contributor.authorChin, Ji-Jian
dc.contributor.authorYap, TTV
dc.date.accessioned2023-06-19T10:34:30Z
dc.date.available2023-06-19T10:34:30Z
dc.date.issued2023-08
dc.identifier.issn2214-2126
dc.identifier.issn2214-2134
dc.identifier.other103530
dc.identifier.urihttps://pearl.plymouth.ac.uk/handle/10026.1/20981
dc.description.abstract

One main construct for code-based public key cryptosystems is the McEliece framework that hedges upon the hardness of decoding arbitrary linear codes. Based on Goppa codes, the original McEliece cryptosystem however, suffers from having very large public keys. To alleviate this problem, we define a new problem that is NP-complete and use this assumption of the intractability of the decisional problem to construct a IND-CCA2-secure code-based public key encryption scheme. We consider generalized Reed–Solomon codes in our public-key cryptosystem and show that it resists Sidelnikov and Shestakov’s key recovery attack. Our generalized Reed–Solomon code encryption scheme achieves optimal public key size when compared with other PKE or key encapsulation mechanisms with deterministic decryption or decapsulation, as it requires only 88.1 kilobytes to store public key for schemes achieving 128-bit security level and 399.69 kilobytes to store public key for schemes achieving 256-bit security level. A public key size reduction of nearly 92% is obtained as compared to the classic McEliece PKE, and nearly 53% compared to the Reed–Solomon code-based PKE.

dc.format.extent103530-103530
dc.languageen
dc.publisherElsevier BV
dc.subjectMcEliece framework
dc.subjectReed-Solomon codes
dc.subjectPublic-key encryption
dc.subjectPost-quantum cryptography
dc.subjectCode-based cryptography
dc.subjectSyndrome Decoding problem
dc.titleNew code-based cryptosystems via the IKKR framework
dc.typejournal-article
dc.typeJournal Article
plymouth.author-urlhttps://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=PARTNER_APP&SrcAuth=LinksAMR&KeyUT=WOS:001024605600001&DestLinkType=FullRecord&DestApp=ALL_WOS&UsrCustomerID=11bb513d99f797142bcfeffcc58ea008
plymouth.volume76
plymouth.publication-statusPublished
plymouth.journalJournal of Information Security and Applications
dc.identifier.doi10.1016/j.jisa.2023.103530
plymouth.organisational-group|Plymouth
plymouth.organisational-group|Plymouth|Faculty of Science and Engineering
plymouth.organisational-group|Plymouth|Faculty of Science and Engineering|School of Engineering, Computing and Mathematics
plymouth.organisational-group|Plymouth|Users by role
plymouth.organisational-group|Plymouth|Users by role|Academics
dcterms.dateAccepted2023-06-04
dc.date.updated2023-06-19T10:34:18Z
dc.rights.embargodate2024-6-14
dc.identifier.eissn2214-2134
dc.rights.embargoperiodforever
rioxxterms.versionofrecord10.1016/j.jisa.2023.103530


Files in this item

Thumbnail
Thumbnail

This item appears in the following Collection(s)

Show simple item record


All items in PEARL are protected by copyright law.
Author manuscripts deposited to comply with open access mandates are made available in accordance with publisher policies. Please cite only the published version using the details provided on the item record or document. In the absence of an open licence (e.g. Creative Commons), permissions for further reuse of content should be sought from the publisher or author.
Theme by 
Atmire NV