An asymmetric cryptography using Gaussian integers

Main Article Content

Wanarat Juraphanthong
Suradet Jitprapaikulsarn

Abstract

In this paper, the already strong McEliece cryptosystem is enhanced with a two-dimensional finite Gaussian integer. By substituting the one-dimensional linear code with a two-dimensional code employing a finite Gaussian integer, a new system simultaneously increases the key space and the errors to be correct by syndrome decoding. We compare the proposed system against the classic McEliece system in three aspects: the work factors performing the trial of the attacks, the computational complexity cost, and the empirical running time of the system. Compared to the classic McEliece cryptosystem, the enhanced cryptosystem achieves a higher security level against key recovering and decoding attacks. By carefully selecting parameters, a small code element can improve the key strength without compromising the runtime efficiency.

Article Details

How to Cite
Juraphanthong, W., & Jitprapaikulsarn, S. (2020). An asymmetric cryptography using Gaussian integers. Engineering and Applied Science Research, 47(2), 153–160. Retrieved from https://ph01.tci-thaijo.org/index.php/easr/article/view/187829
Section
ORIGINAL RESEARCH

References

Shor PW. Algorithms for quantum computation: discrete logarithms and factoring. Proceedings of 35th Annual Symposium on Foundations of Computer Science; 1994 Nov 20-22; Santa Fe, USA. USA: IEEE; 1994. p. 124-34.

Mceliece RJ. A public-key cryptosystem based on algebraic coding theory. JPL DSN Progress Report 1978;44:114-6.

Niederreiter H. Knapsack type cryptosystems and algebraic coding theory. Probl Contr Inform Theor. 1986;15:159-66.

Sidelnikov VM, Shestakov SO. On insecurity of cryptosystems based on generalized Reed-Solomon codes. Discrete Math Appl. 1992;2:439-44.

Sidelnikov VM. A public-key cryptosystem based on binary Reed-Muller codes. Discrete Math Appl. 1994; 4:191-208.

Minder L, Shokrollahi A. Cryptanalysis of the Sidelnikov cryptosystem. In: Naor M, editor. Advances in Cryptology – EUROCRYPT 2007; 2007 May 20-24; Barcelona, Spain. Berlin: Springer; 2007. p. 347-60.

Monico C, Rosenthal J, Shokrollahi A. Using low density parity check codes in the McEliece cryptosystem. 2000 IEEE International Symposium on Information Theory; 2000 Jun 25-30; Sorrento, Italy. USA: IEEE; 2000. p. 215.

Baldi M, Bodrato M, Chiaraluce F. A new analysis of the McEliece cryptosystem based on QC-LDPC codes. In: Ostrovsky R, De Prisco R, Visconti I, editors. Security and Cryptography for Networks 2008; 2008 Sep 10-12; Amalfi, Italy. Berlin: Springer; 2008. p. 246-62.

Misoczki R, Tillich JP, Sendrier N, Barreto PSLM. MDPC-McEliece: new McEliece variants from moderate density parity-check codes. 2013 IEEE International Symposium on Information Theory; 2013 Jul 7-12; Istanbul, Turkey. USA: IEEE; 2013. p. 2069-73.

Shrestha SR, Kim YS. New McEliece cryptosystem based on polar codes as a candidate for post-quantum cryptography. 2014 14th International Symposium on Communications and Information Technologies; 2014 Sep 24-26; Incheon, South Korea. USA: IEEE; 2014. p. 368-72.

Hooshmand R, Shooshtari MK, Eghlidos T, Aref MR. Reducing the key length of mceliece cryptosystem using polar codes. 11th International ISC Conference on Information Security and Cryptology; 2014 Sep 3-4; Tehran, Iran. USA: IEEE; 2014. p. 104-8.

Bardet M, Chaulet J, Dragoi V, Otmani A, Tillich JP. Cryptanalysis of the McEliece public key cryptosystem based on polar codes. In: Takagi T, editor. Post-Quantum Cryptography 2016; 2006 Feb 24-26; Fukuoka, Japan. Berlin: Springer; 2016. p. 118-43.

Hooshmand R, Shooshtari MK, Aref MR. PKC-PC: a variant of the McEliece public key cryptosystem based on polar codes. arXiv:1712.07672. 2017:1-11.

Pradhan S, Sharma BK. A modified variant of RSA algorithm for Gaussian integers. Int J Inform Netw Secur. 2013;2:322-6.

Mohamed E, Elkamchouchi H. Elliptic curve cryptography over Gaussian integers. Int J Comput Sci Netw Secur. 2009;9:413-6.

Nanda AK, Nayak R, Awasthi LK. NTRU with Gaussian integer matrix. Int J Adv Res Comput Sci Software Eng. 2015;5:359-65.

Huber K. Codes over Gaussian integers. IEEE Trans Inform Theor. 1994;40:207-16.

Huber K. Decoding algorithms for block codes over two-dimensional signal-constellations. IEEE International Symposium on Information Theory; 1994 Jun 27 - Jul 1; Trondheim, Norway. USA: IEEE; 1994. p. 472.

Freudenberger J, Ghaboussi F, Shavgulidze S. New coding techniques for codes over Gaussian integers. IEEE Trans Comm. 2013;61:3114-24.

Engelbert D, Overbeck R, Schmidt A. A summary of McEliece-Type cryptosystems and their security. J Math Cryptol. 2007;1(2):151-99.

Strenzke F. A smart card implementation of the McEliece PKC. In: Samarati P, Tunstall M, Posegga J, Markantonakis K, Sauveron D, editors. Information Security Theory and Practices Security and Privacy of Pervasive Systems and Smart Devices; 2010 Apr 12-14; Passau, Germany. Berlin: Springer; 2010. p. 47-59.

Takuya S, Kirill M, Tsuyoshi T. Efficient implementation of the McEliece cryptosystem. Computer Security Symposium 2011; 2011 Oct 19-21; Niigata, Japan. Japan: Information Processing Society of Japan; 2011. p. 582-7.

Scheinerman EA. Collections. Mathematics: a discrete introduction. Boston: Cengage Learning; 2012. p. 40-3.

Jochemsz E. Goppa codes & the McEliece cryptosystem [dissertation]. Amsterdam, Netherlands: VU University; 2002.

Prange E. The use of information sets in decoding cyclic codes. IRE Trans Inform Theor. 1962;8:5-9.