Skip to main content
Log in

Review of public-key cryptosystem based on the error correcting code

  • Computer Science
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

The paper review the public-key cryptosystems based on the error correcting codes such as Goppa code, BCH code, RS code, rank distance code, algebraic geometric code as well as LDPC code, and made the comparative analyses of the merits and drawbacks of them. The cryptosystem based on Goppa code has high security, but can be achieved poor. The cryptosystems based on other error correcting codes have higher performance than Goppa code. But there are still some disadvantages to solve. At last, the paper produce an assumption of the Niederreiter cascade combination cryptosystem based on double public-keys under complex circumstances, which has higher performance and security than the traditional cryptosystems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Diffie W, Hellman M E. New directions in cryptography[J]. IEEE Transactions on Information Theory, 1976, 22(6): 644–654.

    Article  Google Scholar 

  2. Berlekamp E R, McEliece R J, Van Tilborg H C A, et al. On the inherent intractability of certain coding problem[J]. IEEE Transactions on Information Theory, 1978, 24(3): 384–386.

    Article  Google Scholar 

  3. McEliece R J. A Public-Key Cryptosystem Based on Algebraic Coding Theory[R].DSN Progress Report, 42-44, Caltech: Jet Propulsion Lab, 1978: 114–116.

    Google Scholar 

  4. Niederreiter H. Knapsack-type crypto-systems and algebraic coding theory[J]. Problems of Control and Information Theory, 1986, 15(2): 159–166.

    Google Scholar 

  5. Li Y X, Wang X M. On the security of the niederreiter’s public-key algebraic-code cryptosystem and the optimization of parameters[J]. Acta Electronica Sinica, 1993, 21(7): 33–36(Ch).

    Google Scholar 

  6. Williams F J, Sloane N J A. The Theory of Error-Correcting Codes[M]. Amsterdam: North-Holland Publishing Company, 1977.

    Google Scholar 

  7. Korzhik V I, Turkin A I. Cryptannalysis of McEliece’s public cryptosystem[C]//Proc Eurocrypt’91, LNCS 547. Berlin: Springer-Verlag, 1991: 68–70.

    Google Scholar 

  8. Wang X M, Li Y X, Wu C K. Modification of McEliece’s public-key cryptosystem[J]. Acta Electronica Sinica, 1994, 22(4): 90–92.

    Google Scholar 

  9. Wang Y L. Research on McEliece Public-key Cryptosystem based on QC-LDPC Code[D]. Xi’an: Xidian University, 2013: 19–21(Ch).

    Google Scholar 

  10. Baldi M, Bianchi M, Chiaraluce F, et al. Enhanced public key security for the McEliece cryptosystem[J]. arXov, 2011: 1108–2462.

    Google Scholar 

  11. Otmani A, Tillich J P, Dallot L. Cryptanalysis of two McEliece cryptosystems based on quasi-cycle codes[J]. Mathematics in Computer Sciences, 2010, 3(2): 129–140.

    Article  Google Scholar 

  12. Gregor M H, Stottinger M, Shoufan A, et al. A simple power analysis attack on a McEliece cryptoprocessor[J]. Journal of Cryptographic Engineering, 2011, 1(1): 29–36.

    Article  Google Scholar 

  13. Li Y X. Using BCH or other linear block codes to construct McEliece’s public-key cryptosystem[J]. Journal of Electronics, 1993, 15(2): 208–211.

    Article  Google Scholar 

  14. Yan Y P, Liu Y J. An improved M-public-key cryptosystem based on RS codes[J]. Information Security and Communications Privacy, 2007, (7): 115–116(Ch).

    Google Scholar 

  15. Zhang X D. Research of McEliece and Niederreiter Public-key Cryptosystems Based on Error Correcting Code [D]. Nanjing: Nanjing University of Science and Technology, 2014: 20–28(Ch).

    Google Scholar 

  16. Gabidulin E M. Theory of codes with maximum rank distance[ J]. Problems of Information Transmission, 1985, 21(1): 1–12.

    Google Scholar 

  17. Gabidulin E M, Paramonov A V, Tretjakov O V. Ideas over a non-commutative ring and their application in cryptology[ C]// Proc Eurocrypt’91, LNCS 547. Berlin: Springer-Verlag, 1991: 482–489.

    Google Scholar 

  18. Gabidulin, Ourivski E M, Honary A V, et al. Reducible rank codes and their applications to cryptography[J]. IEEE Transactions on Information Theory, 2003, 49(12): 3289–3293.

    Article  Google Scholar 

  19. Han M, Zhang H, Xu C G, et al. A F-niederreiter public key cryptosystem with provable security[J]. Journal of Computational Information Systems, 2011, 7(7): 2518–2524(Ch).

    Google Scholar 

  20. Fossorer M P C, Kobara K, Imai H. Modeling bit flipping decoding based on nonorthogonal check sums with application to iterative decoding attack of McEliece cryptosystem[J]. IEEE Transactions on Information Theory, 2007, 53(1): 402–411.

    Article  Google Scholar 

  21. Du W Z, Wang X M. The McEliecc public-key cryptosystem based on maximum rank distance codes[J]. Computer Engineering, 2000, 26(8): 33–34(Ch).

    Google Scholar 

  22. Tsfasman M A, Vladut S G, Zink T. Modular curves, shimura curves and Goppa codes, better than Varshamov-Gilbert bound[J]. Math Nachrichten, 1982, 104: 13–28.

    Google Scholar 

  23. Feng G L, Rao T R N. A simple approach for construction of algebraic-geometric codes from affine plane curves[J]. IEEE Transactions on Information Theory, 1994, 40(4): 1003–1012.

    Article  Google Scholar 

  24. Li B, Zhou L F, Xiao G Z. Sequence recursive relationship and effective decoded of a class of algebraic geometry codes(2)[J]. Science in China (Series E), 1998, 28(6): 534–541(Ch).

    Google Scholar 

  25. Ren J, Wang X M, Xiao G Z. Decoding of algebraic geometric codes based on matrix factorization[J]. Journal of China Institute of Communications, 1996, 17(3): 27–32(Ch).

    Google Scholar 

  26. Zhang Y, Yue D W. Public key cryptosystem based on algebraic geometric codes[J]. Journal of China Institute of Communications, 2008, 29(6): 75–81(Ch).

    Google Scholar 

  27. Zhang Y. Analysis and Design for Cryptographic Technique Based on Error Correcting Codes[D]. Dalian: Dalian Maritime University, 2010: 14–40(Ch).

    Google Scholar 

  28. Qian J F. Research on Error-correcting Code and Its Application[ D]. Xi’an: Xidian University, 2010: 19–38(Ch).

    Google Scholar 

  29. Gallager R G. Low-density parity-check codes[J]. IRE Transactions on Information Theory, 1962, 8(1): 21–28.

    Article  Google Scholar 

  30. Monico C, Rosenthai J, Shokrollahi A. Using low density parity check codes in the McEliece cryptosystem[C]//IEEE International Symposium on Information Theory. New York: IEEE Press, 2000: 215.

    Google Scholar 

  31. Richardson T J, Urbanke R L. The capacity of low-density parity-check codes under message-passing decoding[EB/OL]. [2010-09-25].http://www.ldpc-codes.com/papers/capacity.pdf.

    Google Scholar 

  32. Baldi M, Chiaraluce F. Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC codes[C]//IEEE International Symposium on Information Theory. New York: IEEE Press, 2007: 2591–2595.

    Google Scholar 

  33. Yang L X, Du W Z. Niederreiter public-key cryptosystem based on QC-LDPC[J]. Journal of Computer Applications, 2011, 31(7): 1907–1909(Ch).

    Google Scholar 

  34. Guan W, Xiang H G. Construction of QC-LDPC codes with large minimum distances and large girths[J]. Journal of Circuits and Systems, 2011, 16(4): 1–5(Ch).

    Google Scholar 

  35. Gao J B. Research on Key Techniques of Low-Desity Parity-Check Codes in Wireless Communication Systems[D]. Wuhan: Huazhong University of Science and Technology, 2006: 4–14(Ch).

    Google Scholar 

  36. Zhang H G, Guan H M, Wang H Z. The challenge of quantum computing to information security and our countermeasures[ J]. Journal of Yunnan University( Natural Sciences), 2011, 20(5): 388–395(Ch).

    Google Scholar 

  37. Li Z H, Li Z C. Niederreiter PKC based blind signature scheme[J]. Journal of Beijing Electronic Science and Technology Institute, 2013, 20(5): 50–55(Ch).

    CAS  Google Scholar 

  38. Shooshtari K M, Mahmoud A, Ali P. Improving the security of McEliece-like public key cryptosystem based on LDPC codes[J]. International Conference on Advanced Communication Technology, 2009, (2): 1050–1053.

    Google Scholar 

  39. Han Z, Ning Y H, Shen S. The application of QC-LDPC code and CRC in wireless transmission of acoustic data[J]. Fire Control & Command Control, 2012, 37: 162–164(Ch).

    Google Scholar 

  40. Wang B. The Research and Design of High-Speed RS Code in Tactical Data Link Based on FPGA[D]. Hefei: University of Science and Technology of China, 2009: 11–17(Ch).

    Google Scholar 

  41. Yu D L, Xia H P. The performance analysis of cascaded codes of RS and convolution in rice channel[J]. Radar & ECM, 2012, 32(2): 36–39(Ch).

    Google Scholar 

  42. Wang X M, Xiao G Z. Error Correction Code-principles and Methods [M]. Xi’an: Xidian University Press, 1991.

    Google Scholar 

  43. Qiao X F, Liu Y M, Ning Y H. Performance analysis of RS code and QC-LDPC code in shallow water acoustic channels[ J]. Communication and Network, 2012, 39(5): 122–124(Ch).

    Google Scholar 

  44. Qi H, Wu C. Study on error correcting capability of Chinese sensible code based on RS-Turbo code[J]. Journal of Xi’an Technological University, 2013, 33(5): 387–389(Ch).

    Google Scholar 

  45. He R Q. Application of Software Error Control in Wireless Communications[D]. Nanjing: Nanjing University of Science and Technology, 2006: 47–49(Ch).

    Google Scholar 

  46. Sun J H, Zhang D Y. Application of Reed-Solomon code in AAM telemetry system[J]. Modern Electronics Technique, 2011, 34(3): 14–16(Ch).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xueguang Zhou.

Additional information

Foundation item: Supported by the Postgraduate Project of Military Science of PLA (2013JY431) and 55th Batch of China Postdoctoral Second-Class on Fund Projects (2014M552656)

Biography: LI Zhongyuan, male, Master candidate, research direction: error correcting code, network and information system security.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, Z., Qu, C., Zhou, X. et al. Review of public-key cryptosystem based on the error correcting code. Wuhan Univ. J. Nat. Sci. 19, 489–496 (2014). https://doi.org/10.1007/s11859-014-1043-z

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11859-014-1043-z

Key words

CLC number

Navigation