Skip to main content

Anti-quantum Cryptography Scheme Based on the Improvement of Cubic Simple Matrix and LRPC Code

  • Conference paper
  • First Online:
Book cover Data Science (ICPCSEE 2019)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1058))

  • 1444 Accesses

Abstract

Coding cryptography can resist quantum computing attacks with high efficiency. It is similar to multivariate public key cryptography when constructing core mapping. Data compression is an advantage of coding cryptography. Therefore, combining the coding cryptography with the core mapping of multivariate public key cryptography to enhance the security of multivariate public key cryptography is a good choice. This paper first improved the Cubic Simple Matrix scheme in multivariate cryptography, and then combined the improved version scheme with the low rank parity check (LRPC) code to construct a new scheme. Compared with the Cubic Simple Matrix scheme, the ciphertext expansion rate is reduced by 50%, and the security of the scheme has been improved. The new solution is based on the improved version of the Cubic Simple Matrix, which reduces the dimensional constraints on the code when selecting LRPC codes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Shor, P.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.): Post Quantum Cryptography. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-540-88702-7

    Book  MATH  Google Scholar 

  3. Bogdanov, A., Eisenbarth, T., Rupp, A., Wolf, C.: Time-area optimized public-key engines: MQ-cryptosystems as replacement for elliptic curves? In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 45–61. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85053-3_4

    Chapter  Google Scholar 

  4. Matsumoto, T., Imai, H.: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In: Barstow, D., et al. (eds.) EUROCRYPT 1988. LNCS, vol. 330, pp. 419–453. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-45961-8_39

    Chapter  Google Scholar 

  5. Patarin, J.: Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 33–48. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_4

    Chapter  Google Scholar 

  6. Fell, H., Diffie, W.: Analysis of a public key approach based on polynomial substitution. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 340–349. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_24

    Chapter  Google Scholar 

  7. Tao, C., Diene, A., Tang, S., Ding, J.: Simple matrix scheme for encryption. In: Gaborit, P. (ed.) PQCrypto 2013. LNCS, vol. 7932, pp. 231–242. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38616-9_16

    Chapter  Google Scholar 

  8. Ding, J., Petzoldt, A., Wang, L.-C.: The cubic simple matrix encryption scheme. In: Mosca, M. (ed.) PQCrypto 2014. LNCS, vol. 8772, pp. 76–87. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11659-4_5

    Chapter  Google Scholar 

  9. Mceliece, R.J.: A public-key cryptosystem based on algebraic. Coding Thv 4244, 114–116 (1978)

    Google Scholar 

  10. Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Probl. Control Inf. Theor. 15(2), 159–166 (1986)

    MathSciNet  MATH  Google Scholar 

  11. Li, Z., Yang, Y., Li, Z.: Design of public key cryptosystem based on QC-MDPC code. Comput. Appl. Res. 32(03), 881–884 (2015)

    Google Scholar 

  12. Becker, O.: Symmetric unique neighbor expanders and good LDPC codes. Discrete Appl. Math. 211, 211–216 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  13. Gaborit, P., Ruatta, O., Schrek, J., Zémor, G.: New results for rank-based cryptography. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 1–12. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-06734-6_1

    Chapter  Google Scholar 

  14. Han, Y., Lan, J., Yang, X.: Signcryption scheme based on LRPC code and multivariable. J. Crypt. 3(01), 56–66 (2016)

    Google Scholar 

  15. Wang, H.Z., Shenc, X., Xuz, Q., et al.: Multivariate public-key encryption scheme based on error correcting codes. China Commun. 8(4), 23–31 (2011)

    Google Scholar 

  16. Han, Y., Lan, J., Yang, X., Wang, J.: Multivariable encryption scheme combined with low rank error correction coding. J. Huazhong Univ. Sci. Technol. (Nat. Sci. Ed.), 44(03), 71–76 (2016)

    Google Scholar 

  17. Faugere, J.C.: A new efficient algorithm for computing Gröbner bases without reduction to zero (F5). In: Proceedings of the 2002 International Symposium on Symbolic and Algebraic Computation, pp. 75–83. ACM (2002)

    Google Scholar 

  18. Faugere, J.C.: A new efficient algorithm for computing Gröbner bases (F4). J. Pure Appl. Algebra 139, 61–88 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  19. Ding, J., Buchmann, J., Mohamed, M.S.E., Mohamed, W.S.A.E., Weinmann, R.-P.: Mutant XL. In: Talk at the First International Conference on Symbolic Computation and Cryptography (SCC 2008), Beijing (2008)

    Google Scholar 

  20. Goubin, L., Courtois, N.T.: Cryptanalysis of the TTM cryptosystem. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 44–57. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_4

    Chapter  Google Scholar 

  21. Coppersmith, D., Stern, J., Vaudenay, S.: Attacks on the birational permutation signature schemes. In: Stinson, Douglas R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 435–443. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_37

    Chapter  Google Scholar 

  22. Ding, J., Schmidt, D.: Rainbow, a new multivariable polynomial signature scheme. In: Ioannidis, J., Keromytis, A., Yung, M. (eds.) Applied Cryptography and Network Security ACNS 2005. LNCS, vol. 3531, pp. 164–175. Springer, Heidelberg (2005). https://doi.org/10.1007/11496137_12

    Chapter  Google Scholar 

Download references

Acknowledgment

This work was supported by the National Natural Science Foundation of China (No. 61572521).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yiliang Han .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, Z., Han, Y. (2019). Anti-quantum Cryptography Scheme Based on the Improvement of Cubic Simple Matrix and LRPC Code. In: Cheng, X., Jing, W., Song, X., Lu, Z. (eds) Data Science. ICPCSEE 2019. Communications in Computer and Information Science, vol 1058. Springer, Singapore. https://doi.org/10.1007/978-981-15-0118-0_29

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-0118-0_29

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-0117-3

  • Online ISBN: 978-981-15-0118-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics