Publications

Detailed Information

RM Code-Based Post Quantum Cryptosystems : RM부호 기반 포스트 양자 암호시스템

DC Field Value Language
dc.contributor.advisor노종선-
dc.contributor.author이위직-
dc.date.accessioned2018-05-28T16:24:05Z-
dc.date.available2018-05-28T16:24:05Z-
dc.date.issued2018-02-
dc.identifier.other000000151452-
dc.identifier.urihttps://hdl.handle.net/10371/140697-
dc.description학위논문 (박사)-- 서울대학교 대학원 : 공과대학 전기·컴퓨터공학부, 2018. 2. 노종선.-
dc.description.abstractIn this dissertation, Reed-Muller (RM) code-based cryptosystems and two families of p-ary sequences are considered. Three main contributions are given as follows.

First, McEliece cryptosystems based on punctured RM codes are proposed. It is shown that the already known attacks, such as the Minder-Shokrollahis attack, the Chizhov-Borodins attack, and the square code attack, do not work for the proposed RM code-based McEliece cryptosystems. We find an optimal puncturing scheme to prevent the previously known attacks for the proposed RM code-based cryptosystems in a sense that the exact locations of puncturing positions with the minimum number of punctured columns of the generator matrix should be found for attacking. It is important to carry out the minimum number of puncturing since the modification of codes by puncturing can reduce security level. In addition, the square code attack can also be prevented in the proposed RM code-based McEliece cryptosystems by using both the proposed puncturing and random insertion methods.

Second, a new signature scheme based on a punctured Reed-Muller (RM) code with random insertion is proposed. The proposed signature scheme improves the Goppa code-based signature scheme developed by Courtois, Finiasz, and Sendrier (CFS). The CFS signature scheme has certain drawbacks in terms of scaling of the parameters and a lack of existential unforgeability under adaptive chosen message attacks (EUF-CMA) security proof. Further, the proposed modified RM code-based signature scheme can use complete decoding, which can be implemented using a recursive decoding method and thus syndromes for errors larger than the error correctability can be decoded for signing, which improves the probability of successful signing and reduces the signing time. Using the puncturing and insertion methods, the proposed RM code-based signature scheme can avoid some known attacks for RM code-based cryptosystems. The parameters of the proposed signature scheme such as error weight parameter w and the maximum signing trial N, can be adjusted in terms of signing time and security level and it is also proved that the proposed signature scheme achieves EUF-CMA security.
-
dc.description.tableofcontents1 INTRODUCTION 1
1.1 Background 1
1.2 Overview of Dissertation 6
2 Preliminaries 7
2.1 RM Codes 7
2.2 Conventional Code-Based Cryptosystems 10
2.2.1 McEliece Cryptosystem 10
2.3 Attacks on McEliece Cryptosystems 12
2.3.1 Minder-Shokrollahis Attack 12
2.3.2 Chizhov-Borodins Attack 13
2.3.3 Square Code Attack 13
2.4 Conventional Code-Based Signature Scheme 14
2.4.1 Niederreiter Cryptosystem 14
2.4.2 CFS Signature Scheme 15
2.4.3 RM Code and Its Modification 17
2.5 Sequences 19
3 Punctured ReedMuller Code-Based McEliece Cryptosystems 21
3.1 Modifications of RM Code-Based Cryptosystem 21
3.1.1 Modification by Puncturing 21
3.1.2 Modification With Puncturing and Insertion 23
3.2 Security of the Proposed Cryptosystems 24
3.2.1 Secure Against Minder-Shokrollahis Attack 24
3.2.2 Secure Against Chizhov-Borodins Attack 27
3.2.3 Secure Against Square Code Attack 27
3.2.4 Information Set Decoding Attack 29
4 A New Signature Scheme Based on Punctured ReedMuller Code With Random Insertion 32
4.1 New Signature Scheme Using Punctured RM Code With Random Insertion 32
4.1.1 Proposed Signature Scheme 32
4.1.2 Preprocessing for Error Weight Parameter 36
4.1.3 Additional Modification of the Algorithm 38
4.2 Implementation of the Proposed Code-Based Signature Scheme 41
4.2.1 List of Parameter Sets 41
4.2.2 Description of Platform 41
4.2.3 Time 42
4.2.4 Space 42
4.2.5 How Parameters Affect Performance 42
4.3 Security Analysis of the Proposed Code-Based Signature Scheme 43
4.3.1 EUF-CMA 43
4.3.2 Forgery Attack 51
4.3.3 Information Set Decoding Attack 52
5 New Families of p-ary Sequences of Period (p^n-1)/2 With Low Maximum Correlation Magnitude 54
5.1 Known Sequences With Low Correlations 54
5.2 Characters and Weil Bound 57
5.3 New Sequence Families and Their Correlation Bound 58
6 Conclusion 63
Abstract (In Korean) 70
-
dc.formatapplication/pdf-
dc.format.extent2552025 bytes-
dc.format.mediumapplication/pdf-
dc.language.isoen-
dc.publisher서울대학교 대학원-
dc.subjectCode-based cryptosystems-
dc.subjectCourtois-
dc.subjectFiniasz-
dc.subjectand Sendrier (CFS) signature-
dc.subjectMcEliece cryptosystem-
dc.subjectm-sequences-
dc.subjectp-ary sequences-
dc.subjectpost-quantum cryptosystem-
dc.subjectpublic key cryptography-
dc.subjectpuncturing-
dc.subjectReed-Muller (RM) codes-
dc.subjectWeil bound-
dc.subject.ddc621.3-
dc.titleRM Code-Based Post Quantum Cryptosystems-
dc.title.alternativeRM부호 기반 포스트 양자 암호시스템-
dc.typeThesis-
dc.description.degreeDoctor-
dc.contributor.affiliation공과대학 전기·컴퓨터공학부-
dc.date.awarded2018-02-
Appears in Collections:
Files in This Item:

Altmetrics

Item View & Download Count

  • mendeley

Items in S-Space are protected by copyright, with all rights reserved, unless otherwise indicated.

Share