eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2013/363

A New Class of Public Key Cryptosystems Constructed Based on Reed-Solomon Codes, K(XII)SE(1)PKC.-- Along with a presentation of K(XII)SE(1)PKC over the extension field extensively used for present day various storage and transmission systems --

Masao KASAHARA

Abstract

In this paper, we present a new class of public key cryptosystem based on Reed-Solomon codes, a member of the code based PKC(CBPKC), referred to as K(XII)SE(1)PKC. We show that K(XII)SE(1)PKC can be secure against the various attacks. Particularly we present a member of K(XII)SE(1)PKC constructed based on the Reed-Solomon code over the extension field, which is extensively used in the present day storage systems and the various digital transmission systems. In a sharp contrast with the conventional CBPKC that uses Goppa code, in K(XII)SE(1)PKC, we do not care for the security of the primitive polynominal that generates the Reed-Solomon code. The probabilistic scheme presented in this paper would yield a brand-new technique in the field of CBPKC.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
Public Key CryptosystemError-Correcting CodeReed-Solomon codeCBPKCMcEliece PKC
Contact author(s)
kasahara @ ogu ac jp
History
2013-06-15: revised
2013-06-10: received
See all versions
Short URL
https://ia.cr/2013/363
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/363,
      author = {Masao KASAHARA},
      title = {A New Class of Public Key Cryptosystems Constructed Based on Reed-Solomon Codes, K(XII)SE(1)PKC.-- Along with a presentation of K(XII)SE(1)PKC over the extension field extensively used for present day various storage and transmission systems --},
      howpublished = {Cryptology ePrint Archive, Paper 2013/363},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/363}},
      url = {https://eprint.iacr.org/2013/363}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.