Paper 2013/605

Presentation of a new class of public key cryptosystems K(XIII)SE(1)PKC along with Kp(XIII)SE(1)PKC that realizes the coding rate of exactly 1.0, constructed by modifying K(XII)SE(1)PKC.

Masao KASAHARA

Abstract

In this paper, we present a new class of public key cryptosystems by modifying K(XII)SE(1)PKC[1], referred to as K(XIII)SE(1)PKC, and a particular class of K(XIII)SE(1)PKC, Kp(XIII)SE(1)PKC. We show that K(XIII)SE(1)PKC would improve both the coding rate and the security, compared with K(XII)SE(1)PKC. We also show that Kp(XIII)SE(1)PKC realizes the coding rate of exactly 1.0. In a sharp contrast with the conventional code based PKC (CB・PKC) that uses Goppa code, in K(XII)SE(1)PKC, K(XIII)SE(1)PKC and Kp(XIII)SE(1)PKC, we do not care for the security of the primitive polynominal that generates the Reed-Solomon code.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MAJOR revision.
Keywords
Public Key CryptosystemError-Correcting CodeReed-Solomon codeCode based PKCMcEliece PKC
Contact author(s)
kasahara @ ogu ac jp
History
2013-09-23: received
Short URL
https://ia.cr/2013/605
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/605,
      author = {Masao KASAHARA},
      title = {Presentation of a new class of public key cryptosystems K(XIII)SE(1)PKC along with Kp(XIII)SE(1)PKC that realizes the coding rate of exactly 1.0, constructed by modifying K(XII)SE(1)PKC.},
      howpublished = {Cryptology ePrint Archive, Paper 2013/605},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/605}},
      url = {https://eprint.iacr.org/2013/605}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.