Encryption Method Based on Codes

2024;
: cc. 24 - 31
1
Тернопільський національний економічний університет, кафедра спеціалізованих комп’ютерних систем
2
West Ukrainian National University
3
West Ukrainian National University
4
University of the National Education Commission

This paper proposes an improvement of the McEliece asymmetric cryptosystem based on code-based cryptography by replacing the permutation matrix with a modulo operation and using a finite field $GF(q)$.

This approach increases the complexity of the decryption process for potential attackers, providing a high level of cryptographic security without changing the length of the key. The article provides a diagram of the improved operation of the cryptosystem and describes examples of application. An analysis of the number of possible combinations of matrices has been carried out for different implementation options of code (7,4) based on different numerical systems. It has been shown that achieving cryptographic security comparable to the original McEliece cryptosystem requires the use of $q ≥ 5$.

  1. Dam, D. T., Tran, T. H., Hoang, V. P., Pham, C. K., &Hoang, T. T. (2023). A survey of post-quantum cryptogra- phy: Start of a new race. Cryptography, 7(3), 40. DOI: 10.3390/cryptography 7030040
  2. Kichna, A., & Farchane, A. (2023, May). Secure and efficient code-based cryptography for multi-party computation and digital signatures. In Computer Sciences & Mathematics Fo- rum (Vol. 6, No. 1, p. 1). MDPI.DOI:10.3390/cmsf2023006001
  3. Esser, A., May, A., & Zweydinger, F. (2022, May). McEliece needs a break–solving McEliece-1284 and quasi-cyclic-2918 with modern ISD. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 433-457).     Cham:    Springer     International     Publishing.DOI:10.1007/978-3-031-07082-2_16
  4. Yevseiev, S., Korol, O., Pohasii, S., & Khvostenko, V. (2021, September). Evaluation of cryptographic strength and energy intensity of design of modified crypto-code structure of McE- liece with modified Elliptic codes. III International Scientific and Practical Conference “Information Security And Infor- mation Technologies”, Odesa, Ukraine, September 13–19, 2021,    Vol-3200,    2021,    144-157.    ISSN    1613-0073.https://ceur-ws.org/Vol-3200/paper20.pdf.
  5. Parashar, A., & Jadiya, D. Enhanced McEliece Algorithm for post-quantum cryptosystems.DOI:10.13140/RG.2.2.22002.93125.
  6. Bindal, E., & Singh, A. K. (2024). Secure and compact: A new variant of McEliece Cryptosystem. IEEE Access. DOI: 10.1109/ACCESS.2024.3373314.
  7. Yevseiev, S., Korol, O., & GavrilovA, A. (2019). Development of authentication codes of messages on the basis of UMAC with crypto-code McEliece’s scheme. International Journal of 3D printing technologies and digital industry, 3(2), 153- 170.
  8. McEliece, R. J. (1978). A public-key cryptosystem based on algebraic. Coding Thv, 4244, 114-116.
  9. Isakov, D. A., & Sokolov, A. V. (2022). McEliece cryptosys- tem based on quaternary hamming codes. Informatics & Mathematical Methods in Simulation, 12(4). 280-287. DOI: 10.15276/imms.v12.no4.280
  10.  Freudenberger, J., & Thiers, J. P. (2021). A new class of q-ary        codes        for        the McEliece cryptosys- tem. Cryptography, 5(1),11.DOI:10.3390/cryptography5010011.
  11. Ukwuoma H., Gabriel A., Thompson A., Boniface A. (2022) Post-quantum cryptography-driven security framework for cloud computing. Open Computer Science 12(1). 142-153. DOI:10.1515/comp-2022-0235.
  12. Kabeya T. (2019) McEliece's Crypto System based on the Hamming Cyclic Codes. International Journal of Innova- tive Science and Research Technology, 4(7). 293-296.