Abstract

The development of computing resources in the post-quantum period calls into question the provision of the required level of stability of symmetric and asymmetric cryptography algorithms. The advent of a full-scale quantum computer based on the Shore and Grover algorithms greatly increases the capabilities of cybercriminals and reduces the resilience of cryptosystems used in protocols for basic security services. The article analyzes the main requirements for resistance to post-quantum cryptography algorithms. In such conditions, it is necessary to use modified cryptosystems that provide an integrated required level of stability and efficiency of cryptocurrencies. One such mechanism is the crypto-code constructs of McEliece and Niederriter, which provide the required indicators of durability, efficiency and reliability. The paper analyzes the construction of the crypto-code structure of the Niederriter on elliptical (EC), modified elliptical codes (MEC) shortened and / or extended, and defective codes, practical algorithms for their implementation. An advanced protocol for the formation of a digital signature using Niederriter crypto-code constructions is proposed.

Highlights

  • As a rule, symmetric cryptosystems with temporary strength are used, but fast crypto transformations, in comparison with asymmetric cryptosystems that provide a provable level of security, which allows them to be used in transmission key data of symmetric cryptosystems and form digital signature protocols (DS) providing the service of authenticity

  • The analysis by US NIST specialists of traditional cryptography algorithms [1,2,3] and asymmetric cryptography algorithms, digital signature protocols showed that the computational capabilities in the post-quantum period are the use of full-scale quantum computers and the Grover and Shor hacking algorithms [4] – allow for polynomial time to break the cryptosystem data used in computer systems and networks of cyberspace, which casts doubt on the quality of providing basic security services: confidentiality, integrity and authenticity

  • Research on Niederreiter's crypto-code constructs A special place among symmetric and asymmetric cryptosystems is occupied by asymmetric cryptosystems based on crypto-code constructions by McEliece and Niederreiter, who are participants in the NIST competition for a post-quantum algorithm and integrately provide the required level of cryptographic strength (when they are implemented in GF(210–213), and the reliability of the transmitted information based on error-correcting codes

Read more

Summary

Introduction

The analysis by US NIST specialists of traditional cryptography algorithms [1,2,3] and asymmetric cryptography algorithms, digital signature protocols (including algorithms using elliptic curves) showed that the computational capabilities in the post-quantum period are the use of full-scale quantum computers and the Grover and Shor hacking algorithms [4] – allow for polynomial time to break the cryptosystem data used in computer systems and networks of cyberspace, which casts doubt on the quality of providing basic security services: confidentiality, integrity and authenticity. The purpose of this article is to build a digital signature algorithm based on Niederreiter's crypto-code construction at AGC To solve this goal, it is necessary to solve the following tasks:. – research on the Niederreiter's crypto-code construction, practical algorithms

Statement of basic materials
Algorithm for calculating the discrete logarithmic equation
McEliece scheme on Goppa codes
Formation of key data
Encryption i Decryption
No al
Public key
EC X
Resulting flawed text
KiD Damaging
Length of transmitted data in bytes
Conclusion
Список літератури
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.