Cryptography Reference
In-Depth Information
Besides the theoretical security of our new protocol, analysis of the proof of sound-
ness considerably decreases the size of parameters compared to Chen's original
protocol. This work shows that it is crucial to have correct zero-knowledge proof
of protocols, otherwise the door is open to a total break. Besides a rigorous zero-
knowledge proof the new protocol presents interesting features which can make it
a good candidate for low-cost cryptography.
References
1. Berger, T.P.: Isometries for rank distance and permutation group of gabidulin codes.
IEEE Transactions on Information Theory 49(11), 3016-3019 (2003)
2. Berlekamp, E., McEliece, R., van Tilborg, H.: On the inherent intractability of cer-
tain coding problems (Corresp.). IEEE Transactions on Information Theory 24(3),
384-386 (1978)
3. Cayrel, P.-L., Véron, P., El Yousfi Alaoui, S.M.: A Zero-Knowledge Identifica-
tion Scheme Based on the Q-ary Syndrome Decoding Problem. In: Biryukov, A.,
Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 171-186. Springer,
Heidelberg (2011)
4. Chabaud, F., Stern, J.: The Cryptographic Security of the Syndrome Decod-
ing Problem for Rank Distance Codes. In: Kim, K.-c., Matsumoto, T. (eds.)
ASIACRYPT 1996. LNCS, vol. 1163, pp. 368-381. Springer, Heidelberg (1996)
5. Chen, K.: A New Identification Algorithm. In: Dawson, E.P., Golić, J.D. (eds.)
Cryptography: Policy and Algorithms 1995. LNCS, vol. 1029, pp. 244-249. Springer,
Heidelberg (1996)
6. Finiasz, M., Sendrier, N.: Security Bounds for the Design of Code-based Cryp-
tosystems. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 88-105.
Springer, Heidelberg (2009)
7. Gabidulin, E.M.: Theory of Codes with Maximum Rank Distance. Probl. Peredachi
Inf. 21(1), 3-16 (1985)
8. Gaborit, P., Girault, M.: Lightweight code-based authentification and signature.
In: IEEE International Symposium on Information Theory, ISIT 2007, pp. 191-195
(2007)
9. Loidreau, P.: Properties of codes in rank metric. CoRR, abs/cs/0610057 (2006)
10. Ourivski, A.V., Johansson, T.: New technique for decoding codes in the rank metric
and its cryptography applications. Probl. Inf. Transm. 38, 237-246 (2002)
11. Shamir, A.: An Ecient Identification Scheme Based on Permuted Kernels. In: Bras-
sard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 606-609. Springer, Heidelberg
(1990)
12. Stein, W.A., et al.: Sage Mathematics Software (Version 3.3). The Sage Group
(2009), http://www.sagemath.org
13. Stern, J.: A New Identification Scheme Based on Syndrome Decoding. In: Stinson,
D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 13-21. Springer, Heidelberg (1994)
14. Stern, J.: Designing Identification Schemes with Keys of Short Size. In: Desmedt,
Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 164-173. Springer, Heidelberg (1994)
15. Véron, P.: Improved identification schemes based on error-correcting codes. Appl.
Algebra Eng. Commun. Comput. 8(1), 57-69 (1996)
 
 
Search WWH ::




Custom Search