Paper 2012/344

Construction of New Classes of Knapsack Type Public Key Cryptosystem Using Uniform Secret Sequence, K(II)$\Sigma\Pi$PKC, Constructed Based on Maximum Length Code

Masao KASAHARA

Abstract

In this paper, we present a new class of knapsack type PKC referred to as K(II)$\Sigma\Pi$PKC. In K(II)$\Sigma\Pi$PKC, Bob randomly constructs a very small subset of Alice's set of public key whose order is very large, under the condition that the coding rate $\rho$ satisfies $0.01 < \rho < 0.5$. In K(II)$\Sigma\Pi$PKC, no secret sequence such as super-increasing sequence or shifted-odd sequence but the sequence whose component is constructed by a product of the same number of many prime numbers of the same size, is used. We show that K(II)$\Sigma\Pi$PKC is secure against the attacks such as LLL algorithm, Shamir's attack etc. , because a subset of Alice's public keys is chosen entirely in a probabilistic manner at the sending end. We also show that K(II)$\Sigma\Pi$PKC can be used as a member of the class of common key cryptosystems because the list of the subset randomly chosen by Bob can be used as a common key between Bob and Alice, provided that the conditions given in this paper are strictly observed, without notifying Alice of his secret key through a particular secret channel.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Graduate School of Osaka Gakuin University
Keywords
Public-key cryptosystem(PKC)Knapsack-type PKCProduct-sum type PKCLLL algorithmPQC
Contact author(s)
kasahara @ ogu ac jp
History
2012-06-22: received
Short URL
https://ia.cr/2012/344
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/344,
      author = {Masao KASAHARA},
      title = {Construction of New Classes of Knapsack Type Public Key Cryptosystem Using Uniform Secret Sequence, K(II)$\Sigma\Pi$PKC, Constructed Based on Maximum Length Code},
      howpublished = {Cryptology ePrint Archive, Paper 2012/344},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/344}},
      url = {https://eprint.iacr.org/2012/344}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.