Code-based cryptosystems from NIST PQC

In this paper we research code-based electronic digital signature schemes, which ware submitted to the contest of post-quantum crypto algorithms NIST PQC. There are explored general characteristics of the algorithms and basic properties and parameters estimated. Also we carried out comparative analysis of the electronic digital signature schemes and public-key cryptosystems according to the criteria of speed and length of the main cryptographic parameters.

[1]  V. Krasnobayev,et al.  A Method for Arithmetic Comparison of Data Represented in a Residue Number System , 2016 .

[2]  Reza Azarderakhsh,et al.  Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves , 2017, IEEE Transactions on Circuits and Systems I: Regular Papers.

[3]  Yuriy Gorbenko,et al.  Post-quantum message authentication cryptography based on error-correcting codes , 2016, 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T).

[4]  Alexandr Kuznetsov,et al.  Construction of cascade codes in the frequency domain , 2017, 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T).

[5]  Michael R. Grimaila,et al.  Post-Quantum Cryptography: What Advancements in Quantum Computing Mean for IT Professionals , 2016, IT Professional.

[6]  Ivan Gorbenko,et al.  Examining a possibility to use and the benefits of post-quantum algorithms dependent on the conditions of their application , 2017 .

[7]  Martha Johanna Sepúlveda,et al.  Towards post-quantum security for IoT endpoints with NTRU , 2017, Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017.

[8]  Oleg Illiashenko,et al.  Advanced Security Assurance Case Based on ISO/IEC 15408 , 2015, DepCoS-RELCOMEX.

[9]  Alexandr Kuznetsov,et al.  Periodic characteristics of output feedback encryption mode , 2017, 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T).

[10]  Young-Sik Kim,et al.  New McEliece cryptosystem based on polar codes as a candidate for post-quantum cryptography , 2014, 2014 14th International Symposium on Communications and Information Technologies (ISCIT).

[11]  Alexandr Kuznetsov,et al.  Code-based public-key cryptosystems for the post-quantum period , 2017, 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T).

[12]  James Moos,et al.  A Riddle Wrapped in an Enigma , 2016 .

[13]  Máire O'Neill,et al.  Compact and provably secure lattice-based signatures in hardware , 2017, 2017 IEEE International Symposium on Circuits and Systems (ISCAS).

[14]  I. Gorbenko,et al.  Examination and implementation of the fast method for computing the order of elliptic curve , 2017 .

[15]  Roman Oliynykov,et al.  A Method for Security Estimation of the Spn-Based Block Cipher Against Related-Key Attacks , 2014 .

[16]  Alexandr Kuznetsov,et al.  Analysis of block symmetric algorithms from international standard of lightweight cryptography ISO/IEC 29192-2 , 2017, 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T).

[17]  Roman Oliynykov,et al.  Influence of addition modulo 2n on algebraic attacks , 2016, Cryptography and Communications.

[18]  Leonel Sousa,et al.  Programmable RNS lattice-based parallel cryptographic decryption , 2015, 2015 IEEE 26th International Conference on Application-specific Systems, Architectures and Processors (ASAP).

[19]  Wen-Chung Shen,et al.  Securing M2M With Post-Quantum Public-Key Cryptography , 2013, IEEE Journal on Emerging and Selected Topics in Circuits and Systems.

[20]  Y. Stasev,et al.  Asymmetric Code-Theoretical Schemes Constructed with the Use of Algebraic Geometric Codes , 2005 .

[21]  A. V. Potii,et al.  A System Approach to Certification of Pseudorandom Numbers Generators Used in Information Protection Systems , 1998 .

[22]  A. A. Kuznetsov,et al.  Methods of synthesis of signals with prescribed properties , 2007 .

[23]  Chen-Mou Cheng,et al.  Lattice-based cryptanalysis — How to estimate the security parameter of lattice-based cryptosystem , 2014, 2014 IEEE International Conference on Consumer Electronics - Taiwan.

[24]  Nikil Dutt,et al.  Special session: trends, challenges and needs for lattice-based cryptography implementations , 2017, 2017 International Conference on Hardware/Software Codesign and System Synthesis (CODES+ISSS).

[25]  Zhe Liu,et al.  Securing Edge Devices in the Post-Quantum Internet of Things Using Lattice-Based Cryptography , 2018, IEEE Communications Magazine.

[26]  Olexandr Kuznetsov,et al.  Strumok stream cipher: Specification and basic properties , 2016, 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T).

[27]  Alexandr Kuznetsov,et al.  The research of modern stream ciphers , 2017, 2017 4th International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T).

[28]  Y. Stasev,et al.  Formation of pseudorandom sequences with improved autocorrelation properties , 2007 .

[29]  O Adetunmbi Adebayo,et al.  Post-Quantum Crystography: A combination of Post-Quantum Cryptography and Steganography , 2013, 8th International Conference for Internet Technology and Secured Transactions (ICITST-2013).

[30]  Marco Baldi,et al.  Post-quantum cryptography based on codes: State of the art and open challenges , 2017, 2017 AEIT International Annual Conference.

[31]  V. Dolgov,et al.  THE NEW CONCEPT OF BLOCK SYMMETRIC CIPHERS DESIGN , 2017 .

[32]  Ayman M. Bahaa-Eldin,et al.  Lattice-based cryptography , 2017, 2017 12th International Conference on Computer Engineering and Systems (ICCES).

[33]  Olexandr Kuznetsov,et al.  Combinatorial properties of block symmetric ciphers key schedule , 2016, 2016 Third International Scientific-Practical Conference Problems of Infocommunications Science and Technology (PIC S&T).

[34]  V. A. Krasnobayev,et al.  A Method for Increasing the Reliability of Verification of Data Represented in a Residue Number System , 2014 .