Presentation 2013-09-13
A New Class of Public Key Cryptosystems K(XIII)SE(1)PKC and K_p(XIII)SE(1)PKC Constructed by Modifying K(XII)SE(1)PKC
Masao KASAHARA,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) In this paper, we present a new class of public key cryptosystems by modifying K(XII)SE(1)PKC [1], referred to as K(XIII)SE(1)PKC, K_p(M)SE(1)PKC. We show that K(XIII)SE(1)PKC would improve both the coding rate and the security, compared with K(XII)SE(1)PKC. We also show that K_p(XIIf)SE(1)PKC realizes the coding rate of exactly 1.0. In a sharp contrast with the conventional code based PKC (CBPKC) that uses Goppa code, in K(XII)SE(1)PKC, K(XIII)SE(1)PKC and K_p(XIII)SE(1)PKC, we do not care for the security of the primitive poly nominal that generates the Reed-Solomon code.
Keyword(in Japanese) (See Japanese page)
Keyword(in English) Public Key Cryptosystem / Error-Correcting Code / Reed-Solomon code / Code based PKC / McEliece PKC
Paper # ISEC2013-53
Date of Issue

Conference Information
Committee ISEC
Conference Date 2013/9/6(1days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English)
Chair
Vice Chair
Secretary
Assistant

Paper Information
Registration To Information Security (ISEC)
Language ENG
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) A New Class of Public Key Cryptosystems K(XIII)SE(1)PKC and K_p(XIII)SE(1)PKC Constructed by Modifying K(XII)SE(1)PKC
Sub Title (in English)
Keyword(1) Public Key Cryptosystem
Keyword(2) Error-Correcting Code
Keyword(3) Reed-Solomon code
Keyword(4) Code based PKC
Keyword(5) McEliece PKC
1st Author's Name Masao KASAHARA
1st Author's Affiliation Research Institute for Science and Engineering, Waseda University:Research and Development Initiative, Chuo University()
Date 2013-09-13
Paper # ISEC2013-53
Volume (vol) vol.113
Number (no) 217
Page pp.pp.-
#Pages 7
Date of Issue