Modelirovanie i Analiz Informatsionnykh Sistem
RUS  ENG    JOURNALS   PEOPLE   ORGANISATIONS   CONFERENCES   SEMINARS   VIDEO LIBRARY   PACKAGE AMSBIB  
General information
Latest issue
Archive
Impact factor

Search papers
Search references

RSS
Latest issue
Current issues
Archive issues
What is RSS



Model. Anal. Inform. Sist.:
Year:
Volume:
Issue:
Page:
Find






Personal entry:
Login:
Password:
Save password
Enter
Forgotten password?
Register


Modelirovanie i Analiz Informatsionnykh Sistem, 2017, Volume 24, Number 2, Pages 239–252
DOI: https://doi.org/10.18255/1818-1015-2017-2-239-252
(Mi mais561)
 

This article is cited in 4 scientific papers (total in 4 papers)

Decoding the tensor product of $ \mathrm{MLD} $ codes and applications for code cryptosystems

V. M. Deundyakab, Yu. V. Kosolapovb, E. A. Lelyukb

a FGNU NII "Specvuzavtomatika", 51 Gazetniy lane, Rostov-on-Don 344002, Russia
b South Federal University, 105/42 Bolshaya Sadovaya Str., Rostov-on-Don 344006, Russia
Full-text PDF (639 kB) Citations (4)
References:
Abstract: For the practical application of code cryptosystems such as McEliece, it is necessary that the code used in the cryptosystem should have a fast decoding algorithm. On the other hand, the code used must be such that finding a secret key from a known public key would be impractical with a relatively small key size. In this connection, in the present paper it is proposed to use the tensor product $ C_1 \otimes C_2 $ of group $\mathrm{MLD}$ codes $ C_1 $ and $ C_2 $ in a McEliece-type cryptosystem. The algebraic structure of the code $ C_1 \otimes C_2 $ in the general case differs from the structure of the codes $ C_1 $ and $ C_2 $, so it is possible to build stable cryptosystems of the McEliece type even on the basis of codes $ C_i $ for which successful attacks on the key are known. However, in this way there is a problem of decoding the code $ C_1 \otimes C_2 $. The main result of this paper is the construction and justification of a set of fast algorithms needed for decoding this code. The process of constructing the decoder relies heavily on the group properties of the code $ C_1 \otimes C_2 $. As an application, the McEliece-type cryptosystem is constructed on the code $ C_1 \otimes C_2 $ and an estimate is given of its resistance to attack on the key under the assumption that for code cryptosystems on codes $ C_i $ an effective attack on the key is possible. The results obtained are numerically illustrated in the case when $ C_1 $, $ C_2 $ are Reed–Muller–Berman codes for which the corresponding code cryptosystem was hacked by L. Minder and A. Shokrollahi (2007).
Keywords: majority decoder, Reed–Muller–Berman codes, tensor product codes.
Received: 07.04.2017
Bibliographic databases:
Document Type: Article
UDC: 517.9
Language: Russian
Citation: V. M. Deundyak, Yu. V. Kosolapov, E. A. Lelyuk, “Decoding the tensor product of $ \mathrm{MLD} $ codes and applications for code cryptosystems”, Model. Anal. Inform. Sist., 24:2 (2017), 239–252
Citation in format AMSBIB
\Bibitem{DeuKosLel17}
\by V.~M.~Deundyak, Yu.~V.~Kosolapov, E.~A.~Lelyuk
\paper Decoding the tensor product of $ \mathrm{MLD} $ codes and applications for code cryptosystems
\jour Model. Anal. Inform. Sist.
\yr 2017
\vol 24
\issue 2
\pages 239--252
\mathnet{http://mi.mathnet.ru/mais561}
\crossref{https://doi.org/10.18255/1818-1015-2017-2-239-252}
\elib{https://elibrary.ru/item.asp?id=29064007}
Linking options:
  • https://www.mathnet.ru/eng/mais561
  • https://www.mathnet.ru/eng/mais/v24/i2/p239
  • This publication is cited in the following 4 articles:
    Citing articles in Google Scholar: Russian citations, English citations
    Related articles in Google Scholar: Russian articles, English articles
    Моделирование и анализ информационных систем
    Statistics & downloads:
    Abstract page:566
    Full-text PDF :189
    References:43
     
      Contact us:
     Terms of Use  Registration to the website  Logotypes © Steklov Mathematical Institute RAS, 2024