首页> 外国专利> A variation of the McEliece public key cryptosystem

A variation of the McEliece public key cryptosystem

机译:McEliece公钥密码系统的一种变体

摘要

This invention provides an improved security variation of the McEliece Public Key encryption system first published in 1978, which uses Goppa codes and contains features which make full use of random number generation for given message and cryptogram parameters. Unlike most other encryption methods, using this invention the encrypted message is a truly random function, not a pseudo-random function of the message so that even with the same message and the same public key, a different, unpredictable cryptogram is produced each time. It is shown that with the knowledge of the private key, the random function may be determined from the cryptogram and the message decrypted. Different embodiments of the invention are described which enable the level of security to be traded-off against cryptogram size and complexity. A number of different applications are given. In comparison to the original McEliece cryptosystem the arrangement described differs as the number of bit errors introduced into each (deliberately) corrupted codeword is not fixed, but is also randomly chosen. In addition a number of bits may be deleted from the codeword in random positions, adding to the security of the cryptogram and reducing the size of the cryptogram, without shortening the message.
机译:本发明提供了在1978年首次发布的McEliece公共密钥加密系统的改进的安全性变化,该系统使用Goppa码,并且包含对于给定的消息和密码参数充分利用随机数生成的特征。与大多数其他加密方法不同,使用本发明,加密的消息是消息的真正随机函数,而不是消息的伪随机函数,因此,即使使用相同的消息和相同的公共密钥,每次也会生成不同的,不可预测的密码。示出了在知道私钥的情况下,可以从密码和解密的消息中确定随机函数。描述了本发明的不同实施例,其使得能够针对密码大小和复杂度来权衡安全级别。给出了许多不同的应用。与原始的McEliece密码系统相比,所描述的安排有所不同,因为引入每个(故意)损坏的码字的误码的数量不是固定的,而是随机选择的。另外,可以在随机位置从码字中删除许多比特,从而增加了密码的安全性并减小了密码的大小,而不会缩短消息。

著录项

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号