DEVELOPMENT OF CRYPTOCODE CONSTRUCTIONS BASED ON ALGEBRAIC, LDPC, AND DAMAGE CODES
DOI:
https://doi.org/10.28925/2663-4023.2025.31.1061Keywords:
Rao-Nam crypto-code constructions, algebraic codes, LDPC, and defective codes.Abstract
The development of post-quantum technologies calls into question the cryptographic strength of modern symmetric and asymmetric cryptosystems. With the advent of a full-scale quantum computer, such systems will not be able to provide the required level of cryptographic strength (level 5 according to the US NIST scale). The competition of post-quantum algorithms has revealed a tendency towards the construction of cryptosystems based on the synthesis (integration) of security theories with Galois theory. Among the winners of post-quantum algorithms are the crypto-code constructions (CCC) of McEliece and Niederreiter, which make it possible to comprehensively provide the necessary level of protection and increase the level of probability of information transfer. But a significant drawback is the possibility of hacking such systems using linear codes, as well as the need to build them on the Galois field 210–213, which significantly reduces their ability to build systems based on intelligent technologies and mesh networks. The work proposes the use of symmetric CCC (SCCC) based on the Rao-Nama scheme (SCCC R-N) on MEC (modified elliptic codes), LDPC, and damage codes, which makes it possible to significantly reduce the volume of key data (constructing CCC using the Galois field 24–26) while maintaining the level of cryptographic strength of the probability of information transmission (the safe time is equal to the execution time of 1025–1035 elementary group operations). This approach makes it possible to create intelligent information security systems (ISPS). The purpose of the research is to develop post-quantum algorithms based on the integration of theories for constructing cryptosystems of symmetric and asymmetric cryptography with methods for constructing error-resistant codes. This approach allows you to regulate the required level of stability of the cryptosystems based on the requirements for the secrecy of the information message, as well as the time it is stored, and the level of stability of the system as a whole.
Downloads
References
National Institute of Standards and Technology. (2020). Zero trust architecture (NIST Special Publication 800-207). U.S. Department of Commerce. https://doi.org/10.6028/NIST.SP.800-207
Yevseiev, S., et al. (2021). Development of a conception for building a critical infrastructure facilities security system. Eastern-European Journal of Enterprise Technologies, 3(9(111)), 63–83.
Petrivskyi, V., Shevchenko, V., Yevseiev, S., Milov, O., Laptiev, O., Bychkov, O., Fedoriienko, V., Tkachenko, M., & Opirskyy, I. (2022). Development of a modification of the method for constructing energy-efficient sensor networks using static and dynamic sensors. Eastern-European Journal of Enterprise Technologies, 1(9(115)), 15–23.
Yevseiev, S., Milevskyi, S., Bortnik, L., Voropay, A., Bondarenko, K., & Pohasii, S. (2022). Socio-cyber-physical systems security concept. In Proceedings of the 4th International Congress on Human–Computer Interaction, Optimization and Robotic Applications (HORA 2022) (June 9–11, 2022). Ankara, Turkey.
Bernstein, D. J. (2009). Introduction to post-quantum cryptography. In Post-quantum cryptography (pp. 1–14). Springer.
Grassl, M., Langenberg, B., Roetteler, M., & Steinwandt, R. (2016). Applying Grover’s algorithm to AES: Quantum resource estimates. In Post-Quantum Cryptography: 7th International Workshop, PQCrypto 2016 (Lecture Notes in Computer Science, Vol. 9606, pp. 29–43). Springer.
Amy, M., Di Matteo, O., Gheorghiu, V., Mosca, M., Parent, A., & Schanck, J. (2016). Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA-3. arXiv. https://arxiv.org/abs/1603.09383
McEliece, R. J. (1978). A public-key cryptosystem based on algebraic coding theory. DSN Progress Report, 42(44), 114–116.
Niederreiter, H. (1986). Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2), 159–166.
Rao, T. R. N., & Nam, K. H. (1987). Private-key algebraic-code cryptosystems. In A. M. Odlyzko (Ed.), Advances in cryptology – CRYPTO ’86 (pp. 35–48). Springer. https://doi.org/10.1007/3-540-47721-7_3
Struik, R., & Van Tilburg, J. (1987). The Rao–Nam scheme is insecure against a chosen-plaintext attack. In CRYPTO ’87 Rump Session.
Li, Y. X., Deng, R. H., & Wang, X. M. (1994). On the equivalence of McEliece’s and Niederreiter’s public-key cryptosystems. IEEE Transactions on Information Theory, 40(1), 271–273. https://doi.org/10.1109/18.272485
Bernstein, D. J. (2010). Grover vs. McEliece. In Post-quantum cryptography (pp. 73–80). Springer.
Sidelnikov, V. M. (1994). A public-key cryptosystem based on binary Reed–Muller codes. Discrete Mathematics and Applications, 4(3), 191–208.
Minder, L., & Shokrollahi, A. (2007). Cryptanalysis of the Sidelnikov cryptosystem. In Advances in Cryptology – EUROCRYPT 2007 (pp. 347–360). Springer.
Baldi, M., & Chiaraluce, F. (2007). Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC codes. In Proceedings of the IEEE International Symposium on Information Theory (ISIT 2007) (pp. 2591–2595). IEEE.
Liu, J., Tong, X., Wang, Z., Ma, J., & Yi, L. (2019). An improved Rao–Nam cryptosystem based on fractional-order hyperchaotic system and EDF–QC–LDPC. International Journal of Information Security. https://doi.org/10.1142/S0218127419501220
Melenti, Y., Korol, O., Shulha, V., Milevskyi, S., Sievierinov, O., Voitko, O., Rzayev, K., Husarova, I., Kravchenko, S., & Pashayeva, S. (2025). Development of post-quantum cryptosystems based on the Rao–Nam scheme. Eastern-European Journal of Enterprise Technologies, 1(9(133)), 35–48. https://doi.org/10.15587/1729-4061.2025.323195
Yevseiev, S., et al. (2018). Practical implementation of the Niederreiter modified crypto-code system on truncated elliptic codes. Eastern-European Journal of Enterprise Technologies, 6(4(96)), 24–31.
Yevseiev, S., Kots, H., & Liekariev, Y. (2016). Development of a multi-factor authentication method based on the Niederreiter–McEliece modified crypto-code system. Eastern-European Journal of Enterprise Technologies, 6(4(84)), 11–23.
Couvreur, A., Otmani, A., & Tillich, J.-P. (2014). Polynomial-time attack on wild McEliece over quadratic extensions. In Advances in Cryptology – EUROCRYPT 2014 (pp. 17–39). Springer.
Yevseiev, S., et al. (2017). Construction of hybrid security systems based on crypto-code structures and flawed codes. Eastern-European Journal of Enterprise Technologies, 4(9(88)), 4–20.
Yevseiev, S., et al. (2019). Development of Niederreiter hybrid crypto-code structures on flawed codes. Eastern-European Journal of Enterprise Technologies, 1(9(97)), 27–37.
Dinh, H., Moore, C., & Russell, A. (2011). McEliece and Niederreiter cryptosystems that resist quantum Fourier sampling attacks. In P. Rogaway (Ed.), Advances in Cryptology – CRYPTO 2011 (Lecture Notes in Computer Science, Vol. 6841). Springer. https://doi.org/10.1007/978-3-642-22792-9_43
Tsyhanenko, O., Rzayev, K., & Mammadova, T. (2018). Mathematical model of the modified Niederreiter crypto-code structures. Advanced Information Systems, 2(4), 37–44.
Melenti, Y. O., & Laptiev, O. O. (2025). A model of hybrid threats to critical infrastructure facilities of the EU and Ukraine. Proceedings of the National Academy of the Security Service of Ukraine, 94, 78–89.
Published
How to Cite
Issue
Section
License
Copyright (c) 2025 Сергій Дунаєв

This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License.