Skip to main content

Farshid Haidary Makoui

  • MEng (Toronto Metropolitan University)
  • BSc (Central Tehran Azad University)
Notice of the Final Oral Examination for the Degree of Doctor of Philosophy

Topic

Efficient Code-Based Cryptosystems and Digital Signature for Post-Quantum Cryptography

$department

Date & location

  • Monday, July 29, 2024
  • 1:00 P.M
  • Virtual Defence

Examining Committee

Supervisory Committee

  • Dr. T. Aaron Gulliver, Department of Electrical can Computer Engineering, University of Victoria (Supervisor)
  • Dr. R. AlTawy, Department of Electrical and Computer Engineering, UVic (Member)
  • Dr. Venkatesh Srinivasan, Department of Computer Science, UVic (Outside Member)

External Examiner

  • Dr. Khalid Abdel Hafeez, Electrical and Computer Engineering, Ontario Tech University

Chair of Oral Examination

  • Dr. Adel Guitouni, Gustavson School of Business, UVic

Abstract

There is increasing growth in e-commerce, blockchain, mobile services, medical and industrial IoT, online banking, and service applications. Cryptographic primitives play a crucial role in securing these applications. Thus, the security of cryptographic primitives is an important issue. The Shor algorithm illustrates how quantum attacks seriously threaten the safety of these primitives. Code-based cryptography is one of several approaches resistant to quantum attacks. To date, no attack has been able to break a code-based cryptosystem in polynomial time. Despite the remarkable level of security they offer, code-based cryptosystems have received minimal attention in practical applications. The main reason is the considerably large public and private key sizes. For example, the McEliece code-based cryptosystem uses binary Goppa codes which have large block sizes. The use of code-based cryptography in digital signatures is also limited, primarily because the ciphertexts do not span the entire vector space. The Courtois-Finiasz-Sendrier (CFS) scheme is a widely recognized code-based digital signature scheme. However, its adoption is limited due to the low success rate of signing which in turn increases the signature processing time. This dissertation aims to address the above challenges by introducing new code based algorithms with smaller key sizes and reduced processing times. A scheme is introduced to construct 2𝑘×(𝑛−𝑘) generalized inverse matrices for a matrix H with dimensions (𝑛−𝑘)×𝑛. An algorithm is also given to construct a random inverse matrix from the 2𝑘×(𝑛−𝑘) choices. Furthermore, a new public key generation algorithm is given that takes advantage of random inverse matrices to construct public and private keys. This algorithm plays a crucial role in the proposed code-based cryptosystem, enabling smaller key sizes compared to the traditional McEliece cryptosystems. The proposed code-based digital signature incorporates signing and verification algorithms with lower complexity and higher success rates than the CFS digital signature, leading to reduced processing times.