Reducing Key Length of the McEliece Cryptosystem

被引:0
|
作者
Berger, Thierry P. [1 ]
Cayrel, Pierre-Louis [2 ]
Gaborit, Philippe [1 ]
Otmani, Ayoub [3 ]
机构
[1] Univ Limoges, XLIM DMI, 123 Av Albert Thomas, F-87060 Limoges, France
[2] Univ Paris 08, Dept Math, F-93526 St Denis, France
[3] Univ Caen, GREYC Ensicaen, F-10450 Caen, France
来源
PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2009 | 2009年 / 5580卷
关键词
public-key cryptography; McEliece cryptosystem; Alternant code; quasi-cyclic; ALGORITHM;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The McEliece cryptosystem is one of the oldest public-key cryptosystems ever designed. It is also the first public-key cryptosystem based on linear error-correcting codes. Its main advantage is to have very fast encryption and decryption functions. However it suffers from a major drawback. It requires a very large public key which makes it very difficult to use in many practical situations. A possible solution is to advantageously use quasi-cyclic codes because of their compact representation. On the other hand, for a fixed level of security, the use of optimal codes like Maximum Distance Separable ones allows to use smaller codes. The almost only known family of MDS codes with an efficient decoding algorithm is the class of Generalized Reed-Solomon (GRS) codes. However, it is well-known that GRS codes and quasi-cyclic codes do not represent secure solutions. In this paper we propose a new general method to reduce the public key size by constructing quasi-cyclic Alternant codes over a relatively small field like F-28 . We introduce a new method of hiding the structure of a quasi-cyclic GRS code. The idea is to start from a Reed-Solomon code in quasi-cyclic form defined over a large field. We then apply three transformations that preserve the quasi-cyclic feature. First, we randomly block shorten the RS code. Next, we transform it to get a Generalised Reed Solomon, mid lastly we take the subfield subcode over a smaller field. We show that all existing structural attacks are infeasible. We also introduce a new NP-complete decision problem called quasi-cyclic syndrome decoding. This result suggests that decoding attack against our variant has little chance to be better than the general one against the classical McEliece cryptosystem. We propose a system with several sizes of parameters from 6,800 to 20,000 bits with a security ranging from 2(80) to 2(120).
引用
收藏
页码:77 / +
页数:4
相关论文
共 50 条
  • [41] Modeling bit flipping decoding based on nonorthogonal check sums with application to iterative decoding attack of McEliece cryptosystem
    Fossorier, Marc P. C.
    Kobara, Kazukuni
    Imai, Hideki
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2007, 53 (01) : 402 - 411
  • [42] Polysizemic Encryption: Towards a Variable-Length Output Symmetric-Key Cryptosystem
    Hendricks, Jacob
    Burke, Brandon
    Gamage, Thoshitha
    2019 IEEE 43RD ANNUAL COMPUTER SOFTWARE AND APPLICATIONS CONFERENCE (COMPSAC), VOL 2, 2019, : 688 - 693
  • [43] Message-Recovery Laser Fault Injection Attack on the Classic McEliece Cryptosystem
    Cayrel, Pierre-Louis
    Colombier, Brice
    Dragoi, Vlad-Florin
    Menu, Alexandre
    Bossuet, Lilian
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT II, 2021, 12697 : 438 - 467
  • [44] Improving the efficiency of the LDPC code-based McEliece cryptosystem through irregular codes
    Baldi, Marco
    Bianchi, Marco
    Maturo, Nicola
    Chiaraluce, Franco
    2013 IEEE SYMPOSIUM ON COMPUTERS AND COMMUNICATIONS (ISCC), 2013,
  • [45] Using Low-Density Parity-Check codes to improve the McEliece cryptosystem
    Branco, Pedro
    Mateus, Paulo
    Salema, Carlos
    Souto, Andre
    INFORMATION SCIENCES, 2020, 510 (510) : 243 - 255
  • [46] Secure error-correcting (SEC) schemes for network coding through McEliece cryptosystem
    Zhang, Guangzhi
    Cai, Shaobin
    CLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS, 2019, 22 (Suppl 5): : 11047 - 11055
  • [47] The Computation of an Input-State-Output Realization of a Convolutional Code in order to obtain a Secure McEliece-like Cryptosystem
    Climent, J. J.
    Herranz, M. V.
    Perea, C.
    Tomas, V.
    PROCEEDINGS OF THE SEVENTH INTERNATIONAL CONFERENCE ON ENGINEERING COMPUTATIONAL TECHNOLOGY, 2010, 94
  • [48] FPGA-based McEliece Cryptosystem using Non-linear Convolutional Codes
    Sone, Michael Ekonde
    PROCEEDINGS OF THE 17TH INTERNATIONAL JOINT CONFERENCE ON E-BUSINESS AND TELECOMMUNICATIONS (SECRYPT), VOL 1, 2020, : 64 - 75
  • [49] New McEliece Cryptosystem Based on Polar Codes as a Candidate for Post-Quantum Cryptography
    Shrestha, Sujan Raj
    Kim, Young-Sik
    2014 14TH INTERNATIONAL SYMPOSIUM ON COMMUNICATIONS AND INFORMATION TECHNOLOGIES (ISCIT), 2014, : 368 - 372
  • [50] Secure error-correcting (SEC) schemes for network coding through McEliece cryptosystem
    Guangzhi Zhang
    Shaobin Cai
    Cluster Computing, 2019, 22 : 11047 - 11055