Skip to main content

A New Code-Based Cryptosystem

  • Conference paper
  • First Online:
Code-Based Cryptography (CBCrypto 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12087))

Included in the following conference series:

Abstract

Unlike most papers devoted to improvements of code-based cryptosystem, where original Goppa codes are substituted by some other codes, we suggest a new method of strengthening which is code-independent. We show (up to some limit) that the security of the new code-based cryptosystem is much closer to the hardness of maximum likelihood decoding than in the original McEliece cryptosystem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  2. Merkle, R., Hellman, M.: Hiding information and signatures in trapdoor knapsacks. IEEE Trans. Inf. Theory 24(5), 525–530 (1978)

    Article  Google Scholar 

  3. Shamir, A.: A polynomial-time algorithm for breaking the basic Merkle-Hellman cryptosystem. IEEE Trans. Inf. Theory 30(5), 699–704 (1984)

    Article  MathSciNet  Google Scholar 

  4. Sidelnikov, V.M., Shestakov, S.O.: On encryption based on generalized reed solomon codes. Discrete Math. Appl. 2(4), 439–444 (1992)

    Article  MathSciNet  Google Scholar 

  5. McEliece, R.J.: A public-key cryptosystem based on algebraic Coding Theory. DSN Progress Report 42–44, pp. 114–116 (1978)

    Google Scholar 

  6. Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Prob. Control Inf. Theory 15, 159–166 (1986)

    MathSciNet  MATH  Google Scholar 

  7. Goppa, V.D.: A new class of linear correcting codes. Problemy Peredachi Informatsii 6(3), 24–30 (1970)

    MathSciNet  MATH  Google Scholar 

  8. Berlekamp, E.R., McEliece, R.J., van Tilborg, H.C.A.: On the inherent intractability of certain coding problems. IEEE Trans. Inform. Theory 24, 384–386 (1978)

    Article  MathSciNet  Google Scholar 

  9. May, A., Meurer, A., Thomae, E.: Decoding random linear codes in \(\tilde{\cal{O}}(2^{0.054n})\). In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 107–124. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_6

    Chapter  MATH  Google Scholar 

  10. Becker, A., Joux, A., May, A., Meurer, A.: Decoding random binary linear codes in \(2^{n/20}\): how \(1+1=0\) improves information set decoding. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 520–536. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_31

    Chapter  MATH  Google Scholar 

  11. Barg, A., Krouk, E., van Tilborg, H.: On the complexity of minimum distance decoding of long linear codes. IEEE Trans. Inf. Theory 45(5), 1392–1405 (1999)

    Article  MathSciNet  Google Scholar 

  12. Bernstein, D.J., Lange, T., Peters, C.: Attacking and defending the McEliece cryptosystem. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 31–46. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88403-3_3

    Chapter  Google Scholar 

  13. Berger, T.P., Cayrel, P.-L., Gaborit, P., Otmani, A.: Reducing key length of the McEliece cryptosystem. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 77–97. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02384-2_6

    Chapter  Google Scholar 

  14. Von Maurich, I., Güneysu, T.: Lightweight code-based cryptography: QC-MDPC McEliece encryption on reconfigurable devices, In 2014 Design, Automation and Test in Europe Conference and Exhibition (DATE), pp. 1–6 (2014)

    Google Scholar 

  15. Baldi, M., Chiaraluce, F., Garello, R., Mininni, F.: Quasi-cyclic low-density parity-check codes in the McEliece cryptosystem. In: 2007 IEEE International Conference on Communications, pp. 951–956 (2007)

    Google Scholar 

  16. Baldi, M.: LDPC codes in the McEliece cryptosystem: attacks and countermeasures, In: NATO Science for Peace and Security Series–D: Information and Communication Security. LNCS, vol. 23, pp. 160–174 (2009)

    Google Scholar 

  17. Baldi, M., Bodrato, M., Chiaraluce, F.: A new analysis of the McEliece cryptosystem based on QC-LDPC codes. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 246–262. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85855-3_17

    Chapter  Google Scholar 

  18. Baldi, M., Bambozzi, F., Chiaraluce, F.: On a family of circulant matrices for quasi-cyclic low-density generator matrix codes. IEEE Trans. Inf. Theory 57(9), 6052–6067 (2011)

    Article  MathSciNet  Google Scholar 

  19. Baldi, M., Bianchi, M., Chiaraluce, F.: Security and complexity of the McEliece cryptosystem based on quasi-cyclic low-density parity-check codes. IET Inf. Secur. 7(3), 212–220 (2013)

    Article  Google Scholar 

  20. Baldi, M., Bianchi, M., Chiaraluce, F.: Optimization of the parity-check matrix density in QC-LDPC code-based McEliece cryptosystems. In: Workshop on Information Security Over Noisy and Lossy Communication Systems (IEEE ICC 2013) (2013)

    Google Scholar 

  21. Misoczki, R., Tillich, J.P., Sendrier, N., Barreto, P.S.: MDPC-McEliece: new McEliece variants from moderate density parity-check codes. In: 2013 IEEE International Symposium on Information Theory, pp. 2069–2073 (2013)

    Google Scholar 

  22. Alekhnovich, M.: More on average case vs approximation complexity. In: 44th Annual IEEE Symposium on Foundations of Computer Science, Proceedings, pp. 298–307 (2003)

    Google Scholar 

  23. Baldi, M., Bianchi, M., Chiaraluce, F., Rosenthal, J., Schipani, D.: A variant of the McEliece cryptosystem with increased public key security. In: Proceedings of WCC 2011 - Seventh Workshop on Coding and Cryptography, no. 7, pp. 173–182. HAL-Inria (2011)

    Google Scholar 

  24. Berlekamp, E., McEliece, R.J., Van Tilborg, H.: On the inherent intractability of certain coding problems. IEEE Trans. Inf. Theory 24(3), 384–386 (1978)

    Article  MathSciNet  Google Scholar 

  25. Khathuria, K., Rosenthal, J., Weger, V.: Encryption scheme based on expanded Reed-Solomon codes. Advances in Mathematics of Communications (2019)

    Google Scholar 

  26. Li, Y.X., Deng, R.H., Wang, X.M.: On the equivalence of McEliece’s and Niederreiter’s public-key cryptosystems. IEEE Trans. Inf. Theory 40(1), 271–273 (1994)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fedor Ivanov .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ivanov, F., Kabatiansky, G., Krouk, E., Rumenko, N. (2020). A New Code-Based Cryptosystem. In: Baldi, M., Persichetti, E., Santini, P. (eds) Code-Based Cryptography. CBCrypto 2020. Lecture Notes in Computer Science(), vol 12087. Springer, Cham. https://doi.org/10.1007/978-3-030-54074-6_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-54074-6_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-54073-9

  • Online ISBN: 978-3-030-54074-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics