Skip to main content

Code-Based Public-Key Encryption

  • Chapter
  • First Online:

Part of the book series: Mathematics for Industry ((MFI,volume 5))

Abstract

We present a short survey of public-key encryption (PKE) schemes based on hardness of general decoding. Such the schemes are believed to be resistant even against attacks using quantum computers, which makes them candidates for the so-called post-quantum cryptography. First, we briefly introduce the state-of-the-art in the area of code-based PKE. Then, we describe the McEliece PKE, two major attacks against this scheme and the proposed parameters. Finally, we survey recent results on the variants of this PKE which are proven to be indistinguishable under chosen plaintext and chosen ciphertext attacks.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Note that this collection of references is by no means comprehensive—it only contains some of the representative works on the topics in question.

  2. 2.

    Such the codes are not typically used for public-key encryption, but rather for constructing code-based digital signatures [9].

  3. 3.

    See e.g. [20] for a formal definition of LPN problem—it is similar to G-SD problem except that in the error vector \(e\), each bit has Bernoulli distribution with fixed \(p\), \(0<p<0.5\).

References

  1. A. Becker, A. Joux, A. May, A. Meurer, Decoding Random Binary Linear Codes in \(2^{n/20}\): How 1 + 1 = 0 Improves Information Set Decoding. EUROCRYPT 2012. LNCS, vol. 7237 (Springer, Heidelberg, 2009), pp. 520–536

    Google Scholar 

  2. M. Bellare, P. Rogaway, Random Oracles are Practical: A Paradigm for Designing Efficient Protocols, in ACM Conference on Computer and Communications Security 1993, pp. 62–73, ACM (1993)

    Google Scholar 

  3. T. Berger, P. Cayrel, P. Gaborit, A. Otmani, Reducing Key Length of the McEliece Cryptosystem. AFRICACRYPT 2009. LNCS, vol. 5580 (Springer, Heidelberg, 2009), pp. 77–97

    Google Scholar 

  4. E. Berlekamp, R. McEliece, H. van Tilborg, On the inherent intractability of certain coding problems. IEEE Trans. Inf. Theory 24, 384–386 (1978)

    Google Scholar 

  5. D.J. Bernstein, Grover vs. McEliece, PQCrypto 2010. LNCS, vol. 6061 (Springer, Heidelberg, 2010), pp. 73–80

    Google Scholar 

  6. D.J. Bernstein, T. Lange, C. Peters, Smaller Decoding Exponents: Ball-Collision Decoding, CRYPTO 2011. LNCS, vol. 6841 (Springer, Heidelberg, 2011), pp. 743–760

    Google Scholar 

  7. D.J. Bernstein, T. Lange, D.J. Peters, Wild McEliece, Selected Areas in Cryptography 2010. LNCS, vol. 6544 (Springer, Heidelberg, 2010), pp. 143–158

    Google Scholar 

  8. A. Canteaut, F. Chabaud, A new algorithm for finding minimum-weight words in a linear code: application to primitive narrow-sense bch-codes of length 511. IEEE Trans. Inf. Theory 44, 367–378 (1998)

    Google Scholar 

  9. N. Courtois, M. Finiasz, N. Sendrier, How to Achieve a McEliece-Based Digital Signature Scheme, ASIACRYPT 2001. LNCS, vol. 2248 (Springer, Heidelberg, 2001), pp. 157–174

    Google Scholar 

  10. N. Döttling, R. Dowsley, J. Müller-Quade, A.C.A. Nascimento, A CCA2 secure variant of the McEliece cryptosystem. IEEE Trans. Inf. Theory 58(10), 6672–6680 (2012)

    Google Scholar 

  11. T. Eisenbarth, T. Güeysu, S. Heyse, C. Paar, MicroEliece: McEliece for Embedded Devices, CHES 2009. LNCS, vol. 5747 (Springer, Heidelberg, 2009), pp. 49–64

    Google Scholar 

  12. D. Engelbert, R. Overbeck, A. Schmidt, A summary of McEliece-Type cryptosystems and their security, J. Math. Cryptol. 1, 151–199 Walter de Gruyter (2007)

    Google Scholar 

  13. J. Faugère, A. Gauthier-Umaña, V. Otmani, L. Perret, J. Tillich, A distinguisher for high rate McEliece cryptosystems, in Information Theory Workshop 2011, pp. 282–286 (2011)

    Google Scholar 

  14. M. Finiasz, N. Sendrier, Security Bounds for the Design of Code-Based Cryptosystems, ASIACRYPT 2009, LNCS, vol. 5912 (Springer, Heidelberg, 2009), pp. 88–105

    Google Scholar 

  15. S. Goldwasser, S. Micali, Probabilistic encryption. J. Comput. Syst. Sci. 28, 270–299 (1984)

    Google Scholar 

  16. V. Goppa, A new class of linear error-correcting codes (in Russian). Probl. Peredachi Informacii 6, 24–30 (Russian Academy of Sciences) (1970)

    Google Scholar 

  17. S. Heyse, Low-Reiter: Niederreiter Encryption Scheme for Embedded Microcontrollers, PQCrypto 2010. LNCS, vol. 7071 (Springer, Heidelberg, 2011), pp. 165–181

    Google Scholar 

  18. R. Hu, K. Morozov, T. Takagi, Proof of Plaintext Knowledge for Code-Based Public-Key Encryption Revisited, in ASIACCS 2013, pp. 535–540, ACM (2013)

    Google Scholar 

  19. G. Kabatiansky, E. Krouk, S. Semenov, Error Correcting Codes and Security for Data Networks Wiley, New York (2005)

    Google Scholar 

  20. J. Katz, J. Shin, Parallel and Concurrent Security of the HB and HB\(^+\) Protocols, EUROCRYPT 2006. LNCS, vol. 4004 (Springer, Heidelberg, 2006), pp. 73–87

    Google Scholar 

  21. K. Kobara, Imai, Semantically Secure McEliece Public-Key Cryptosystems—Conversions for McEliece PKC, in PKC2001. LNCS, vol. 1992 (Springer, Heidelberg, 2001), pp. 19–35

    Google Scholar 

  22. P. Lee, E. Brickell, An Observation on the Security of McEliece’s Public Key Cryptosystem, EUROCRYPT 1988. LNCS, vol. 330 (Springer, Heidelberg, 1988), pp. 275–280

    Google Scholar 

  23. J. Leon, A probabilistic algorithm for computing minimum weights of large error-correcting codes. IEEE Trans. Inf. Theory 34, 1354–1359 (1988)

    Google Scholar 

  24. Y. Li, R. Deng, X. Wang, The equivalence of McEliece’s and Niederreiter’s public-key cryptosystems. IEEE Trans. Inf. Theory 40, 271–273 (1994)

    Google Scholar 

  25. P. Loidreau, N. Sendrier, Weak keys in the McEliece public-key cryptosystem. IEEE Trans. Inf. Theory 47(3), 1207–1211 (2001)

    Google Scholar 

  26. F. MacWilliams, N.J.A. Sloane, The Theory of Error-Correcting Codes (North-Holland, Amsterdam, 1992)

    Google Scholar 

  27. P. Mathew, S. Vasant, S. Venkatesan, C.P. Rangan, An Efficient IND-CCA2 Secure Variant of the Niederreiter Encryption Scheme in the Standard Model, ACISP 2012. LNCS, vol. 7372, (Springer, Heidelberg, 2012), pp. 166–179

    Google Scholar 

  28. R.J. McEliece, A Public-Key Cryptosystem Based on Algebraic Coding Theory. Deep Space Network Progress Report (1978)

    Google Scholar 

  29. R. Misoczki, P.S.L.M. Barreto, Compact McEliece Keys from Goppa Codes, Selected Areas in Cryptography 2009. LNCS, vol. 5867 (Springer, Heidelberg, 2009), pp. 376–392

    Google Scholar 

  30. R. Niebuhr, M. Meziani, S. Bulygin, J. Buchmann, Selecting parameters for secure McEliece-based cryptosystems. Int. J. Inf. Secur. 11(3), 137–147 (2012)

    Article  Google Scholar 

  31. H. Niederreiter, Knapsack-type cryptosystems and Algebraic coding theory. Probl. Control Inf. Theory 152, 159–166 (Russian Academy of Sciences) (1986)

    Google Scholar 

  32. R. Nojima, H. Imai, K. Kobara, K. Morozov, Semantic security for the McEliece cryptosystem without random oracles. Des. Codes Cryptogr. 49(1–3), 289–305 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  33. R. Overbeck, N. Sendrier, Code-based cryptography, in Post-Quantum Cryptography, ed. by D.J. Bernstein, J. Buchmann, E. Dahmen (Springer, Berlin, 2009), pp. 95–145

    Chapter  Google Scholar 

  34. N.J. Patterson, The Algebraic decoding of Goppa codes. IEEE Trans. Inf. Theory 21, 203–207 (1975)

    Article  MATH  Google Scholar 

  35. R. Perlner, D. Cooper, Quantum resistant public key cryptography: a survey. IDtrust 2009, 85–93 (2009)

    Article  Google Scholar 

  36. E. Persichetti, Compact McEliece keys based on quasi-dyadic Srivastava codes. J. Math. Cryptol. 6(2), 149–169 (Walter de Gruyter) (2012)

    Google Scholar 

  37. C. Peters, Information-Set Decoding for Linear Codes over \(F_q\), PQCrypto 2010. LNCS, vol. 6061 (Springer, Heidelberg, 2010), pp. 81–94

    Google Scholar 

  38. R. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  39. R. Roth, Introduction to Coding Theory (Cambridge University Press, Cambridge, 2006)

    Google Scholar 

  40. N. Sendrier, On the security of the McEliece public-key cryptosystem, in Information, Coding and Mathematics—Proceedings of Workshop honoring Prof. Bob McEliece on his 60th birthday, pp. 141–163, Kluwer (2002)

    Google Scholar 

  41. N. Sendrier, Finding the permutation between equivalent linear codes: the support splitting algorithm. IEEE Trans. Inf. Theory 46(4), 1193–1203 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  42. Sidelnikov V., Shestakov, S.: On the insecurity of cryptosystem based on generalized reed-solomon codes. Discrete Math. Appl. 2(4), 439–444 (Walter de Gruyter) (1992)

    Google Scholar 

  43. J. Stern, A Method for Finding Codewords of Small Weight, Coding Theory and Applications. LNCS, vol. 388 (Springer, Heidelberg, 1988), pp. 106–133

    Google Scholar 

  44. F. Strenzke, A Smart Card Implementation of the McEliece PKC, WISTP 2010. LNCS, vol. 6033 (Springer, Heidelberg, 2010), pp. 47–59

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kirill Morozov .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer Japan

About this chapter

Cite this chapter

Morozov, K. (2014). Code-Based Public-Key Encryption. In: Nishii, R., et al. A Mathematical Approach to Research Problems of Science and Technology. Mathematics for Industry, vol 5. Springer, Tokyo. https://doi.org/10.1007/978-4-431-55060-0_4

Download citation

  • DOI: https://doi.org/10.1007/978-4-431-55060-0_4

  • Published:

  • Publisher Name: Springer, Tokyo

  • Print ISBN: 978-4-431-55059-4

  • Online ISBN: 978-4-431-55060-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics