Abstract

Code-based Cryptography (CBC) is a powerful and promising alternative for quantum resistant cryptography. Indeed, together with lattice-based cryptography, multivariate cryptography and hash-based cryptography are the principal available techniques for post-quantum cryptography. CBC was first introduced by McEliece where he designed one of the most efficient Public-Key encryption schemes with exceptionally strong security guarantees and other desirable properties that still resist to attacks based on Quantum Fourier Transform and Amplitude Amplification.The original proposal, which remains unbroken, was based on binary Goppa codes. Later, several families of codes have been proposed in order to reduce the key size. Some of these alternatives have already been broken.One of the main requirements of a code-based cryptosystem is having high performance t-bounded decoding algorithms which is achieved in the case the code has a t-error-correcting pair (ECP). Indeed, those McEliece schemes that use GRS codes, BCH, Goppa and algebraic geometry codes are in fact using an error-correcting pair as a secret key. That is, the security of these Public-Key Cryptosystems is not only based on the inherent intractability of bounded distance decoding but also on the assumption that it is difficult to retrieve efficiently an error-correcting pair.In this paper, the class of codes with a t-ECP is proposed for the McEliece cryptosystem. Moreover, we study the hardness of distinguishing arbitrary codes from those having a t-error correcting pair.

Highlights

  • The notion of public key cryptography (PKC) was first published in the public domain in 1976 by Diffie and Hellman in their seminal paper [14, 15], though Merkle [38] had developed some of the key concepts during the same time

  • The advantage with respect to symmetric-key cryptography is that it does not require an initial exchange of secrets between sender and receiver

  • It was shown in [16, 29, 46,47,48] that the known efficient bounded distance decoding algorithms of generalized Reed-Solomon (GRS), BCH, Goppa and algebraic geometry codes can be described by a basic algorithm using an error-correcting pair

Read more

Summary

Introduction

The notion of public key cryptography (PKC) was first published in the public domain in 1976 by Diffie and Hellman in their seminal paper [14, 15], though Merkle [38] had developed some of the key concepts during the same time. The security of the key exchange proposed by Williamson [61, 62] and Diffie-Hellman[14] in 1974 and 1976, respectively depend on the difficulty of finding discrete logarithms in a finite field. Merkle-Hellman public key system [38] from 1978 is based on the difficulty of the integer knapsack problem. 1978 McEliece [37] presents the first PKC system based on the difficulty of decoding error-correcting codes. The key difficulty lies in the fact that present day knowledge on lower bounds on the complexity of these functions is still out of reach This is a sobering and humbling conclusion after so many years of research. See the surveys [8, 19, 45, 52, 53]

Code based cryptography
Error-correcting pairs
The ECP one-way function
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call