Abstract

The code-based McEliece and Niederreiter cryptosystems are promising candidates for post-quantum public-key encryption. Recently, q-ary concatenated codes over Gaussian integers were proposed for the McEliece cryptosystem, together with the one-Mannheim error channel, where the error values are limited to the Mannheim weight one. Due to the limited error values, the codes over Gaussian integers achieve a higher error correction capability than maximum distance separable (MDS) codes with bounded minimum distance decoding. This higher error correction capability improves the work factor regarding decoding attacks based on information-set decoding. The codes also enable a low complexity decoding algorithm for decoding beyond the guaranteed error correction capability. In this work, we extend this coding scheme to codes over Eisenstein integers. These codes have advantages for the Niederreiter system. Additionally, we propose an improved code construction based on generalized concatenated codes. These codes extend to the rate region, where the work factor is beneficial compared to MDS codes. Moreover, generalized concatenated codes are more robust against structural attacks than ordinary concatenated codes.

Highlights

  • Public-key cryptographic algorithms are important for today’s cyber security

  • As for Gaussian integers, the weight of a vector is the sum of weights of the elements, and the distance between two Eisenstein integers is the weight of the difference

  • Eisenstein integers increase the message length compared to codes over Gaussian integers, because the number of possible error values m for Eisenstein integers is higher than for

Read more

Summary

Introduction

Public-key cryptographic algorithms are important for today’s cyber security. They are used for key exchange protocols or digital signatures, e.g., in communication standards like transport layer security (TLS), S/MIME, and PGP. The most common public-key cryptosystems nowadays are the Rivest–Shamir–Adleman algorithm (RSA) and the elliptic curve cryptography (ECC) Those are based on the intractability of integer factorization and the elliptic curve discrete logarithm problem, respectively. Large scale quantum computers threaten the security of today’s RSA and ECC cryptosystems To cope with this issue, many post-quantum encryption methods were proposed [3], e.g., code-based cryptography. For the McEliece system, the public key is a permuted and scrambled version of the generator matrix of an error correcting code. In [23], product codes of outer RS codes and inner one-Mannheim error correcting (OMEC) codes were proposed for the McEliece system Those codes are defined over Gaussian integers, which are complex numbers with integers as real and imaginary parts [24,25].

The McEliece System
The Niederreiter System
Information-Set Decoding
Gaussian and Eisenstein Integers
Product Codes over Gaussian Integers
The Weight-One Error Channel
Product Codes over Eisenstein Integers
Syndrome Decoding
Code Examples
Code Construction
Decoding
GC Code Examples
Decoding beyond the Guaranteed Error Correction Capability
Adaptation to Eisenstein Integers
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call