Skip to main content

Comparative Study on the McEliece Public-Key Cryptosystem Based on Goppa and QC-MDPC Codes

  • Conference paper
  • First Online:
Business Intelligence (CBI 2021)

Abstract

In recent years, much research has been conducted on quantum computers – machine that exploit the phenomena of quantum mechanics to solve difficult or insoluble mathematical problems for conventional computers. If large-scale quantum computers are built, they will be able to break many of the public key cryptosystems currently in use. This would seriously compromise the confidentiality and integrity of digital communications on the internet. Post-quantum cryptography aims to develop secure cryptographic systems against both conventional as well as quantum computers for interacting with existing protocols and communication networks. In this paper we present a public key cryptosystem of McEliece based on the correcting codes, using two types of correcting codes; QC-MDPC and Goppa correcting codes. This latter seems very interesting considering its two characteristics, namely the power of correction and the efficient decoding algorithm which resistant to quantum attacks due to difficulty of decoding a linear code. On the other hand, QC-MDPC cryptosystem code is rapid and more secure than Goppa cryptosystem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Chen, L., et al.: Report on post-quantum cryptography, vol. 12. US Department of Commerce, National Institute of Standards and Technology (2016)

    Google Scholar 

  2. Steiner, M., Tsudik, G., Waidner, M.: Diffie-Hellman key distribution extended to group communication, pp. 31–37 (1996)

    Google Scholar 

  3. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems, 26(1), 96–99 (1978)

    Google Scholar 

  4. Costello, C., Jao, D., Longa, P., Naehrig, M., Renes, J., Urbanik, D.: Efficient compression of SIDH public keys. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 679–706. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56620-7_24

    Chapter  Google Scholar 

  5. Overbeck, R., Sendrier, N.: Code-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 95–145. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-540-88702-7_4

    Chapter  MATH  Google Scholar 

  6. Bos, J., et al.: CRYSTALS-kyber: a CCA-secure module-lattice-based KEM. In: 2018 IEEE European Symposium on Security and Privacy (EuroS&P), pp. 353–367. IEEE (2018)

    Google Scholar 

  7. McEliece, R.J.: A public-key cryptosystem based on algebraic. Coding Thv 4244, 114–116 (1978)

    Google Scholar 

  8. Monico, C., Rosenthal, J., Shokrollahi, A.: Using low density parity check codes in the McEliece cryptosystem. In: IEEE International Symposium on Information Theory (ISIT 2000) (2000)

    Google Scholar 

  9. Baldi, M., Chiaraluce, F.: Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC codes. In: 2007 IEEE International Symposium on Information Theory, pp. 2591–2595. IEEE (2007)

    Google Scholar 

  10. Baldi, M., Bodrato, M., Chiaraluce, F.: A new analysis of the McEliece cryptosystem based on QC-LDPC codes. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 246–262. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85855-3_17

    Chapter  Google Scholar 

  11. Misoczki, R., Tillich, J.P., Sendrier, N., Barreto, P.S.: MDPC-McEliece: new McEliece variants from moderate density parity-check codes. In: 2013 IEEE International Symposium on Information Theory, pp. 2069–2073. IEEE (2013)

    Google Scholar 

  12. Heyse, S., von Maurich, I., Güneysu, T.: Smaller keys for code-based cryptography: QC-MDPC McEliece implementations on embedded devices. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 273–292. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40349-1_16

    Chapter  MATH  Google Scholar 

  13. Von Maurich, I., Güneysu, T.: Lightweight code-based cryptography: QC-MDPC McEliece encryption on reconfigurable devices. In: 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE), pp. 1–6. IEEE (2014)

    Google Scholar 

  14. Von Maurich, I., Oder, T., Güneysu, T.: Implementing QC-MDPC McEliece encryption. ACM Trans. Embed. Comput. Syst. (TECS) 14(3), 1–27 (2015)

    Article  Google Scholar 

  15. Chaulet, J., Sendrier, N.: Worst case QC-MDPC decoder for McEliece cryptosystem. In: 2016 IEEE International Symposium on Information Theory (ISIT), pp. 1366–1370. IEEE (2016)

    Google Scholar 

  16. Janoska, A.: MDPC decoding algorithms and their impact on the McEliece cryptosystem, pp. 1085–1089 (2018)

    Google Scholar 

  17. Liva, G., Bartz, H.: Protograph-based quasi-cyclic MDPC codes for McEliece cryptosystems (2018)

    Google Scholar 

  18. Berlekamp, E., McEliece, R., Van Tilborg, H.: On the inherent intractability of certain coding problems (corresp.). IEEE Trans. Inf. Theory 24(3), 384–386 (1978)

    Article  Google Scholar 

  19. Patterson, N.: The algebraic decoding of Goppa codes. IEEE Trans. Inf. Theory 21(2), 203–207 (1975)

    Article  MathSciNet  Google Scholar 

  20. Gallager, R.G.: Low-density parity-check codes, p. 8 (1962)

    Google Scholar 

  21. Maurich, I.V., Oder, T., Güneysu, T.: Implementing QC-MDPC McEliece encryption, 14(3), 1–27 (2015)

    Google Scholar 

  22. Chaulet, J., Sendrier, N.: Worst case QC-MDPC decoder for McEliece cryptosystem, pp. 1366–1370 (2016)

    Google Scholar 

  23. Tillich, J.-P.: The decoding failure probability of MDPC codes. In: 2018 IEEE International Symposium on Information Theory (ISIT), pp. 941–945. IEEE (2018)

    Google Scholar 

  24. Sendrier, N., Vasseur, V.: About low DFR for QC-MDPC decoding. In: Ding, J., Tillich, J.-P. (eds.) PQCrypto 2020. LNCS, vol. 12100, pp. 20–34. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-44223-1_2

    Chapter  Google Scholar 

  25. Guo, Q., Johansson, T., Stankovski, P.: A key recovery attack on MDPC with CCA security using decoding errors. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 789–815. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_29

    Chapter  Google Scholar 

  26. Yamada, A., Eaton, E., Kalach, K., Lafrance, P., Parent, A.: QCMDPC KEM: a key encapsulation mechanism based on the QCMDPC McEliece encryption scheme. NIST Submission (2017)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Es-said Azougaghe .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Azougaghe, Es., Farchane, A., Tazigh, I., Azougaghe, A. (2021). Comparative Study on the McEliece Public-Key Cryptosystem Based on Goppa and QC-MDPC Codes. In: Fakir, M., Baslam, M., El Ayachi, R. (eds) Business Intelligence. CBI 2021. Lecture Notes in Business Information Processing, vol 416. Springer, Cham. https://doi.org/10.1007/978-3-030-76508-8_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-76508-8_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-76507-1

  • Online ISBN: 978-3-030-76508-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics