Skip to main content

Code-Based Cryptography: A Comparative Study of Key Sizes

  • Conference paper
  • First Online:
Advanced Communication and Intelligent Systems (ICACIS 2022)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1749))

  • 487 Accesses

Abstract

In today’s era, cryptography is used in our daily life such as health, finance, armed forces and entertainment, etc. Cryptography secured data and communications by applying mathematical transformations. Cryptography provides confidentiality, integrity, and availability (CIA triad). Codes have the capacity to encrypt and transmit data, which inspires the idea of code-based cryptography. The combination of characteristics of codes and traditional cryptography provides security against quantum attacks. In this chapter, we have reviewed the state of the art of code-based cryptography and the usefulness of rank-metric codes in the reduction of key size. We have also reviewed different code-based cryptosystems based on different types of codes, which help in reducing the key size without degrading the security level.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Stinson, D.R.: Cryptography: Theory and Practice, 63rd edn. Chapman and Hall/CRC (2005)

    Book  MATH  Google Scholar 

  2. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Applied Cryptography, p. 17. CRC, Boca Raton (1996)

    MATH  Google Scholar 

  3. Kessler, G.C.: An Overview of Cryptography (2003)

    Google Scholar 

  4. Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_9

    Chapter  Google Scholar 

  5. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 1484–1509 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  6. Preskill, J.: Quantum computing in the NISQ era and beyond. Quantum 2, 79 (2018)

    Article  Google Scholar 

  7. Chen, L., et al.: Report on post-quantum cryptography, vol. 12. US Department of Commerce, National Institute of Standards and Technology, USA (2016)

    Google Scholar 

  8. Malsa, N., Vyas, V., Gautam, J., Shaw, R.N., Ghosh, A.: Framework and smart contract for blockchain enabled certificate verification system using robotics. In: Bianchini, M., Simic, M., Ghosh, A., Shaw, R.N. (eds.) Machine Learning for Robotics Applications. SCI, vol. 960, pp. 125–138. Springer, Singapore (2021). https://doi.org/10.1007/978-981-16-0598-7_10

    Chapter  Google Scholar 

  9. Bernstein, D.J., Lange, T., Peters, C.: Attacking and defending the McEliece cryptosystem. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 31–46. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88403-3_3

    Chapter  Google Scholar 

  10. Berger, T.P., Loidreau, P.: How to mask the structure of codes for a cryptographic use. Des. Codes Crypt. 35, 63–79 (2005). https://doi.org/10.1007/s10623-003-6151-2

    Article  MathSciNet  MATH  Google Scholar 

  11. Otmani, A., Tillich, J.-P., Dallot, L.: Cryptanalysis of two McEliece cryptosystems based on quasi-cyclic codes. Math. Comput. Sci. 3(2), 129–240 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  12. Faugère, J.-C., Otmani, A., Perret, L., De Portzamparc, F., Tillich, J.-P.: Structural cryptanalysis of McEliece schemes with compact keys. Des., Codes Crypt. 79(1), 87–112 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  13. Horlemann, A.L., Puchinger, S., Renner, J., Schamberger, T., Wachter-Zeh, A.: Information-Set Decoding with Hints. In: Wachter-Zeh, A., Bartz, H., Liva, G. (eds.) Code-Based Cryptography. CBCrypto 2021. Lecture Notes in Computer Science, vol. 13150. Springer, Cham (2022). https://doi.org/10.1007/978-3-030-98365-9_4

  14. Niederhagen, R., Waidner, M.: Practical post-quantum cryptography. Fraunhofer SIT (2017)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Manoj Kumar Singh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Singh, M.K. (2023). Code-Based Cryptography: A Comparative Study of Key Sizes. In: Shaw, R.N., Paprzycki, M., Ghosh, A. (eds) Advanced Communication and Intelligent Systems. ICACIS 2022. Communications in Computer and Information Science, vol 1749. Springer, Cham. https://doi.org/10.1007/978-3-031-25088-0_32

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-25088-0_32

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-25087-3

  • Online ISBN: 978-3-031-25088-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics