Skip to main content
Log in

An improved McEliece cryptosystem based on QC-MDPC code with compact key size

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

The McEliece cryptosystem based on quasi-cyclic moderate-density parity-check with adaptive chosen-ciphertext attack conversion is secure against information set decoding and message-resend attacks. However, it is vulnerable to reaction based key recovery attacks and cannot be implemented over the noise channel. To overcome this problem, we propose an improved McEliece cryptosystem based on quasi-cyclic quasi moderate-density parity-check (QC-QMDPC). In this cryptosystem, a stamp generation function which is based on the pseudorandom sequence is designed to resist the message-resend attack. The random channel noise is employed to enhance security. Furthermore, the upper bound of the density of QC-QMDPC code is proved for optimal efficiency. The index-based storage technique is proposed so that the key size can be reduced to approximately quadruple code length. The encoding and decoding algorithms are optimized to reduce the computational cost on the hardware platform. We analyze the performance of the proposed cryptosystem and compare it with other McEliece cryptosystems. The results show that the proposed cryptosystem is secure against critical attacks while keeping high error correction ability and efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

Availability of data and materials

The datasets used or analyzed during the current study are included in this manuscript.

Code availability

All the code used during the current study is available from the corresponding author on reasonable request.

References

  1. Ben-Sasson, E., Ben-Tov, I., Damgard, I., et al. (2016). On public key encryption from noisy codewords. Public-key cryptography–PKC (pp. 417–446). Springer.

    Google Scholar 

  2. Hooshmand, A. M. R. (2017). Efficient polar code-based physical layer encryption scheme. IEEE Wireless Communications Letters, 6(6), 710–713.

    Article  Google Scholar 

  3. Xinjin, Lu., Lei, J., Li, W., Lai, Ke., & Pan, Z. (2018). Physical layer encryption algorithm based on polar codes and chaotic sequences. IEEE Access, 7, 4380–4390.

    Google Scholar 

  4. McEliece, R. J. (1978). A public-key cryptosystem based on algebraic coding theory. Deep Space Network Progress Report, 44, 114–116.

    Google Scholar 

  5. Berlekamp, E. R., McEliece, R. J., & Van Tilborg, H. C. A. (1978). On the inherent intractability of certain coding problems. IEEE Transactions on Information Theory, 24(3), 384–386.

    Article  Google Scholar 

  6. Bernstein, D. J. (2009). Introduction to post-quantum cryptography. Post-quantum cryptography (pp. 1–14). Springer.

    Book  Google Scholar 

  7. Lee, P. J., & Brickell, E. F. (1988). An observation on the security of McEliece’s public-key cryptosystem. EUROCRYPT 1988: Advances in Cryptology, 330, 275–280.

    Google Scholar 

  8. Canteaut, A., & Chabaud, F. (1998). A new algorithm for finding minimum-weight words in a linear code: Application to McEliece’s cryptosystem and to narrow-sense BCH codes of length 511. IEEE Transactions on Information Theory., 44(1), 367–378.

    Article  Google Scholar 

  9. Niederreiter, H. (1986). Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2), 159–166.

    Google Scholar 

  10. Li, Y., Deng, R., & Wang, X. M. (1994). On the equivalence of McEliece’s and Niederreiter’s public-key cryptosystems. IEEE Transactions on Information, 40(1), 271–273.

    Article  Google Scholar 

  11. Monico, C., Rosenthal, J., & Shokrollahi, A. (2000). Using low density parity check codes in the McEliece cryptosystem. In IEEE international symposium on information theory (p. 215).

  12. Richardson, T., & Urbanke, R. (2001). The capacity of low-density parity-check codes under message-passing decoding. IEEE Transactions on Information, 47(2), 599–618.

    Article  Google Scholar 

  13. Gaborit, P. (2005). Shorter keys for code based cryptography. In Proceedings of the 2005 international workshop on coding and cryptography (WCC 2005) (pp. 81–91).

  14. Baldi, M., Chiaraluce, F., & Garello, R. (2006). On the usage of quasi-cyclic low-density parity-check codes in the McEliece cryptosystem. In International conference on communications & electronics (pp. 305–310).

  15. Baldi, M., Chiaraluce, F., Garello, R., & Mininni, F. (2007). Quasi-cyclic low-density parity-check codes in the McEliece cryptosystem. In IEEE international conference on communications (pp. 951–956).

  16. Baldi, M. & Chiaraluce, F. (2007). Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC codes. In IEEE international symposium on information theory (pp. 2591–2595).

  17. Johnson, S. J., & Weller, S. R. (2003). A family of irregular LDPC codes with low encoding complexity. IEEE Communications Letters, 7(2), 79–81.

    Article  Google Scholar 

  18. Xia, T., & Xia, B. (2005). Quasi-cyclic codes from extended difference families. Wireless Communications and Networking Conference., 2(2), 1036–1040.

    Google Scholar 

  19. Otmani, A., Tillich, J.-P., & Dallot, L. (2010). Cryptanalysis of two McEliece cryptosystems based on quasi-cyclic codes. Mathematics in Computer Science, 3(2), 129–140.

    Article  Google Scholar 

  20. Stern, J. (1988). A method for finding codewords of small weight. International Colloquium on Coding Theory and Applications, 56, 106–113.

    Google Scholar 

  21. Baldi, M. (2009). LDPC codes in the McEliece cryptosystem: Attacks and countermeasures. NATO Science for Peace and Security Series—D: Information and Communication Security, 23, 160–174.

    Google Scholar 

  22. Faugère, J. C., Otmani, A., Perret, L., & Tillich, J.-P. (2010). Algebraic cryptanalysis of McEliece variants with compact keys. In International conference on theory & applications of cryptographic tichniques (Vol. 6110, pp. 279–298).

  23. Faugère, J. C., Otmani, A., Perret, L., de Portzamparc, F., & Tillich, J.-P. (2016). Structural cryptanalysis of McEliece schemes with compact keys. Designs Codes and Cryptography, 79(1), 87–112.

    Article  Google Scholar 

  24. Baldi, M., Bianchi, M., Chiaraluce, F., Rosenthal, J., & Schipani, D. (2016). Enhanced public key security for the McEliece cryptosystem. Journal of Cryptology., 29(1), 1–27.

    Article  Google Scholar 

  25. Misoczki, R., Tillich, J., Sendrier, N., & Barreto, P. S. L. M. (2013). MDPC-McEliece: new McEliece variants from moderate density parity-check codes. In IEEE international symposium on information theory (pp. 2069–2073).

  26. Moufek, H., Guenda, K., & Aaron Gulliver, T. (2017). A new variant of the McEliece cryptosystem based on QC-LDPC and QC-MDPC codes. IEEE Communications Letters, 21(4), 714–717.

    Article  Google Scholar 

  27. von Maurich, I., & Güneysu, T. (2014). Towards side-channel resistant implementations of QC-MDPC McEliece encryption on constrained devices. Lecture Notes in Computer Science, 8772, 266–282.

    Article  Google Scholar 

  28. Fabšič, T., Hromada, V., Stankovski, P., Zajac, P., Guo, Q., & Johansson, T. (2017). A reaction attack on the QC-LDPC McEliece cryptosystem. In International workshop on post-quantum cryptography (pp. 51–68).

  29. Kobara, K. & Imai, H. (2001). Semantically secure McEliece public-key cryptosystems-conversions for McEliece PKC. In PKC '01 Proceedings of the 4th international workshop on practice and theory in public key cryptography: Public key cryptography 1992 (1) (pp. 19–35).

  30. Aragon, N., Barreto, P. S. L. M., & Bettaieb, S., et al. (2018) BIKE: bit flipping key encapsulation. https://bikesuite.org/files/BIKE.pdf. 2018-10-22.

  31. Baldi, M., Barenghi, A., Chiaraluce, F., et al. (2017). LEDApkc: Low-dEnsity parity-check coDe-bAsed public-key cryptosystem. https://www.ledacrypt.org/documents/LEDApkc_spec_latest.pdf. 2017-11-30.

  32. Bernstein, D. J., Chou, T., Lange, T., et al. (2017). Classic McEliece: conservative code-based cryptography. https://classic.mceliece.org/nist/mceliece-20171129.pdf. 2017-11-29.

  33. Baldi, M., Santini, P., & Chiaraluce, F. (2016). Soft McEliece: MDPC code-based McEliece cryptosystems with very compact keys through real-valued intentional errors. In IEEE international symposium on information theory (pp. 795–799).

  34. Guo, Q., Johansson, T., & Stankovski, P. (2016). A key recovery attack on MDPC with CCA security using decoding errors (pp. 789–815). Springer.

    Google Scholar 

  35. Aragon, N., Barreto, P., Bettaieb, S., et al. (2020). BIKE: bit flipping key encapsulation: round 3 submission. https://bikesuite.org/files/round2/spec/BIKE-Spec-2020.02.07.1.pdf. 2020-02-07.

  36. Chou, T., Cid, C., UiB, S., et al. (2020). Classic McEliece: conservative code-based cryptography, 10 October 2020. https://classic.mceliece.org/nist/mceliece-20201010.pdf. 2020-10-10.

  37. Biraud, F., Bermond, J. C., Kotzig, A., & Turgeon, J. (1978). On a combinatorial problem of antennas in radioastronomy. Combinatorics, 1, 135–149.

    Google Scholar 

  38. Prange, E. (1962). The use of information sets in decoding cyclic codes. Ire Transactions on Information Theory, 8(5), 5–9.

    Article  Google Scholar 

  39. Lee, P. J., & Brickell, E. F. (1988). An observation on the security of McEliece’s public-key cryptosystem. Workshop on the theory and application of cryptographic techniques (pp. 275–280). Springer.

    Google Scholar 

  40. Leon, J. S. (1988). A probabilistic algorithm for computing minimum weights of large error-correcting codes. IEEE Transactions on Information Theory, 34(5), 1354–1359.

    Article  Google Scholar 

  41. Stern, J. (1988). A method for finding codewords of small weight. In International colloquium on coding theory and applications (pp. 106–113). Springer.

  42. Finiasz, M. & Sendrier, N. (2009). Security bounds for the design of code-based cryptosystems. In International conference on the theory and application of cryptology and information security (pp. 88–105). Springer.

  43. May, A., Meurer, A., & Thomae, E. (2011). Decoding random linear codes in O (20.054n). Advances in cryptology (lecture notes in computer science) (Vol. 7073, pp. 107–124).

  44. Becker, A., Joux, A., May, A., & Meurer, A. (2012). Decoding random binary linear codes in 2n/20: How 1 + 1 = 0 improves information set decoding. EUROCRYPT 2012: Advances in Cryptology-EUROCRYPT, 56, 520–536.

    Article  Google Scholar 

  45. May, A., & Ozerov, I. (2015). On computing nearest neighbors with applications to decoding of binary linear codes. Advances in Cryptology (Lecture Notes in Computer Science), 9056, 203–228.

    Article  Google Scholar 

  46. Berson, T. A. (1997). Failure of the McEliece public-key cryptosystem under message-resend and related-message attack. International Cryptology Conference, 1294(1294), 213–220.

    Google Scholar 

  47. Heyse, S., Maurich, I. V., & Tim, G. (2013). Smaller keys for code-based cryptography: QC-MDPC McEliece implementations on embedded devices. Cryptographic Hardware and Embedded System, 10, 273–292.

    Google Scholar 

  48. Von Maurich, I., & Güneysu, T. (2014). Towards side-channel resistant implementations of QC-MDPC McEliece encryption on constrained devices. In International workshop on post-quantum cryptography (pp. 266–282).

Download references

Acknowledgements

This work was supported by the following projects and foundations: project ZR2019MF054 supported by Shandong Provincial Natural Science Foundation, the National Natural Science Foundation of China (No. 61902091) and Innovation Research Foundation of Harbin Institute of Technology (HIT.NSRIF.2020099), the Foundation of Science and Technology on Information Assurance Laboratory (No. KJ-17-004), 2017 Weihai University Co-construction Project.

Funding

This work was supported by the following fundings: the Shandong Provincial Natural Science Foundation (No. ZR2019MF054), the National Natural Science Foundation of China (No. 61902091), the Innovation Research Foundation of Harbin Institute of Technology (HIT.NSRIF.2020099), the Foundation of Science and Technology on Information Assurance Laboratory (No. KJ-17-004), 2017 Weihai University Co-construction Project.

Author information

Authors and Affiliations

Authors

Contributions

Under supervision by XT, JL performed the design of the scheme and the security analysis. ZW and MZ developed the experiment of performance analysis. JL and MZ prepared the writing of the draft. JM completed the writing-reviewing and edit. All authors read and contributed to the manuscript.

Corresponding author

Correspondence to Xiaojun Tong.

Ethics declarations

Conflict of interest

On behalf of all authors, the corresponding author states that there is no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, J., Tong, X., Wang, Z. et al. An improved McEliece cryptosystem based on QC-MDPC code with compact key size. Telecommun Syst 80, 17–32 (2022). https://doi.org/10.1007/s11235-022-00881-7

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-022-00881-7

Keywords

Navigation