Skip to main content
Log in

On New Problems in Asymmetric Cryptography Based on Error-Resistant Coding

  • INFORMATION PROTECTION
  • Published:
Problems of Information Transmission Aims and scope Submit manuscript

Abstract

We consider the problem of constructing a cryptosystem with a public key based on error-resistant coding. At present, this type of cryptosystems is believed to be able to resist the advent of quantum computers and can be considered as a method of post-quantum cryptography. The main drawback of a code-based cryptosystem is a great length of the public key. Most papers devoted to reducing the cryptosystem key length consisted in replacing the Goppa codes used in the original cryptosystem with some other codes with a requirement that the system remains secure against attacks by a quantum computer. Here we propose another approach to the key length reduction that is stated as a task of a simple description of an error set which has either errors of weights greater than half the minimum distance or errors that cannot be corrected without an additional secret knowledge. If a code structure allows to give such a description of an error set, then the complexity of most attacks (for instance, information-set decoding) significantly increases.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. McEliece, R.J., A Public-Key Cryptosystem Based on Algebraic Coding Theory, JPL DSN Progress Report, Jet Propulsion Lab., California Inst. of Technology, Pasadena, CA, 1978, no. 42⁠–⁠44, pp. 114⁠–⁠116. Available at https://tmo.jpl.nasa.gov/progress_report2/42-44/44N.PDF

    Google Scholar 

  2. Kabatianskii, G., Krouk, E., and Smeets, B., A Digital Signature Scheme Based on Random Error-Correcting Codes, Crytography and Coding (Proc. 6th IMA Int. Conf. on Cryptography and Coding, Cirencester, UK, Dec. 17⁠–⁠19, 1997), Darnell, M., Ed., Lect. Notes Comput. Sci., vol. 1355, Berlin: Springer, 1997, pp. 161⁠–⁠167. https://doi.org/10.1007/BFb0024461

  3. Rivest, R.L., Shamir, A., and Adleman, L.M., A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Commun. ACM, 1978, vol. 21, no. 2, pp. 120⁠–⁠126. https://doi.org/10.1145/359340.359342

    Article  MathSciNet  Google Scholar 

  4. El Gamal, T., A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Trans. Inform. Theory, 1985, vol. 31, no. 4, pp. 469⁠–⁠472. https://doi.org/10.1109/TIT.1985.1057074

    Article  MathSciNet  Google Scholar 

  5. Véron, P., Code Based Cryptography and Steganography, Algebraic Informatics (Proc. 5th Int. Conf. on Algebraic Informatics (CAI’2013), Porquerolles, France, Sept. 3⁠–⁠6, 2013), Muntean, T., Poulakis, D., and Rolland, R., Eds., Lect. Notes Comput. Sci., vol. 8080, Berlin: Springer, 2013, pp. 9⁠–⁠46. https://doi.org/10.1007/978-3-642-40663-8_5

  6. Berger, T.P., Cayrel, P.L., Gaborit, P., and Otmani, A., Reducing Key Length of the McEliece Cryptosystem, Progress in Cryptology — AFRICACRYPT 2009 (Proc. 2nd Int. Conf. on Cryptology in Africa, Gammarth, Tunisia, June 21⁠–⁠25, 2009), Preneel, B., Ed., Lect. Notes Comput. Sci., vol. 5580. Berlin: Springer, 2009, pp. 77⁠–⁠97. https://doi.org/10.1007/978-3-642-02384-2_6

  7. Faugère, J.-C., Otmani, A., Perret, L., and Tillich, J.-P., Algebraic Cryptanalysis of McEliece Variants with Compact Keys, Advances in Cryptology — EUROCRYPT 2010 (Proc. 29th Annu. Int. Conf. on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30⁠–⁠June 3, 2010), Gilbert, H., Ed., Lect. Notes Comput. Sci., vol. 6110, Berlin: Springer, 2010, pp. 279⁠–⁠298. https://doi.org/10.1007/978-3-642-13190-5_14

  8. Kocher, P.C., Timing Attacks on Implementations of Diffie⁠–⁠Hellman, RSA, DSS, and Other Systems, Advances in Cryptology — CRYPTO’96 (Proc. 16th Annu. Int. Cryptology Conf., Santa Barbara, CA, USA, Aug. 18⁠–⁠22, 1996), Koblitz, N., Ed., Lect. Notes Comput. Sci., vol. 1109, Berlin: Springer, 1996, pp. 104⁠–⁠113. https://doi.org/10.1007/3-540-68697-5_9

  9. Barker, E., NIST Special Publication (SP) 800-57 Part 1 Revision 4, Recommendation for Key Management – Part 1: General, National Inst. of Standards and Technology, Gaithersburg, MD, USA, 2016. https://doi.org/10.6028/NIST.SP.800-57pt1r4

  10. Chen, L., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R., Perlner, R., and Smith-Tone, D., Report on Post-Quantum Cryptography, NIST Internal Report 8105, National Inst. of Standards and Technology, Gaithersburg, MD, USA, 2016. https://doi.org/10.6028/NIST.IR.8105

  11. Shor, P.W., Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM Rev., 1999, vol. 41, no. 2, pp. 303⁠–⁠332. https://doi.org/10.1137/S0036144598347011

    Article  MathSciNet  Google Scholar 

  12. Berlekamp, E., McEliece, R., and van Tilborg, H., On the Inherent Intractability of Certain Coding Problems, IEEE Trans. Inform. Theory, 1978, vol. 24, no. 3, pp. 384⁠–⁠386. https://doi.org/10.1109/TIT.1978.1055873

    Article  MathSciNet  Google Scholar 

  13. Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., and Uhsadel, L., A Survey of Lightweight-Cryptography Implementations, IEEE Des. Test Comput., 2007, vol. 24, no. 6, pp. 522⁠–⁠533. https://doi.org/10.1109/MDT.2007.178

    Article  Google Scholar 

  14. Ivanov, F., Krouk, E., and Kreshchuk, A., On the Lightweight McEliece Cryptosystem for Low-Power Devices, in Proc. 2019 XVI Int. Symp. “Problems of Redundancy in Information and Control Systems” (REDUNDANCY), Moscow, Russia, Oct. 21⁠–⁠25, 2019, pp. 133⁠–⁠138. https://doi.org/10.1109/REDUNDANCY48165.2019.9003324

  15. Misoczki, R., Tillich, J.-P., Sendrier, N., and Barreto, P.S.L.M., MDPC-McEliece: New McEliece Variants from Moderate Density Parity-Check Codes, in Proc. 2013 IEEE Int. Symp. on Information Theory (ISIT’2013), Istanbul, Turkey, July 7⁠–⁠12, 2013, pp. 2069⁠–⁠2073. https://doi.org/10.1109/ISIT.2013.6620590

  16. Baldi, M., Chiaraluce, F., Garello, R., and Mininni, F., Quasi-cyclic Low-Density Parity-Check Codes in the McEliece Cryptosystem, in Proc. 2007 IEEE Int. Conf. on Communications (ICC’2007), Glasgow, UK, June 24⁠–⁠28, 2007, pp. 951⁠–⁠956. https://doi.org/10.1109/ICC.2007.161

  17. Kruk, E.A., Decoding Complexity Bound for Linear Block Codes Probl. Peredachi Inf., 1989, vol. 25, no. 3, pp. 103⁠–⁠107 [Probl. Inf. Transm. (Engl. Transl.), 1989, vol. 25, no. 3, pp. 251⁠–⁠254]. http://mi.mathnet.ru/eng/ppi665

    MATH  Google Scholar 

  18. Sidelnikov, V.M. and Shestakov, S.O., On Insecurity of Cryptosystems Based on Generalized Reed⁠–⁠Solomon Codes, Diskret. Mat., 1992, vol. 4, no. 3, pp. 57⁠–⁠63 [Discrete Math. Appl. (Engl. Transl.), 1992, vol. 2, no. 4, pp. 439⁠–⁠444]. https://doi.org/10.1515/dma.1992.2.4.439

    Google Scholar 

  19. Bernstein, D.J., Lange, T., and Peters, C., Attacking and Defending the McEliece Cryptosystem, Post-Quantum Cryptography (Proc. 2nd Int. Workshop on Post-Quantum Cryptography [PQCrypto 2008], Cincinnati, OH, USA, Oct. 17⁠–⁠19, 2008), Buchmann, J. and Ding, J., Eds., Lect. Notes Comput. Sci., vol. 5299, Berlin: Springer, 2008, pp. 31⁠–⁠46. https://doi.org/10.1007/978-3-540-88403-3_3

  20. Becker, A., Joux, A., May, A., and Meurer, A., Decoding Random Binary Linear Codes in 2n/20: How 1 + 1 = 0 Improves Information Set Decoding, Advances in Cryptology — EUROCRYPT 2012 (Proc. 31st Annu. Int. Conf. on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, Apr. 15⁠–⁠19, 2012), Pointcheval, D. and Johansson, T., Eds., Lect. Notes Comput. Sci., vol. 7237, Berlin: Springer, 2012, pp. 520⁠–⁠536. https://doi.org/10.1007/978-3-642-29011-4_31

    Google Scholar 

Download references

Funding

The paper uses results of the project “Development of Methods for Reliable and Holistic Information Transmission in Multiple Access Systems with Forward Error Correction and Digital Watermarks” carried out within the framework of the HSE University Basic Research Program in 2021.

The research of V.R. Sidorenko was supported by the European Research Council under the Horizon 2020 Program for Research and Innovation, grant no. 801434.

Author information

Authors and Affiliations

Authors

Additional information

Translated from Problemy Peredachi Informatsii, 2022, Vol. 58, No. 2, pp. 92–111 https://doi.org/10.31857/S0555292322020077.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zyablov, V., Ivanov, F., Krouk, E. et al. On New Problems in Asymmetric Cryptography Based on Error-Resistant Coding. Probl Inf Transm 58, 184–201 (2022). https://doi.org/10.1134/S0032946022020077

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1134/S0032946022020077

Keywords

Navigation