McEliece cryptosystem

McEliece cryptosystem

In cryptography, the McEliece cryptosystem is an asymmetric encryption algorithm developed in 1978 by Robert McEliece.[1] It was the first such scheme to use randomization in the encryption process. The algorithm has never gained much acceptance in the cryptographic community but is a candidate for 'post-quantum cryptography' as it is immune to attacks using Shor's algorithm and – more generally – measuring coset states using Fourier sampling.[2] A recent improvement of an information-set decoding algorithm for quantum computing, however, requires key sizes to be increased by a factor of four.[3]

The algorithm is based on the hardness of decoding a general linear code (which is known to be NP-hard[4]). For a description of the private key, an error-correcting code is selected for which an efficient decoding algorithm is known, and which is able to correct t errors. The original algorithm uses binary Goppa codes (subfield codes of geometric Goppa codes of a genus-0 curve over finite fields of characteristic 2); these codes are easy to decode thanks to an efficient algorithm due to Patterson.[5] The public key is derived from the private key by disguising the selected code as a general linear code. For this, the code's generator matrix G is perturbated by two randomly selected invertible matrices S and P (see below).

Variants of this cryptosystem exist, using different types of codes. Most of them were proven less secure; they were broken by structural decoding.

McEliece with Goppa codes has resisted cryptanalysis so far. The most effective attacks known use information set decoding algorithms. A recent paper describes both an attack and a fix.[6] Another paper shows that for quantum computing key sizes must be increased by a factor of four due to improvements in information set decoding.[3]

The McEliece cryptosystem has some advantages over, for example, RSA. The encryption and decryption are faster (for comparative benchmarks see the eBATS benchmarking project at bench.cr.yp.to) and with the growth of the key size, the security grows much faster. For a long time it was thought that McEliece could not be used to produce signatures. However, a signature scheme can be constructed based on the Niederreiter scheme, the dual variant of the McEliece scheme. One of the main disadvantages of McEliece is that the private and public keys are large matrices. For a standard selection of parameters, the public key is 512 kilobits long. This is why the algorithm is rarely used in practice. One exceptional case that uses McEliece for encryption is the Freenet-like application Entropy.[7]

Contents

Scheme definition

McEliece consists of three algorithms: a probabilistic key generation algorithm which produces a public and a private key, a probabilistic encryption algorithm, and a deterministic decryption algorithm.

All users in a McEliece deployment share a set of common security parameters: n,k,t.

Key generation

  1. Alice selects a binary (n,k)-linear code C capable of correcting t errors. This code must possess an efficient decoding algorithm and generates a k \times n generator matrix G for the code C.
  2. Alice selects a random k \times k binary non-singular matrix S.
  3. Alice selects a random n \times n permutation matrix P.
  4. Alice computes the k \times n matrix {\hat G} = SGP.
  5. Alice’s public key is ({\hat G}, t); her private key is (S,G,P).

Message encryption

Suppose Bob wishes to send a message m to Alice whose public key is ({\hat G}, t):

  1. Bob encodes the message m as a binary string of length k.
  2. Bob computes the vector c^{\prime} = m{\hat G}.
  3. Bob generates a random n-bit vector z containing exactly t ones (a vector of length n and weight t)[1]
  4. Bob computes the ciphertext as c = c^{\prime} + z.

Message decryption

Upon receipt of c, Alice performs the following steps to decrypt the message:

  1. Alice computes the inverse of P (i.e. P − 1).
  2. Alice computes {\hat c} = cP^{-1}.
  3. Alice uses the decoding algorithm for the code C to decode {\hat c} to {\hat m}.
  4. Alice computes m = {\hat m}S^{-1}.

Proof of message decryption

Note that {\hat c} = cP^{-1} = m{\hat G}P^{-1} + zP^{-1} = mSG + zP^{-1}, and that P is a permutation matrix, thus zP − 1 has weight at most t.

The Goppa code G can correct up to t errors, and the word mSG is at distance at most t from cP − 1. Therefore, the correct code word {\hat m} = mS is obtained.

Multiplying with the inverse of S gives m = {\hat m}S^{-1}= mSS^{-1}, which is the plain text message.

Key sizes

McEliece originally suggested security parameter sizes of n = 1024,k = 524,t = 50, resulting in a public key size of 524*(1024-524) = 262,000 bits.[1] Recent analysis suggests parameter sizes of n = 2048,k = 1751,t = 27 for 80 bits of security when using standard algebraic decoding, or n = 1632,k = 1269,t = 34 when using list decoding for the Goppa code, giving rise to public key sizes of 520,047 and 460,647 bits respectively.[6]

Attacks

A successful attack of an adversary knowing the public key ({\hat G}, t) but not the private key results in deducing plaintext from some intercepted ciphertext y \in \mathbb{F}_2^n. Such attempts must be infeasible. This section discusses attack strategies against the McEliece cryptosystem described in the literature.

Brute force

An attacker may try to find out what G is, and so be able to use the Patterson algorithm.[5] This is unlikely to succeed for large values of n and t, since there are just too many possibilities for G, S and P.

A strategy that does not require G is based on the concept of information set decoding. McEliece mentioned a simple form of this attack: selecting k of the n coordinates randomly in hope that none of the k are in error (i.e., for none of the selected coordinates the vector z has a 1-bit), and under this assumption calculate m. However, if the parameters k, n and t are carefully chosen, the probability of no error in this set of k elements is \textstyle\binom{n-t}{k}/\binom{n}{k}, and thus is negligible.

Information set decoding

Information set decoding algorithms have turned out to be the most effective attacks against the McEliece and Niederreiter cryptosystems. Various forms have been introduced. An effective method is based on finding minimum- or low-weight codewords (see, for example, Canteaut & Sendrier 1998[8]). In 2008, Bernstein, Lange and Peters[6] described a practical attack on the original McEliece cryptosystem, based on finding low-weight code words using an algorithm published by Jacques Stern in 1989.[9] Using the parameters originally suggested by McEliece, the attack could be carried out in 260.55 bit operations. Since the attack is embarrassingly parallel (no communication between nodes is necessary), it can be carried out in days on modest computer clusters.

Notes

  1. ^ a b c See (R. J. McEliece 1978)
  2. ^ H. Dinh, C. Moore, A. Russell (17 August 2010). "The McEliece Cryptosystem Resists Quantum Fourier Sampling Attacks". arXiv:1008.2390 [cs.CR]. 
  3. ^ a b Daniel J. Bernstein (23 September 2009). Grover vs. McEliece (Report). http://cr.yp.to/codes/grovercode-20091123.pdf. 
  4. ^ Berlekamp, Elwyn R.; McEliece, Robert J.; Van Tilborg, Henk C.A. (1978). "On the Inherent Intractability of Certain Coding Problems". IEEE Transactions on Information Theory IT-24: 203–207. 
  5. ^ a b N. J. Patterson (1975). "The algebraic decoding of Goppa codes". IEEE Transactions on Information Theory IT-21: 384–386. 
  6. ^ a b c Bernstein, Daniel J.; Lange, Tanja; Peters, Christiane (8 August 2008). "Attacking and defending the McEliece cryptosystem". Proc. 2nd International Workshop on Post-Quantum Cryptography. Lecture Notes In Computer Science 5299: 31–46. doi:10.1007/978-3-540-88403-3_3. http://eprint.iacr.org/2008/318. 
  7. ^ "1978 Cryptosystem Resists Quantum Attack". 18 August 2010. http://www.technologyreview.com/blog/arxiv/25629/. 
  8. ^ Ohta, Kazuo; Pei, Dingyi (1998). Ohta, Kazuo; Pei, Dingyi. eds. "Cryptanalysis of the Original McEliece Cryptosystem". Advances in Cryptology — ASIACRYPT’98. Lecture Notes in Computer Science 1514: 187–199. doi:10.1007/3-540-49649-1. 
  9. ^ Jacques Stern (1989). "A method for finding codewords of small weight". Coding Theory and Applications. Lecture Notes in Computer Science (Springer Verlag) 388: 106–113. doi:10.1007/BFb0019850. 

References

External links


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать курсовую

Look at other dictionaries:

  • McEliece — McEliece  криптосистема с открытыми ключами на основе теории алгебраического кодирования, разработанная в 1978 году Робертом Мак Элисом[1]. Это была первая схема, использующая рандомизацию в процессе шифрования. Алгоритм не получил широко… …   Википедия

  • Niederreiter cryptosystem — In cryptography, the Niederreiter cryptosystem is a variation of the McEliece Cryptosystem developed in 1986 by Harald Niederreiter [1]. It applies the same idea to the parity check matrix H of a linear code. Niederreiter is equivalent to… …   Wikipedia

  • Robert McEliece — Robert J. McEliece (1942 ) is a mathematician and engineering professor at the California Institute of Technology (Caltech) best known for his work in information theory. He was the 2004 recipient of the Claude E. Shannon Award.Educated at… …   Wikipedia

  • Cryptosysteme de McEliece — Cryptosystème de McEliece Le cryptosystème de McEliece est un schéma de chiffrement asymétrique, inventé en 1978 par Robert McEliece. Ce système, reposant sur un problème difficile de la théorie des codes, n a pas rencontré de véritable soutien… …   Wikipédia en Français

  • Cryptosystème De McEliece — Le cryptosystème de McEliece est un schéma de chiffrement asymétrique, inventé en 1978 par Robert McEliece. Ce système, reposant sur un problème difficile de la théorie des codes, n a pas rencontré de véritable soutien dans la communauté… …   Wikipédia en Français

  • Cryptosystème de mceliece — Le cryptosystème de McEliece est un schéma de chiffrement asymétrique, inventé en 1978 par Robert McEliece. Ce système, reposant sur un problème difficile de la théorie des codes, n a pas rencontré de véritable soutien dans la communauté… …   Wikipédia en Français

  • Cryptosystème de McEliece — Le cryptosystème de McEliece est un schéma de chiffrement asymétrique, inventé en 1978 par Robert McEliece. Ce système, reposant sur un problème difficile de la théorie des codes, n a pas rencontré de véritable soutien dans la communauté… …   Wikipédia en Français

  • Cramer–Shoup cryptosystem — The Cramer–Shoup system is an asymmetric key encryption algorithm, and was the first efficient scheme proven to be secure against adaptive chosen ciphertext attack using standard cryptographic assumptions. Its security is based on the… …   Wikipedia

  • Naccache–Stern cryptosystem — Note: this is not to be confused with the Naccache–Stern knapsack cryptosystem. The Naccache–Stern cryptosystem is a homomorphic public key cryptosystem whose security rests on the higher residuosity problem. The Naccache–Stern cryptosystem was… …   Wikipedia

  • Naccache–Stern knapsack cryptosystem — Note: this is not to be confused with the Naccache–Stern cryptosystem based on the higher residuosity problem. The Naccache–Stern Knapsack Cryptosystem is an atypical public key cryptosystem developed by David Naccache and Jacques Stern in 1997.… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”