One of the Round 3 Finalists in the NIST post-quantum cryptography call is the Classic McEliece cryptosystem. Although it is one of the most secure cryptosystems, the large size of its public key remains a practical limitation. In this work, we propose a McEliece-type cryptosystem using large minimum distance error-correcting codes derived from self-dual codes. To the best of our knowledge, such codes have not been implemented in a code-based cryptosystem until now. Moreover, we modify the decryption step of the system by introducing a decryption algorithm based on two private keys. We determine the parameters of binary codes with large minimum distance, which, if implemented into a McEliece-type cryptosystem, would provide a security level respectively of 80, 128, and 256 bits. For the 80-bit security case, we construct a large minimum distance self-dual code of length 1064, and use it to derive a random punctured code to be used in the corresponding McEliece-type cryptosystem. Compared to the original McEliece cryptosystem, the key size is reduced by about 38.5%, although an optimal decoding set is yet to be constructed to make the new system fully defined and usable.

Mariot, L., Picek, S., Yorgova, R. (2023). On McEliece-Type Cryptosystems Using Self-Dual Codes With Large Minimum Weight. IEEE ACCESS, 11, 43511-43519 [10.1109/access.2023.3271767].

On McEliece-Type Cryptosystems Using Self-Dual Codes With Large Minimum Weight

Mariot, Luca
;
2023

Abstract

One of the Round 3 Finalists in the NIST post-quantum cryptography call is the Classic McEliece cryptosystem. Although it is one of the most secure cryptosystems, the large size of its public key remains a practical limitation. In this work, we propose a McEliece-type cryptosystem using large minimum distance error-correcting codes derived from self-dual codes. To the best of our knowledge, such codes have not been implemented in a code-based cryptosystem until now. Moreover, we modify the decryption step of the system by introducing a decryption algorithm based on two private keys. We determine the parameters of binary codes with large minimum distance, which, if implemented into a McEliece-type cryptosystem, would provide a security level respectively of 80, 128, and 256 bits. For the 80-bit security case, we construct a large minimum distance self-dual code of length 1064, and use it to derive a random punctured code to be used in the corresponding McEliece-type cryptosystem. Compared to the original McEliece cryptosystem, the key size is reduced by about 38.5%, although an optimal decoding set is yet to be constructed to make the new system fully defined and usable.
Articolo in rivista - Articolo scientifico
McEliece cryptosystem; Post-quantum cryptography; self-dual codes;
English
1-mag-2023
2023
11
43511
43519
open
Mariot, L., Picek, S., Yorgova, R. (2023). On McEliece-Type Cryptosystems Using Self-Dual Codes With Large Minimum Weight. IEEE ACCESS, 11, 43511-43519 [10.1109/access.2023.3271767].
File in questo prodotto:
File Dimensione Formato  
Mariot-2023-IEEE Access-VoR.pdf

accesso aperto

Descrizione: CC BY 4.0 This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
Tipologia di allegato: Publisher’s Version (Version of Record, VoR)
Licenza: Creative Commons
Dimensione 694.3 kB
Formato Adobe PDF
694.3 kB Adobe PDF Visualizza/Apri

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/10281/502239
Citazioni
  • Scopus 2
  • ???jsp.display-item.citation.isi??? 1
Social impact