On McEliece-Type Cryptosystems Using Self-Dual Codes With Large Minimum Weight

Research output: Contribution to journalArticleScientificpeer-review

27 Downloads (Pure)

Abstract

One of the Round 3 Finalists in the NIST post-quantum cryptography call is the Classic McEliece cryptosystem. Although it is one of the most secure cryptosystems, the large size of its public key remains a practical limitation. In this work, we propose a McEliece-type cryptosystem using large minimum distance error-correcting codes derived from self-dual codes. To the best of our knowledge, such codes have not been implemented in a code-based cryptosystem until now. Moreover, we modify the decryption step of the system by introducing a decryption algorithm based on two private keys. We determine the parameters of binary codes with large minimum distance, which, if implemented into a McEliece-type cryptosystem, would provide a security level respectively of 80, 128, and 256 bits. For the 80-bit security case, we construct a large minimum distance self-dual code of length 1064, and use it to derive a random punctured code to be used in the corresponding McEliece-type cryptosystem. Compared to the original McEliece cryptosystem, the key size is reduced by about 38.5%, although an optimal decoding set is yet to be constructed to make the new system fully defined and usable.
Original languageEnglish
Pages (from-to)43511-43519
Number of pages9
JournalIEEE Access
Volume11
DOIs
Publication statusPublished - 2023

Keywords

  • Cryptograph
  • Security
  • Decoding
  • Encryption
  • Codecs
  • Linear codes
  • Generators
  • Codes
  • Post-quantum cryptography
  • McEliece cryptosystem
  • self-dual codes

Fingerprint

Dive into the research topics of 'On McEliece-Type Cryptosystems Using Self-Dual Codes With Large Minimum Weight'. Together they form a unique fingerprint.

Cite this