McEliece cryptosystem

From Infogalactic: the planetary knowledge core
Jump to: navigation, search

In cryptography, the McEliece cryptosystem is an asymmetric encryption algorithm developed in 1978 by Robert McEliece.[1] It was the first such scheme to use randomization in the encryption process. The algorithm has never gained much acceptance in the cryptographic community, but is a candidate for "post-quantum cryptography", as it is immune to attacks using Shor's algorithm and — more generally — measuring cost states using Fourier sampling.[2]

The algorithm is based on the hardness of decoding a general linear code (which is known to be NP-hard[3]). For a description of the private key, an error-correcting code is selected for which an efficient decoding algorithm is known, and which is able to correct t errors. The original algorithm uses binary Goppa codes (subfield codes of geometric Goppa codes of a genus-0 curve over finite fields of characteristic 2); these codes are easy to decode, thanks to an efficient algorithm due to Patterson.[4] The public key is derived from the private key by disguising the selected code as a general linear code. For this, the code's generator matrix G is perturbated by two randomly selected invertible matrices S and P (see below).

Variants of this cryptosystem exist, using different types of codes. Most of them were proven less secure; they were broken by structural decoding. On the other hand, Wang [5] proposed a secure McEliece scheme based on any efficient linear code, the hardness of Wang's variants depend on the NP-hardness of decoding random linear code.

McEliece with Goppa codes has resisted cryptanalysis so far. The most effective attacks known use information-set decoding algorithms. A 2008 paper describes both an attack and a fix.[6] Another paper shows that for quantum computing, key sizes must be increased by a factor of four due to improvements in information set decoding.[7]

The McEliece cryptosystem has some advantages over, for example, RSA. The encryption and decryption are faster (for comparative benchmarks see the eBATS benchmarking project at bench.cr.yp.to). For a long time, it was thought that McEliece could not be used to produce signatures. However, a signature scheme can be constructed based on the Niederreiter scheme, the dual variant of the McEliece scheme. One of the main disadvantages of McEliece is that the private and public keys are large matrices. For a standard selection of parameters, the public key is 512 kilobits long. This is why the algorithm is rarely used in practice. One exceptional case that used McEliece for encryption is the Freenet-like application Entropy.[8]

Scheme definition

McEliece consists of three algorithms: a probabilistic key generation algorithm which produces a public and a private key, a probabilistic encryption algorithm, and a deterministic decryption algorithm.

All users in a McEliece deployment share a set of common security parameters: n, k, t.

Key generation

  1. Alice selects a binary (n, k)-linear code C capable of correcting t errors. This code must possess an efficient decoding algorithm and generates a k \times n generator matrix G for the code C.
  2. Alice selects a random k \times k binary non-singular matrix S.
  3. Alice selects a random n \times n permutation matrix P.
  4. Alice computes the k \times n matrix {\hat G} = SGP.
  5. Alice's public key is ({\hat G}, t); her private key is (S, G, P).

Message encryption

Suppose Bob wishes to send a message m to Alice whose public key is ({\hat G}, t):

  1. Bob encodes the message m as a binary string of length k.
  2. Bob computes the vector c^{\prime} = m{\hat G}.
  3. Bob generates a random n-bit vector z containing exactly t ones (a vector of length n and weight t)[1]
  4. Bob computes the ciphertext as c = c^{\prime} + z.

Message decryption

Upon receipt of c, Alice performs the following steps to decrypt the message:

  1. Alice computes the inverse of P (i.e. P^{-1}).
  2. Alice computes {\hat c} = cP^{-1}.
  3. Alice uses the decoding algorithm for the code C to decode {\hat c} to {\hat m}.
  4. Alice computes m = {\hat m}S^{-1}.

Proof of message decryption

Note that {\hat c} = cP^{-1} = m{\hat G}P^{-1} + zP^{-1} = mSG + zP^{-1}, and that P is a permutation matrix, thus zP^{-1} has weight at most t.

The Goppa code G can correct up to t errors, and the word mSG is at distance at most t from cP^{-1}. Therefore, the correct code word {\hat m} = mS is obtained.

Multiplying with the inverse of S gives m = {\hat m}S^{-1}= mSS^{-1}, which is the plain text message.

Key sizes

McEliece originally suggested security parameter sizes of n=1024, k=524, t=50, resulting in a public key size of 524*(1024-524) = 262,000 bits.[1] Recent analysis suggests parameter sizes of n=2048, k=1751, t=27 for 80 bits of security when using standard algebraic decoding, or n=1632, k=1269, t=34 when using list decoding for the Goppa code, giving rise to public key sizes of 520,047 and 460,647 bits respectively.[6]

Attacks

A successful attack of an adversary knowing the public key ({\hat G}, t) but not the private key results in deducing plaintext from some intercepted ciphertext y \in \mathbb{F}_2^n. Such attempts must be infeasible. This section discusses attack strategies against the McEliece cryptosystem described in the literature.

Brute force

An attacker may try to find out what G is, and so be able to use the Sardinas–Patterson algorithm.[citation needed] This is unlikely to succeed for large values of n and t, since there are just too many possibilities for G, S and P.

A strategy that does not require G is based on the concept of information set decoding. McEliece mentioned a simple form of this attack: selecting k of the n coordinates randomly in hope that none of the k are in error (i.e., for none of the selected coordinates the vector z has a 1-bit), and under this assumption calculate m. However, if the parameters k, n and t are carefully chosen, the probability of no error in this set of k elements is \textstyle\binom{n-t}{k}/\binom{n}{k}, and thus is negligible.

Information set decoding

Information set decoding algorithms have turned out to be the most effective attacks against the McEliece and Niederreiter cryptosystems. Various forms have been introduced. An effective method is based on finding minimum- or low-weight codewords (see, for example, Canteaut & Sendrier 1998[9]). In 2008, Bernstein, Lange and Peters[6] described a practical attack on the original McEliece cryptosystem, based on finding low-weight code words using an algorithm published by Jacques Stern in 1989.[10] Using the parameters originally suggested by McEliece, the attack could be carried out in 260.55 bit operations. Since the attack is embarrassingly parallel (no communication between nodes is necessary), it can be carried out in days on modest computer clusters.

Notes

  1. 1.0 1.1 1.2 Lua error in package.lua at line 80: module 'strict' not found.
  2. Lua error in package.lua at line 80: module 'strict' not found.
  3. Lua error in package.lua at line 80: module 'strict' not found.
  4. Lua error in package.lua at line 80: module 'strict' not found.
  5. Lua error in package.lua at line 80: module 'strict' not found.
  6. 6.0 6.1 6.2 Lua error in package.lua at line 80: module 'strict' not found.
  7. Lua error in package.lua at line 80: module 'strict' not found.
  8. Lua error in package.lua at line 80: module 'strict' not found.
  9. Lua error in package.lua at line 80: module 'strict' not found.
  10. Lua error in package.lua at line 80: module 'strict' not found.

References

External links