code-based cryptography - error-correcting codes …...knapsack-type cryptosystems and algebraic...

32
Code-Based Cryptography Error-Correcting Codes and Cryptography 0 I. Márquez-Corbella

Upload: others

Post on 17-Jul-2020

18 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Code-Based CryptographyError-Correcting Codes and Cryptography

0I. Márquez-Corbella

Page 2: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

1. Error-Correcting Codes and Cryptography

1. Introduction I - Cryptography2. Introduction II - Coding Theory3. Encoding (Linear Transformation)4. Parity Checking5. Error Correcting Capacity6. Decoding (A Difficult Problem)7. Reed-Solomon Codes8. Goppa Codes9. McEliece Cryptosystem

I. Márquez-Corbella CODE-BASED CRYPTOGRAPHY

Page 3: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Public Key Cryptography

644 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. IT-22, NO. 6, NOVEMBER 1976

New Directions in Cryptography Invited Paper

WHITFIELD DIFFIE AND MARTIN E. HELLMAN, MEMBER, IEEE

Abstract-Two kinds of contemporary developments in cryp- tography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper suggests ways to solve these currently open problems. It also discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long stand- ing.

I. INTRODUCTION

W E STAND TODAY on the brink of a revolution in cryptography. The development of cheap digital

hardware has freed it from the design limitations of me- chanical computing and brought the cost of high grade cryptographic devices down to where they can be used in such commercial applications as remote cash dispensers and computer terminals. In turn, such applications create a need for new types of cryptographic systems which minimize the necessity of secure key distribution channels and supply the equivalent of a written signature. At the same time, theoretical developments in information theory and computer science show promise of providing provably secure cryptosystems, changing this ancient art into a science.

The development of computer controlled communica- tion networks pron$ses effortless and inexpensive contact between people or computers on opposite sides of the world, replacing most mail and many excursions with telecommunications. For many applications these contacts must be made secure against both eavesdropping.and the injection of illegitimate messages. At present, however, the solution of security problems lags well behind other areas of communications technology. Contemporary cryp- tography is unable to meet the requirements, in that its use would impose such severe inconveniences on the system users, as to eliminate many of the benefits of teleprocess- ing.

Manuscript received June 3,1976. This work was partially supported by the National Science Foundation under NSF Grant ENG 10173. Portions of this work were presented at the IEEE Information Theory Workshop;Lenox , MA, June 23-25, 1975 and the IEEE International Symposium on Information Theory in Ronneby, Sweden, June 21-24, 1976.

W. Diffie is with the Department of Electrical Engineering, Stanford Universitv. Stanford. CA. and the St,anford Artificial IntelliPence Lab- oratory, g&ford, CIk 94.505.

Y

M. E. Hellman is with the Department of Electrical Engineering, Stanford University, Stanford, CA 94305.

The best known cryptographic problem is that of pri- vacy: preventing the unauthorized extraction of informa- tion from communications over an insecure channel. In order to use cryptography to insure privacy, however, it is currently necessary for the communicating parties to share a key which is known to no one else. This is done by send- ing the key in advance over some secure channel such as private courier or registered mail. A private conversation between two people with no prior acquaintance-is a com- mon occurrence in business, however, and it is unrealistic to expect initial business contacts to be postponed long enough for keys to be transmitted by some physical means. The cost and delay imposed by this key distribution problem is a major barrier to the transfer of business communications to large teleprocessing networks.

Section III proposes two approaches to transmitting keying information over public (i.e., insecure) channels without compromising the security of the system. In a public key cryptosystem enciphering and deciphering are governed by distinct keys, E and D, such that computing D from E is computationally infeasible (e.g., requiring lOloo instructions). The enciphering key E can thus be publicly disclosed without compromising the deciphering key D. Each user of the network can, therefore, place his enciphering key in a public directory. This enables any user of the system to send a message to any other user enci- phered in such a way that only the intended receiver is able to decipher it. As such, a public key cryptosystem is a multiple access cipher. A private conversation can there- fore be held between any two individuals regardless of whether they have ever communicated before. Each one sends messages to the other enciphered in the receiver’s public enciphering key and deciphers the messages he re- ceives using his own secret deciphering key.

We propose some techniques for developing public key cryptosystems, but the problem is still largely open.

Public key distribution systems offer a different ap- proach to eliminating the need for a secure key distribution channel. In such a system, two users who wish to exchange a key communicate back and forth until they arrive at a key in common. A third party eavesdropping on this ex- change must find it computationally infeasible to compute the key from the information overheard, A possible solu- tion to the public key distribution problem is given in Section III, and Merkle [l] has a partial solution of a dif- ferent form.

A second problem, amenable to cryptographic solution, which stands in the way of replacing contemporary busi-

.

1

Page 4: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Public Key Cryptography

EASY

HARD

EASY(given the TRAPDOOR information)

Trapdoor one-way function

2

Page 5: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Trapdoor one-way functions - Decoder

EASYEncoder = Matrix Multiplication

MessageLin

ear

Encod

er

= Codeword

HARDDecoding is NP-complete

E. R. Berlekamp, R. J. McEliece and H. C. A. van Tilborg.On the Inherent Intractability of Certain Coding Problems.IEEE Trans. Inf. Theory. Vol. 24, pp. 384-386, 1978.

A. Barg.Complexity Issues in Coding Theory.Chapter 7, in Handbock of Coding Theory, 1998.

EASY(with TRAPDOOR information)Efficient decoder for certain families of codes

3

Page 6: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Trapdoor one-way functions - Decoder

EASYEncoder = Matrix Multiplication

MessageLin

ear

Encod

er

= Codeword

HARDDecoding is NP-complete

E. R. Berlekamp, R. J. McEliece and H. C. A. van Tilborg.On the Inherent Intractability of Certain Coding Problems.IEEE Trans. Inf. Theory. Vol. 24, pp. 384-386, 1978.

A. Barg.Complexity Issues in Coding Theory.Chapter 7, in Handbock of Coding Theory, 1998.

EASY(with TRAPDOOR information)Efficient decoder for certain families of codes

3

Page 7: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Trapdoor one-way functions - Decoder

EASYEncoder = Matrix Multiplication

MessageLin

ear

Encod

er

= Codeword

HARDDecoding is NP-complete

E. R. Berlekamp, R. J. McEliece and H. C. A. van Tilborg.On the Inherent Intractability of Certain Coding Problems.IEEE Trans. Inf. Theory. Vol. 24, pp. 384-386, 1978.

A. Barg.Complexity Issues in Coding Theory.Chapter 7, in Handbock of Coding Theory, 1998.

EASY(with TRAPDOOR information)Efficient decoder for certain families of codes

3

Page 8: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

The McEliece Cryptosystem

Advantages:

1. Fast ENCRYPT and DECRYPT.2. Post-quantum cryptosystem.

Drawback:

ã Large key size.

Security of the McEliece scheme is based on:

1. Hardness of decoding random linear codes2. Distinguishing Goppa codes

McEliece introduced the first PKC basedon Error-Correcting Codes in 1978.

R. J. McEliece.A public-key cryptosystem based on algebraic coding theory.DSN Progress Report, 42-44:114-116, 1978.

4

Page 9: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

The McEliece Cryptosystem

Advantages:

1. Fast ENCRYPT and DECRYPT.2. Post-quantum cryptosystem.

Drawback:

ã Large key size.

Security of the McEliece scheme is based on:

1. Hardness of decoding random linear codes2. Distinguishing Goppa codes

McEliece introduced the first PKC basedon Error-Correcting Codes in 1978.

R. J. McEliece.A public-key cryptosystem based on algebraic coding theory.DSN Progress Report, 42-44:114-116, 1978.

4

Page 10: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

The McEliece CryptosystemAdvantages:

1. Fast ENCRYPT and DECRYPT.2. Post-quantum cryptosystem.

Drawback:

ã Large key size.

Security of the McEliece scheme is based on:

1. Hardness of decoding random linear codes2. Distinguishing Goppa codes

McEliece introduced the first PKC basedon Error-Correcting Codes in 1978.

R. J. McEliece.A public-key cryptosystem based on algebraic coding theory.DSN Progress Report, 42-44:114-116, 1978.

4

Page 11: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

The McEliece CryptosystemAdvantages:

1. Fast ENCRYPT and DECRYPT.2. Post-quantum cryptosystem.

Drawback:

ã Large key size.

Security of the McEliece scheme is based on:

1. Hardness of decoding random linear codes2. Distinguishing Goppa codes

McEliece introduced the first PKC basedon Error-Correcting Codes in 1978.

R. J. McEliece.A public-key cryptosystem based on algebraic coding theory.DSN Progress Report, 42-44:114-116, 1978.

4

Page 12: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

The McEliece CryptosystemConsider

(F

)family of codes

with an efficientdecoding algorithm

Indistinguishablefrom random codes

Key Generation Algorithm:

1. G ∈ Fk×nq a generator matrix for C ∈ F

2. AC an “Efficient” decoding algorithm for C which corrects up to t errors.

Public Key: Kpub = (G, t)Private Key: Ksecret = (AC)

Parameters Key size Security level[1024,524,101]2 67 ko 262

[2048,1608,48]2 412 ko 296

5

Page 13: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

The McEliece CryptosystemConsider

(F

)family of codes

with an efficientdecoding algorithm

Indistinguishablefrom random codes

Key Generation Algorithm:

1. G ∈ Fk×nq a generator matrix for C ∈ F

2. AC an “Efficient” decoding algorithm for C which corrects up to t errors.

Public Key: Kpub = (G, t)Private Key: Ksecret = (AC)

Parameters Key size Security level[1024,524,101]2 67 ko 262

[2048,1608,48]2 412 ko 296

5

Page 14: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

The McEliece CryptosystemConsider

(F

)family of codes

with an efficientdecoding algorithm

Indistinguishablefrom random codes

Key Generation Algorithm:

1. G ∈ Fk×nq a generator matrix for C ∈ F

2. AC an “Efficient” decoding algorithm for C which corrects up to t errors.

Public Key: Kpub = (G, t)Private Key: Ksecret = (AC)

Parameters Key size Security level[1024,524,101]2 67 ko 262

[2048,1608,48]2 412 ko 296

5

Page 15: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

The McEliece CryptosystemConsider

(F

)family of codes

with an efficientdecoding algorithm

Indistinguishablefrom random codes

Key Generation Algorithm:

1. G ∈ Fk×nq a generator matrix for C ∈ F

2. AC an “Efficient” decoding algorithm for C which corrects up to t errors.

Public Key: Kpub = (G, t)Private Key: Ksecret = (AC)

Parameters Key size Security level[1024,524,101]2 67 ko 262

[2048,1608,48]2 412 ko 296

5

Page 16: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

The McEliece CryptosystemConsider

(F

)family of codes

with an efficientdecoding algorithm

Indistinguishablefrom random codes

Key Generation Algorithm:

1. G ∈ Fk×nq a generator matrix for C ∈ F

2. AC an “Efficient” decoding algorithm for C which corrects up to t errors.

Public Key: Kpub = (G, t)Private Key: Ksecret = (AC)

Parameters Key size Security level[1024,524,101]2 67 ko 262

[2048,1608,48]2 412 ko 296

5

Page 17: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

The McEliece CryptosystemEncryption Algorithm:Encrypt a message m ∈ Fk

q as

ENCRYPT(m) = mG + e = y

where e is a random error vector of weight at most t .

Decryption Algorithm:Using Ksecret , the receiver obtain m.

DECRYPT(y) = AC(y) = m

6

Page 18: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

The McEliece CryptosystemEncryption Algorithm:Encrypt a message m ∈ Fk

q as

ENCRYPT(m) = mG + e = y

where e is a random error vector of weight at most t .

Decryption Algorithm:Using Ksecret , the receiver obtain m.

DECRYPT(y) = AC(y) = m

6

Page 19: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Which code Family? - GRS codes

â Generalized Reed-Solomon codesH. Niederreiter.Knapsack-type cryptosystems and algebraic coding theory.Problems of Control and Information Theory, 15(2):159-166, 1986.

Parameters Key size Security level[256,128,129]256 67 ko 295

7Attack against this proposal:V. M. Sidelnikov and S. O. Shestakov.On the insecurity of cryptosystems based on generalized Reed-Solomon codes.Discrete Math. Appl., 2:439-444, 1992.

7

Page 20: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Which code Family? - GRS codes

â Generalized Reed-Solomon codesH. Niederreiter.Knapsack-type cryptosystems and algebraic coding theory.Problems of Control and Information Theory, 15(2):159-166, 1986.

Parameters Key size Security level[256,128,129]256 67 ko 295

7Attack against this proposal:V. M. Sidelnikov and S. O. Shestakov.On the insecurity of cryptosystems based on generalized Reed-Solomon codes.Discrete Math. Appl., 2:439-444, 1992.

7

Page 21: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Which code Family? - Subcodes of GRS codes

â Subcodes of GRS codesT. Berger and P. Loidreau.How to mask the structure of codes for a cryptographic use.Des. Codes Cryptogr., 35:63-79, 2005.

7Attack against this proposal:C. Wieschebrink.Cryptanalysis of the Niederreiter public key scheme based on GRS subcodes.In Post-Quantum Cryptography, volume 6061 of Lecture Notes in Comput. Sci., pages 61-72, 2010.

8

Page 22: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Which code Family? - Subcodes of GRS codes

â Subcodes of GRS codesT. Berger and P. Loidreau.How to mask the structure of codes for a cryptographic use.Des. Codes Cryptogr., 35:63-79, 2005.

7Attack against this proposal:C. Wieschebrink.Cryptanalysis of the Niederreiter public key scheme based on GRS subcodes.In Post-Quantum Cryptography, volume 6061 of Lecture Notes in Comput. Sci., pages 61-72, 2010.

8

Page 23: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Which code Family? - Reed-Muller codesâ Reed-Muller codes

V. Sidelnikov.A public-key cryptosytem based on Reed-Muller codes.Discrete Math. Appl., 4(3):191-207, 1994.

Parameters Key size Security level[1024,176,128]2 22.5 ko 272

[2048,232,256]2 59,4 ko 293

7Attacks against this proposal:L. Minder and A. Shokrollahi.Cryptanalysis of the Sidelnikov cryptosystem.In EUROCRYPT 2007, pages 347-360, 2007.

I. V. Chizhov, and M. A. Borodin.The failure of McEliece PKC based on Reed-Muller codes.IACR Cryptology ePrint Archive, 287, 2013.

9

Page 24: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Which code Family? - Reed-Muller codesâ Reed-Muller codes

V. Sidelnikov.A public-key cryptosytem based on Reed-Muller codes.Discrete Math. Appl., 4(3):191-207, 1994.

Parameters Key size Security level[1024,176,128]2 22.5 ko 272

[2048,232,256]2 59,4 ko 293

7Attacks against this proposal:L. Minder and A. Shokrollahi.Cryptanalysis of the Sidelnikov cryptosystem.In EUROCRYPT 2007, pages 347-360, 2007.

I. V. Chizhov, and M. A. Borodin.The failure of McEliece PKC based on Reed-Muller codes.IACR Cryptology ePrint Archive, 287, 2013.

9

Page 25: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Which code Family? - AG codesâ Algebraic Geometry codes

H. Janwa and O. Moreno.McEliece public crypto system using algebraic-geometric codes.Designs, Codes and Cryptography, 1996.

Parameters Key size Security level[171,109,61]128 16 ko 266

7Attacks against this proposal:C. Faure and L. Minder.Cryptanalysis of the McEliece cryptosystem over hyperelliptic codes.Proceedings 11th Int. Workshop on Algebraic and Combinatorial Coding Theory, 2008.

A. Couvreur, I. Márquez-Corbella and R. Pellikaan.A polynomial time attack against Algebraic Geometry code based Public-Key Cryptosystems.ISIT 2014, 1446-1450, 2014.

10

Page 26: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Which code Family? - AG codesâ Algebraic Geometry codes

H. Janwa and O. Moreno.McEliece public crypto system using algebraic-geometric codes.Designs, Codes and Cryptography, 1996.

Parameters Key size Security level[171,109,61]128 16 ko 266

7Attacks against this proposal:C. Faure and L. Minder.Cryptanalysis of the McEliece cryptosystem over hyperelliptic codes.Proceedings 11th Int. Workshop on Algebraic and Combinatorial Coding Theory, 2008.

A. Couvreur, I. Márquez-Corbella and R. Pellikaan.A polynomial time attack against Algebraic Geometry code based Public-Key Cryptosystems.ISIT 2014, 1446-1450, 2014.

10

Page 27: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Which code Family? - Concatenated codes

â Concatenated codesH. Niederreiter.Knapsack-type cryptosystems and algebraic coding theory.Problems of Control and Information Theory, 15(2):159-166, 1986.

7Attack against this proposal:N. Sendrier.On the concatenated structure of a linear code.AAECC, 9(3):221-242, 1998

11

Page 28: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Which code Family? - Concatenated codes

â Concatenated codesH. Niederreiter.Knapsack-type cryptosystems and algebraic coding theory.Problems of Control and Information Theory, 15(2):159-166, 1986.

7Attack against this proposal:N. Sendrier.On the concatenated structure of a linear code.AAECC, 9(3):221-242, 1998

11

Page 29: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Which code Family? - Binary Goppa codes

â Binary Goppa codesR. J. McEliece.A public-key cryptosystem based on algebraic coding theory.DSN Progress Report, 42-44:114-116, 1978.

Parameters Key size Security level[1024,524,101]2 67 ko 262

[2048,1608,48]2 412 ko 296

4McEliece scheme with Goppa codeshas resisted cryptanalysis so far!

12

Page 30: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Which code Family? - Binary Goppa codes

â Binary Goppa codesR. J. McEliece.A public-key cryptosystem based on algebraic coding theory.DSN Progress Report, 42-44:114-116, 1978.

Parameters Key size Security level[1024,524,101]2 67 ko 262

[2048,1608,48]2 412 ko 296

4McEliece scheme with Goppa codeshas resisted cryptanalysis so far!

12

Page 31: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

1. Error-Correcting Codes and Cryptography

1. Introduction I - Cryptography2. Introduction II - Coding Theory3. Encoding (Linear Transformation)4. Parity Checking5. Error Correcting Capacity6. Decoding (A Difficult Problem)7. Reed-Solomon Codes8. Goppa Codes9. McEliece Cryptosystem

I. Márquez-Corbella CODE-BASED CRYPTOGRAPHY

Page 32: Code-Based Cryptography - Error-Correcting Codes …...Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2):159-166, 1986. Parameters

Code-Based Cryptography

1. Error-Correcting Codes and Cryptography2. McEliece Cryptosystem3. Message Attacks (ISD)4. Key Attacks5. Other Cryptographic Constructions Relying on Coding Theory