Using Non-Binary LDPC and MDPC Codes in the McEliece Cryptosystem

In this paper we study the use of non-binary Low-Density Parity-Check and Moderate-Density Parity-Check codes for the McEliece cryptosystem. We generalize existing constructions by using codes and errors that are both nonbinary. We devise a decoding technique which is inspired by the binary Bit Flipping decoder and whose complexity grows linearly with the code length. We show that the non-binary schemes are potentially able to reach the same security levels of the binary ones, for equal or smaller key sizes, but with reduced decryption failure rate, the latter being a relevant parameter in view of countering statistical attacks.

[1]  Jean-Charles Faugère,et al.  A Distinguisher for High-Rate McEliece Cryptosystems , 2011, IEEE Transactions on Information Theory.

[2]  Eugene Prange,et al.  The use of information sets in decoding cyclic codes , 1962, IRE Trans. Inf. Theory.

[3]  Jacques Stern,et al.  A method for finding codewords of small weight , 1989, Coding Theory and Applications.

[4]  Daniel J. Bernstein,et al.  Grover vs. McEliece , 2010, PQCrypto.

[5]  Nicolas Sendrier,et al.  Decoding One Out of Many , 2011, PQCrypto.

[6]  Marco Baldi,et al.  A New Analysis of the McEliece Cryptosystem Based on QC-LDPC Codes , 2008, SCN.

[7]  Antoine Joux,et al.  Decoding Random Binary Linear Codes in 2n/20: How 1+1=0 Improves Information Set Decoding , 2012, IACR Cryptol. ePrint Arch..

[8]  Chao-Cheng Huang,et al.  Parallel Symbol-Flipping Decoding for Non-Binary LDPC Codes , 2013, IEEE Communications Letters.

[9]  Paulo S. L. M. Barreto,et al.  MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes , 2013, 2013 IEEE International Symposium on Information Theory.

[10]  Robert G. Gallager,et al.  Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.

[11]  Daniel Smith-Tone,et al.  Report on Post-Quantum Cryptography , 2016 .

[12]  Marco Baldi,et al.  Reproducible Codes and Cryptographic Applications , 2018, IACR Cryptol. ePrint Arch..

[13]  Marco Baldi,et al.  Analysis of reaction and timing attacks against cryptosystems based on sparse parity-check codes , 2019, CBC.

[14]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[15]  Daniel J. Bernstein,et al.  conservative code-based cryptography , 2017 .

[16]  Christiane Peters,et al.  Information-Set Decoding for Linear Codes over Fq , 2010, PQCrypto.

[17]  Alessandro Barenghi,et al.  LEDAkem: a post-quantum key encapsulation mechanism based on QC-LDPC codes , 2018, PQCrypto.

[18]  Jun Gao,et al.  Weighted Symbol-Flipping Decoding for Nonbinary LDPC Codes , 2010, 2010 Second International Conference on Networks Security, Wireless Communications and Trusted Computing.

[19]  Kazukuni Kobara,et al.  Semantically Secure McEliece Public-Key Cryptosystems-Conversions for McEliece PKC , 2001, Public Key Cryptography.

[20]  Rami Cohen,et al.  LDPC Codes over the q-ary Multi-Bit Channel , 2017, IEEE Trans. Inf. Theory.

[21]  Thomas Johansson,et al.  A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors , 2016, ASIACRYPT.

[22]  Marco Baldi,et al.  A Hybrid Decoding Scheme for Short Non-Binary LDPC Codes , 2014, IEEE Communications Letters.

[23]  Paulo S. L. M. Barreto,et al.  BIKE: Bit Flipping Key Encapsulation , 2017 .