Paper 2006/162

A Summary of McEliece-Type Cryptosystems and their Security

D. Engelbert, R. Overbeck, and A. Schmidt

Abstract

In this paper we give an overview of some of the cryptographic applications which were derived from the proposal of R.J. McEliece to use error correcting codes for cryptographic purposes. Code based cryptography is an interesting alternative to number theoretic cryptography. Many basic cryptographic functions like encryption, signing, hashing, etc. can be realized using code theoretic concepts. In this paper we briefly show how to correct errors in transmitted data by employing Goppa codes and describe possible applications to public key cryptography. The main focus of this paper is to provide detailed insight into the state of art of cryptanalysis of the McEliece cryptosystem and the effect on different cryptographic applications. We conclude, that for code based cryptography a public key of $88$KB offers sufficient security for encryption, while we need a public key of at least $597$KB for secure signing.

Note: Revision 1: Changes in chapter 4.3

Metadata
Available format(s)
PS
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
McEliece cryptosystemcode based cryptographyGoppa codes.
Contact author(s)
overbeck @ cdc informatik tu-darmstadt de
History
2006-05-10: revised
2006-05-03: received
See all versions
Short URL
https://ia.cr/2006/162
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/162,
      author = {D.  Engelbert and R.  Overbeck and A.  Schmidt},
      title = {A Summary of McEliece-Type Cryptosystems and their Security},
      howpublished = {Cryptology ePrint Archive, Paper 2006/162},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/162}},
      url = {https://eprint.iacr.org/2006/162}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.