Attacking and Defending the McEliece Cryptosystem

  • Authors:
  • Daniel J. Bernstein;Tanja Lange;Christiane Peters

  • Affiliations:
  • Department of Mathematics, Statistics, and Computer Science (M/C 249), University of Illinois at Chicago, Chicago, USA IL 60607---7045;Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, Eindhoven, Netherlands 5600 MB;Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, Eindhoven, Netherlands 5600 MB

  • Venue:
  • PQCrypto '08 Proceedings of the 2nd International Workshop on Post-Quantum Cryptography
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper presents several improvements to Stern's attack on the McEliece cryptosystem and achieves results considerably better than Canteaut et al. This paper shows that the system with the originally proposed parameters can be broken in just 1400 days by a single 2.4GHz Core 2 Quad CPU, or 7 days by a cluster of 200 CPUs. This attack has been implemented and is now in progress.This paper proposes new parameters for the McEliece and Niederreiter cryptosystems achieving standard levels of security against all known attacks. The new parameters take account of the improved attack; the recent introduction of list decoding for binary Goppa codes; and the possibility of choosing code lengths that are not a power of 2. The resulting public-key sizes are considerably smaller than previous parameter choices for the same level of security.