Wild McEliece

  • Authors:
  • Daniel J. Bernstein;Tanja Lange;Christiane Peters

  • Affiliations:
  • Department of Computer Science, University of Illinois at Chicago, Chicago, IL;Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, Eindhoven, Netherlands;Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, Eindhoven, Netherlands

  • Venue:
  • SAC'10 Proceedings of the 17th international conference on Selected areas in cryptography
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

The original McEliece cryptosystem uses length-n codes over F2 with dimension ≥ n-mt efficiently correcting t errors where 2m ≥ n. This paper presents a generalized cryptosystem that uses length-n codes over small finite fields Fq with dimension ≥ n-m(q-1)t efficiently correcting ⌊qt/2⌋ errors where qm ≥ n. Previously proposed cryptosystems with the same length and dimension corrected only ⌊(q - 1)t/2⌋ errors for q ≥ 3. This paper also presents list-decoding algorithms that efficiently correct even more errors for the same codes over Fq. Finally, this paper shows that the increase from ⌊(q - 1)t/2⌋ errors to more than ⌊qt/2⌋ errors allows considerably smaller keys to achieve the same security level against all known attacks.