Smaller keys for code-based cryptography: QC-MDPC McEliece implementations on embedded devices

64Citations
Citations of this article
59Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

In the last years code-based cryptosystems were established as promising alternatives for asymmetric cryptography since they base their security on well-known NP-hard problems and still show decent performance on a wide range of computing platforms. The main drawback of code-based schemes, including the popular proposals by McEliece and Niederreiter, are the large keys whose size is inherently determined by the underlying code. In a very recent approach, Misoczki et al. proposed to use quasi-cyclic MDPC (QC-MDPC) codes that allow for a very compact key representation. In this work, we investigate novel implementations of the McEliece scheme using such QC-MDPC codes tailored for embedded devices, namely a Xilinx Virtex-6 FPGA and an 8-bit AVR microcontroller. In particular, we evaluate and improve different approaches to decode QC-MDPC codes. Besides competitive performance for encryption and decryption on the FPGA, we achieved a very compact implementation on the microcontroller using only 4,800 and 9,600 bits for the public and secret key at 80 bits of equivalent symmetric security. © 2013 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Heyse, S., Von Maurich, I., & Güneysu, T. (2013). Smaller keys for code-based cryptography: QC-MDPC McEliece implementations on embedded devices. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8086, pp. 273–292). Springer Verlag. https://doi.org/10.1007/978-3-642-40349-1_16

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free