Vidéo pédagogique
Notice
Sous-titrage
Anglais
Langue :
Anglais
Crédits
Irene Marquez-Corbella (Intervention), Nicolas Sendrier (Intervention), Matthieu Finiasz (Intervention)
Conditions d'utilisation
Ces ressources de cours sont, sauf mention contraire, diffusées sous Licence Creative Commons. L’utilisateur doit mentionner le nom de l’auteur, il peut exploiter l’œuvre sauf dans un contexte commercial et il ne peut apporter de modifications à l’œuvre originale.
DOI : 10.60527/r2wz-1y02
Citer cette ressource :
Irene Marquez-Corbella, Nicolas Sendrier, Matthieu Finiasz. Inria. (2015, 5 mai). 2.1. Formal Definition , in 2: McEliece Cryptosystem. [Vidéo]. Canal-U. https://doi.org/10.60527/r2wz-1y02. (Consultée le 2 juin 2024)

2.1. Formal Definition

Réalisation : 5 mai 2015 - Mise en ligne : 20 février 2017
  • document 1 document 2 document 3
  • niveau 1 niveau 2 niveau 3
Descriptif

Welcome to the second week of this MOOC entitledCode-Based Cryptography. This week, we will talk in detailabout the McEliece cryptosystem. First, in this session, wewill describe formally the McEliece and theNiederreiter systems, which are the principal public-key schemes,based on error-correcting code. Let K be a securityparameter. An encryption schemeis defined by thefollowing spaces: the space of all possible messages, thespace of all ciphertexts, thespace of the public-keys, andthe space of the secret-keys.Then, we need to definethe following algorithms.A key generationalgorithm, which is a randomized algorithm that outputs apublic-key and a secret-key;this algorithm should runin expected polynomial time.An encryption algorithm,which is also a randomized algorithm that takes amessage and the public-key and outputs a ciphertext;this algorithm runs also inexpected polynomial time.And a decryption algorithm,which is an algorithm thattakes a ciphertext and asecret-key, and outputs theoriginal plaintext ordeclares a failure; this algorithmruns in polynomial time.It is required that thedecryption of the ciphertext isagain the plaintext, and wedemand that the fasten attack on the system requires atleast 2^k bit operations.In 1978, McElieceintroduced the first public-keycryptosystem, as we have alreadyseen, based on error-correcting codes.The security of this schemeis based on two intractableproblems: the hardness ofdecoding, and the problem ofdistinguishing a codewith a prescribed structure.This property makesthis scheme an interesting candidate forpost-quantum cryptography. Another advantage consists of its fastencryption and decryption algorithms. But the main drawback isthe large size of the keys. We will use as public-key,a large generator matrix.

Intervention

Dans la même collection

Avec les mêmes intervenants et intervenantes

Sur le même thème