McEliece and Niederreiter Cryptosystems that Resist Quantum Fourier Sampling Attacks

Hang Dinh, Cristopher Moore, and Alexander Russell
Indiana University South Bend; University of New Mexico + Santa Fe Institute; and University of Connecticut

Abstract. Quantum computers can break the RSA, El Gamal, and elliptic curve public-key cryptosystems, as they can efficiently factor integers and extract discrete logarithms. This motivates the development of post-quantum cryptosystems: classical cryptosystems that can be implemented with today’s computers, that will remain secure even in the presence of quantum attacks.

In this article we show that the McEliece cryptosystem over rational Goppa codes and the Niederreiter cryptosystem over classical Goppa codes resist precisely the attacks to which the RSA and El Gamal cryptosystems are vulnerable—namely, those based on generating and measuring coset states. This eliminates the approach of strong Fourier sampling on which almost all known exponential speedups by quantum algorithms are based. Specifically, we show that the natural case of the Hidden Subgroup Problem to which McEliece-type cryptosystems reduce cannot be solved by strong Fourier sampling, or by any measurement of a coset state. To do this, we extend recent negative results on quantum algorithms for Graph Isomorphism to subgroups of the automorphism groups of linear codes.

This gives the first rigorous results on the security of the McEliece-type cryptosystems in the face of quantum adversaries, strengthening their candidacy for post-quantum cryptography. We also strengthen some results of Kempe, Pyber, and Shalev on the Hidden Subgroup Problem in Sn.