Dates are inconsistent

Dates are inconsistent

29 results sorted by ID

2023/546 (PDF) Last updated: 2023-04-17
Horizontal Correlation Attack on Classic McEliece
Brice Colombier, Vincent Grosso, Pierre-Louis Cayrel, Vlad-Florin Drăgoi
Attacks and cryptanalysis

As the technical feasibility of a quantum computer becomes more and more likely, post-quantum cryptography algorithms are receiving particular attention in recent years. Among them, code-based cryptosystems were first considered unsuited for hardware and embedded software implementations because of their very large key sizes. However, recent work has shown that such implementations are practical, which also makes them susceptible to physical attacks. In this article, we propose a horizontal...

2023/519 Last updated: 2023-05-10
Generalized Inverse Binary Matrix Construction with PKC Application
Farshid Haidary Makoui, Thomas Aaron Guliver
Public-key cryptography

The generalized inverses of systematic non-square binary matrices have applications in mathematics, channel coding and decoding, navigation signals, machine learning, data storage, and cryptography, such as the McEliece and Niederreiter public-key cryptosystems. A systematic non-square (n−k)×n matrix H, n > k, has 2 power k×(n−k) different generalized inverse matrices. This paper presents an algorithm for generating these matrices and compares it with two well-known methods, i.e....

2023/448 Last updated: 2023-06-05
Generalized Inverse Matrix Construction for Code Based Cryptography
Farshid Haidary Makoui, T. Aaron Gulliver
Public-key cryptography

The generalized inverses of systematic non-square binary matrices have applications in mathematics, channel coding and decoding, navigation signals, machine learning, data storage and cryptography such as the McEliece and Niederreiter public-key cryptosystems. A systematic non-square $(n-k) \times n$ matrix $H$, $n > k$, has $2^{k\times(n-k)}$ different generalized inverse matrices. This paper presents an algorithm for generating these matrices and compares it with two well-known methods,...

2023/360 Last updated: 2023-06-05
Fast and Efficient Code-Based Digital Signature with Dual Inverse Matrix
Farshid Haidary Makoui, T. Aaron Gulliver, Mohammad Dakhilalian

Digital signatures ensure legitimate access through identity authentication. It is also used to build blocks in blockchains and to authenticate transactions. The Courtois-Finiasz-Sendrier (CFS) digital signature is a well-known code-based digital signature scheme based on the Niederreiter cryptosystem. The CFS signature, however, is not widely used due to the long processing time required by its signing algorithm. Most code-based digital signature schemes are based on Niederreiter. The...

2022/469 (PDF) Last updated: 2022-04-22
Efficient ASIC Architectures for Low Latency Niederreiter Decryption
Daniel Fallnich, Shutao Zhang, Tobias Gemmeke
Implementation

Post-quantum cryptography addresses the increasing threat that quantum computing poses to modern communication systems. Among the available "quantum-resistant" systems, the Niederreiter cryptosystem is positioned as a conservative choice with strong security guarantees. As a code-based cryptosystem, the Niederreiter system enables high performance operations and is thus ideally suited for applications such as the acceleration of server workloads. However, until now, no ASIC architecture is...

2022/362 (PDF) Last updated: 2022-09-29
How to Backdoor (Classic) McEliece and How to Guard Against Backdoors
Tobias Hemmert, Alexander May, Johannes Mittmann, Carl Richard Theodor Schneider
Public-key cryptography

We show how to backdoor the McEliece cryptosystem such that a backdoored public key is indistinguishable from a usual public key, but allows to efficiently retrieve the underlying secret key. For good cryptographic reasons, McEliece uses a small random seed 𝛅 that generates via some pseudo random generator (PRG) the randomness that determines the secret key. Our backdoor mechanism works by encoding an encryption of 𝛅 into the public key. Retrieving 𝛅 then allows to efficiently recover...

2020/900 (PDF) Last updated: 2021-02-26
Message-recovery Laser Fault Injection Attack on the Classic McEliece Cryptosystem
Pierre-Louis Cayrel, Brice Colombier, Vlad-Florin Dragoi, Alexandre Menu, Lilian Bossuet
Implementation

Code-based public-key cryptosystems are promising candidates for standardization as quantum-resistant public-key cryptographic algorithms. Their security is based on the hardness of the syndrome decoding problem. Computing the syndrome in a finite field, usually $\mathbb{F}_2$, guarantees the security of the constructions. We show in this article that the problem becomes considerably easier to solve if the syndrome is computed in $\mathbb{N}$ instead. By means of laser fault injection, we...

2020/455 (PDF) Last updated: 2020-04-20
Cryptanalysis of LEDAcrypt
Daniel Apon, Ray Perlner, Angela Robinson, Paolo Santini
Public-key cryptography

We report on the concrete cryptanalysis of LEDAcrypt, a 2nd Round candidate in NIST's Post-Quantum Cryptography standardization process and one of 17 encryption schemes that remain as candidates for near-term standardization. LEDAcrypt consists of a public-key encryption scheme built from the McEliece paradigm and a key-encapsulation mechanism (KEM) built from the Niederreiter paradigm, both using a quasi-cyclic low-density parity-check (QC-LDPC) code. In this work, we identify a large...

2020/298 (PDF) Last updated: 2020-03-09
Fast polynomial inversion for post quantum QC-MDPC cryptography
Nir Drucker, Shay Gueron, Dusan Kostic
Implementation

The NIST PQC standardization project evaluates multiple new designs for post-quantum Key Encapsulation Mechanisms (KEMs). Some of them present challenging tradeoffs between communication bandwidth and computational overheads. An interesting case is the set of QC-MDPC based KEMs. Here, schemes that use the Niederreiter framework require only half the communication bandwidth compared to schemes that use the McEliece framework. However, this requires costly polynomial inversion during the key...

2020/150 (PDF) Last updated: 2020-07-30
On the Security of NTS-KEM in the Quantum Random Oracle Model
Varun Maram
Public-key cryptography

NTS-KEM is one of the 17 post-quantum public-key encryption (PKE) and key establishment schemes remaining in contention for standardization by NIST. It is a code-based cryptosystem that starts with a combination of the (weakly secure) McEliece and Niederreiter PKE schemes and applies a variant of the Fujisaki-Okamoto (Journal of Cryptology 2013) or Dent (IMACC 2003) transforms to build an IND-CCA secure key encapsulation mechanism (KEM) in the classical random oracle model (ROM). Such...

2019/1459 (PDF) Last updated: 2020-07-16
Side Channel Information Set Decoding using Iterative Chunking
Norman Lahr, Ruben Niederhagen, Richard Petri, Simona Samardjiska
Implementation

This paper presents an attack based on side-channel information and Information Set Decoding (ISD) on the Niederreiter cryptosystem and an evaluation of the practicality of the attack using an electromagnetic side channel. First, we describe a basic plaintext-recovery attack on the decryption algorithm of the Niederreiter cryptosystem. In case the cryptosystem is used as Key-Encapsulation Mechanism (KEM) in a key exchange, the plaintext corresponds to a session key. Our attack is an...

2019/1272 (PDF) Last updated: 2019-11-05
The Niederreiter cryptosystem and Quasi-Cyclic codes
Upendra Kapshikar, Ayan Mahalanobis
Public-key cryptography

McEliece and Niederreiter cryptosystems are robust and versatile cryptosystems. These cryptosystems work with any linear error-correcting codes. They are popular these days because they can be quantum-secure. In this paper, we study the Niederreiter cryptosystem using quasi-cyclic codes. We prove, if these quasi-cyclic codes satisfy certain conditions, the corresponding Niederreiter cryptosystem is resistant to the hidden subgroup problem using quantum Fourier sampling. Our proof requires...

2019/150 (PDF) Last updated: 2019-02-20
QcBits: Constant-Time Small-Key Code-Based Cryptography
Tung Chou
Implementation

This paper introduces a constant-time implementation for a quasi-cyclic moderate-density-parity-check (QC-MDPC) code based encryption scheme. At a $2^{80}$ security level, the software takes 14679937 Cortex-M4 and 1560072 Haswell cycles to decrypt a short message, while the previous records were 18416012 and 3104624 (non-constant-time) cycles. Such speed is achieved by combining two techniques: 1) performing each polynomial multiplication in $\mathbb{F}_2[x]/(x^r-1)$ and...

2018/595 Last updated: 2018-07-17
Randomness analysis for multiple-recursive matrix generator
Subhrajyoti Deb, Bubu Bhuyan, Sartaj Ul Hasan

Randomness testing of binary sequences generated by any keystream generator is of paramount importance to both designer and attacker. Here we consider a word-oriented keystream generator known as multiple-recursive matrix generator, which was introduced by Niederreiter (1993). Using NIST statistical test suite as well as DieHarder statistical package, we analyze randomness properties of binary sequences generated by multiple-recursive matrix generator and show that these sequences are not...

2017/1180 (PDF) Last updated: 2018-08-16
FPGA-based Niederreiter Cryptosystem using Binary Goppa Codes
Wen Wang, Jakub Szefer, Ruben Niederhagen

This paper presents an FPGA implementation of the Niederreiter cryptosystem using binary Goppa codes, including modules for encryption, decryption, and key generation. We improve over previous implementations in terms of efficiency (time-area product and raw performance) and security level. Our implementation is constant time in order to protect against timing side-channel analysis. The design is fully parameterized, using code-generation scripts, in order to support a wide range of...

2017/793 (PDF) Last updated: 2017-08-25
McBits Revisited
Tung Chou
Implementation

This paper presents a constant-time fast implementation for a high-security code-based encryption system. The implementation is based on the “McBits” paper by Bernstein, Chou, and Schwabe in 2013: we use the same FFT algorithms for root finding and syndrome computation, similar algorithms for secret permutation, and bitslicing for low-level operations. As opposed to McBits, where a high decryption throughput is achieved by running many decryption operations in parallel, we take a different...

2017/596 (PDF) Last updated: 2017-10-11
A Side-Channel Assisted Cryptanalytic Attack Against QcBits
Mélissa Rossi, Mike Hamburg, Michael Hutter, Mark E. Marson

QcBits is a code-based public key algorithm based on a problem thought to be resistant to quantum computer attacks. It is a constant time implementation for a quasi-cyclic moderate density parity check (QC-MDPC) Niederreiter encryption scheme, and has excellent performance and small key sizes. In this paper, we present a key recovery attack against QcBits. We first used differential power analysis (DPA) against the syndrome computation of the decoding algorithm to recover partial information...

2017/595 (PDF) Last updated: 2017-10-19
FPGA-based Key Generator for the Niederreiter Cryptosystem using Binary Goppa Codes
Wen Wang, Jakub Szefer, Ruben Niederhagen

This paper presents a post-quantum secure, efficient, and tunable FPGA implementation of the key-generation algorithm for the Niederreiter cryptosystem using binary Goppa codes. Our key-generator implementation requires as few as 896,052 cycles to produce both public and private portions of a key, and can achieve an estimated frequency Fmax of over 240 MHz when synthesized for Stratix V FPGAs. To the best of our knowledge, this work is the first hardware-based implementation that works with...

2015/1172 Last updated: 2016-03-24
An Application Specific Instruction Set Processor (ASIP) for the Niederreiter Cryptosystem
Jingwei Hu, Ray C. C. Cheung
Implementation

The Niederreiter public-key cryptosystem is based on the security assumption that decoding generic linear binary codes is NP complete, and therefore, is regarded as an alternative post-quantum solution to resist quantum computing. Current hardware implementations for the Niederreiter cryptosystem focus on data encryption/decryption but few of them consider digital signature producing given that signature scheme is much different from encrytion/decrytion and complicated to be integrated. In...

2015/610 (PDF) Last updated: 2015-06-28
McBits: fast constant-time code-based cryptography
Daniel J. Bernstein, Tung Chou, Peter Schwabe
Implementation

This paper presents extremely fast algorithms for code-based public-key cryptography, including full protection against timing attacks. For example, at a 2^128 security level, this paper achieves a reciprocal decryption throughput of just 60493 cycles (plus cipher cost etc.) on a single Ivy Bridge core. These algorithms rely on an additive FFT for fast root computation, a transposed additive FFT for fast syndrome computation, and a sorting network to avoid cache-timing attacks.

2015/425 (PDF) Last updated: 2015-05-05
Smaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded Devices
Stefan Heyse, Ingo von Maurich, Tim Güneysu
Implementation

In the last years code-based cryptosystems were established as promising alternatives for asymmetric cryptography since they base their security on well-known NP-hard problems and still show decent performance on a wide range of computing platforms. The main drawback of code-based schemes, including the popular proposals by McEliece and Niederreiter, are the large keys whose size is inherently determined by the underlying code. In a very recent approach, Misoczki et al. proposed to use...

2011/502 (PDF) Last updated: 2011-09-18
Wild McEliece Incognito
Daniel J. Bernstein, Tanja Lange, Christiane Peters
Public-key cryptography

The wild McEliece cryptosystem uses wild Goppa codes over finite fields to achieve smaller public key sizes compared to the original McEliece cryptosystem at the same level of security against all attacks known. However, the cryptosystem drops one of the confidence-inspiring shields built into the original McEliece cryptosystem, namely a large pool of Goppa polynomials to choose from. This paper shows how to achieve almost all of the same reduction in key size while preserving this shield....

2010/585 (PDF) Last updated: 2011-03-07
Smaller decoding exponents: ball-collision decoding
Daniel J. Bernstein, Tanja Lange, Christiane Peters

Very few public-key cryptosystems are known that can encrypt and decrypt in time b^(2+o(1)) with conjectured security level 2^b against conventional computers and quantum computers. The oldest of these systems is the classic McEliece code-based cryptosystem. The best attacks known against this system are generic decoding attacks that treat McEliece’s hidden binary Goppa codes as random linear codes. A standard conjecture is that the best possible w-error-decoding attacks against random...

2010/479 (PDF) Last updated: 2010-09-14
Side-Channel Attacks on the McEliece and Niederreiter Public-Key Cryptosystems
R. M. Avanzi, S. Hoerder, D. Page, M. Tunstall
Public-key cryptography

Research within “post-quantum” cryptography has focused on development of schemes that resist quantum cryptanalysis. However, if such schemes are to be deployed, practical questions of efficiency and physical security should also be addressed; this is particularly important for embedded systems. To this end, we investigate issues relating to side-channel attack against the McEliece and Niederreiter public-key cryptosystems, for example improving those presented by [19], and novel...

2010/410 (PDF) Last updated: 2010-10-06
Wild McEliece
Daniel J. Bernstein, Tanja Lange, Christiane Peters
Public-key cryptography

The original McEliece cryptosystem uses length-n codes over F_2 with dimension >=n-mt efficiently correcting t errors where 2^m>=n. This paper presents a generalized cryptosystem that uses length-n codes over small finite fields F_q with dimension >=n-m(q-1)t efficiently correcting floor(qt/2) errors where q^m>=n. Previously proposed cryptosystems with the same length and dimension corrected only floor((q-1)t/2) errors for q>=3. This paper also presents list-decoding algorithms that...

2009/452 (PDF) Last updated: 2009-09-20
Cryptanalysis of the Niederreiter Public Key Scheme Based on GRS Subcodes
Christian Wieschebrink
Public-key cryptography

A new structural attack on the McEliece/Niederreiter public key cryptosystem based on subcodes of generalized Reed-Solomon codes proposed by Berger and Loidreau is described. It allows the reconstruction of the private key for almost all practical parameter choices in polynomial time with high probability.

2008/318 (PDF) Last updated: 2008-08-08
Attacking and defending the McEliece cryptosystem
Daniel J. Bernstein, Tanja Lange, Christiane Peters
Public-key cryptography

This paper presents several improvements to Stern's attack on the McEliece cryptosystem and achieves results considerably better than Canteaut et al. This paper shows that the system with the originally proposed parameters can be broken in just 1400 days by a single 2.4GHz Core 2 Quad CPU,or 7 days by a cluster of 200 CPUs. This attack has been implemented and is now in progress. This paper proposes new parameters for the McEliece and Niederreiter cryptosystems achieving standard levels...

2004/043 (PDF) (PS) Last updated: 2004-03-09
Multi-sequences with d-perfect property
Xiutao Feng, Quanlong Wang, Zongduo Dai
Foundations

Sequences with almost perfect linear complexity profile are defined by H.~Niederreiter[4]. C.P. Xing and K.Y. Lam[5, 6] extended this concept from the case of single sequences to the case of multi-sequences and furthermore proposed the concept of d-perfect. In this paper, based on the technique of m-continued fractions due to Dai et al, we investigate the property of d-perfect multi-sequences and obtain the sufficient and necessary condition on d-perfect property. We show that...

2001/010 (PS) Last updated: 2001-10-19
How to achieve a McEliece-based Digital Signature Scheme
Nicolas Courtois, Matthieu Finiasz, Nicolas Sendrier
Public-key cryptography

McEliece is one of the oldest known public key cryptosystems. Though it was less widely studied that RSA, it is remarkable that all known attacks are still exponential. It is widely believed that code-based cryptosystems like McEliece does not allow practical digital signatures. In the present paper we disprove this belief and show a way to build a practical signature scheme based on coding theory. It's security can be reduced in the random oracle model to the well-known {\em syndrome...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.