Recent Progress in Code-Based Cryptography

The last three years have witnessed tremendous progress in the understanding of code-based cryptography. One of its most promising applications is the design of cryptographic schemes with exceptionally strong security guarantees and other desirable properties. In contrast to number-theoretic problems typically used in cryptography, the underlying problems have so far resisted subexponential time attacks as well as quantum algorithms. This paper will survey the more recent developments.

[1]  Cédric Lauradoux,et al.  SYND: a Fast Code-Based Stream Cipher with a Security Reduction , 2007, 2007 IEEE International Symposium on Information Theory.

[2]  Gregory A. Kabatiansky,et al.  A Digital Signature Scheme Based on Random Error-Correcting Codes , 1997, IMACC.

[3]  Jacques Stern,et al.  An Efficient Pseudo-Random Generator Provably as Secure as Syndrome Decoding , 1996, EUROCRYPT.

[4]  Léonard Dallot Towards a Concrete Security Proof of Courtois, Finiasz and Sendrier Signature Scheme , 2007, WEWoRC.

[5]  Ernest F. Brickell,et al.  An Observation on the Security of McEliece's Public-Key Cryptosystem , 1988, EUROCRYPT.

[6]  Philippe Gaborit,et al.  Shorter keys for code-based cryptography , 2005 .

[7]  Paulo S. L. M. Barreto,et al.  One-time signature scheme from syndrome decoding over generic error-correcting codes , 2011, J. Syst. Softw..

[8]  Niklaus Wirth,et al.  Advances in Cryptology — EUROCRYPT ’88 , 2000, Lecture Notes in Computer Science.

[9]  P. Gaborit,et al.  SHA-3 proposal: FSB , 2008 .

[10]  Paulo S. L. M. Barreto,et al.  Decoding square-free Goppa codes over Fp , 2010, IACR Cryptol. ePrint Arch..

[11]  Paulo S. L. M. Barreto,et al.  Quasi-Dyadic CFS Signatures , 2010, Inscrypt.

[12]  Henri Gilbert,et al.  Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings , 2010, EUROCRYPT.

[13]  Eugene Prange,et al.  The use of information sets in decoding cyclic codes , 1962, IRE Trans. Inf. Theory.

[14]  Jean-Charles Faugère,et al.  A Distinguisher for High-Rate McEliece Cryptosystems , 2011, IEEE Transactions on Information Theory.

[15]  Ueli Maurer,et al.  Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.

[16]  Daniel J. Bernstein List Decoding for Binary Goppa Codes , 2011, IWCC.

[17]  Marc Girault,et al.  Lightweight code-based identification and signature , 2007, 2007 IEEE International Symposium on Information Theory.

[18]  Adi Shamir,et al.  An Efficient Identification Scheme Based on Permuted Kernels (Extended Abstract) , 1989, CRYPTO.

[19]  Ralph C. Merkle,et al.  One Way Hash Functions and DES , 1989, CRYPTO.

[20]  P. Godlewski,et al.  Coding Theory and Applications , 1986, Lecture Notes in Computer Science.

[21]  Pierre-Louis Cayrel,et al.  Secure Implementation of the Stern Authentication and Signature Schemes for Low-Resource Devices , 2008, CARDIS.

[22]  Tanja Lange,et al.  Attacking and defending the McEliece cryptosystem , 2008, IACR Cryptol. ePrint Arch..

[23]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[24]  Nicolas Sendrier Code-Based Cryptography , 2011, Encyclopedia of Cryptography and Security.

[25]  Alistair Sinclair,et al.  The extendedk-tree algorithm , 2009 .

[26]  Tanja Lange,et al.  Faster 2-Regular Information-Set Decoding , 2011, IWCC.

[27]  Jacques Stern,et al.  A method for finding codewords of small weight , 1989, Coding Theory and Applications.

[28]  Jacques Stern,et al.  Designing Identification Schemes with Keys of Short Size , 1994, CRYPTO.

[29]  C. Small Arithmetic of Finite Fields , 1991 .

[30]  Tanja Lange,et al.  Really Fast Syndrome-Based Hashing , 2011, AFRICACRYPT.

[31]  Moti Yung,et al.  Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.

[32]  Bhaskar Biswas,et al.  McEliece Cryptosystem Implementation: Theory and Practice , 2008, PQCrypto.

[33]  Lein Harn,et al.  Cryptanalysis and modification of digital signature scheme based on error-correcting code , 1992 .

[34]  Ayoub Otmani,et al.  Cryptanalysis of Two McEliece Cryptosystems Based on Quasi-Cyclic Codes , 2008, Math. Comput. Sci..

[35]  Raphael Overbeck,et al.  Structural Attacks for Public Key Cryptosystems based on Gabidulin Codes , 2008, Journal of Cryptology.

[36]  Colin Boyd,et al.  Cryptography and Coding , 1995, Lecture Notes in Computer Science.

[37]  Yvo Desmedt,et al.  Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.

[38]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[39]  Jean-Charles Faugère,et al.  Algebraic Cryptanalysis of McEliece Variants with Compact Keys , 2010, EUROCRYPT.

[40]  Jacques Stern,et al.  A New Identification Scheme Based on Syndrome Decoding , 1993, CRYPTO.

[41]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[42]  Jeffrey S. Leon,et al.  A probabilistic algorithm for computing minimum weights of large error-correcting codes , 1988, IEEE Trans. Inf. Theory.

[43]  Elwyn R. Berlekamp,et al.  On the inherent intractability of certain coding problems (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[44]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[45]  Sidi Mohamed El Yousfi Alaoui,et al.  A Zero-Knowledge Identification Scheme Based on the q-ary Syndrome Decoding Problem , 2010, Selected Areas in Cryptography.

[46]  Daniel J. Bernstein,et al.  Ball-collision decoding , 2010 .

[47]  Wang Xin-mei,et al.  Digital signature scheme based on error-correcting codes , 1990 .

[48]  Anne Canteaut,et al.  A New Algorithm for Finding Minimum-Weight Words in a Linear Code: Application to McEliece’s Cryptosystem and to Narrow-Sense BCH Codes of Length , 1998 .

[49]  F. Chabaud,et al.  A New Algorithm for Finding Minimum-Weight Words in a Linear Code: Application to Primitive Narrow-Sense BCH Codes of Length~511 , 1995 .

[50]  Daniel Augot,et al.  A Family of Fast Syndrome Based Cryptographic Hash Functions , 2005, Mycrypt.

[51]  Aggelos Kiayias,et al.  Efficient Secure Group Signatures with Dynamic Joins and Keeping Anonymity Against Group Managers , 2005, Mycrypt.

[52]  Thierry P. Berger,et al.  Reducing Key Length of the McEliece Cryptosystem , 2009, AFRICACRYPT.

[53]  Christiane Peters,et al.  Information-Set Decoding for Linear Codes over Fq , 2010, PQCrypto.

[54]  Daniel J. Bernstein,et al.  Explicit bounds for generic decoding algorithms for code-based cryptography , 2009 .

[55]  Ivan Damgård,et al.  A Design Principle for Hash Functions , 1989, CRYPTO.

[56]  Mihir Bellare,et al.  A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost , 1997, EUROCRYPT.

[57]  Stephen B. Wicker,et al.  Security of Xinmei digital signature scheme , 1992 .

[58]  Pierre Loidreau Designing a Rank Metric Based McEliece Cryptosystem , 2010, PQCrypto.

[59]  C. P. Schnorr,et al.  Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.

[60]  J. Buchmann,et al.  Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems , 2011 .

[61]  Pierre-Louis Cayrel,et al.  On Kabatianskii-Krouk-Smeets Signatures , 2007, WAIFI.

[62]  Daniel Augot,et al.  A Fast Provably Secure Cryptographic Hash Function , 2003, IACR Cryptol. ePrint Arch..

[63]  Mihir Bellare,et al.  Incremental Cryptography: The Case of Hashing and Signing , 1994, CRYPTO.

[64]  Stanislav Bulygin,et al.  On lower bounds for Information Set Decoding over F_q , 2010 .

[65]  Jean-Louis Lanet,et al.  Smart Card Research and Advanced Application, 9th IFIP WG 8.8/11.2 International Conference, CARDIS 2010, Passau, Germany, April 14-16, 2010. Proceedings , 2010, CARDIS.

[66]  Alistair Sinclair,et al.  The Extended k-tree Algorithm , 2011, Journal of Cryptology.

[67]  Paulo S. L. M. Barreto,et al.  Compact McEliece Keys from Goppa Codes , 2009, IACR Cryptol. ePrint Arch..

[68]  Bart Preneel Progress in Cryptology - AFRICACRYPT 2009, Second International Conference on Cryptology in Africa, Gammarth, Tunisia, June 21-25, 2009. Proceedings , 2009, AFRICACRYPT.

[69]  Matthieu Finiasz Parallel-CFS - Strengthening the CFS McEliece-Based Signature Scheme , 2010, Selected Areas in Cryptography.

[70]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[71]  Matthieu Finiasz,et al.  Security Bounds for the Design of Code-Based Cryptosystems , 2009, ASIACRYPT.

[72]  Alan G. Konheim,et al.  A note on growing binary trees , 1973, Discret. Math..

[73]  Albert L. Zobrist,et al.  A New Hashing Method with Application for Game Playing , 1990 .

[74]  Bruce Schneier One-way hash functions , 1991 .

[75]  David A. Wagner,et al.  A Generalized Birthday Problem , 2002, CRYPTO.

[76]  Benny Pinkas,et al.  Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..

[77]  Christian Wieschebrink,et al.  Two NP-complete Problems in Coding Theory with an Application in Code Based Cryptography , 2006, 2006 IEEE International Symposium on Information Theory.

[78]  Walter Fumy,et al.  Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.

[79]  Gregor Leander,et al.  Practical Key Recovery Attacks On Two McEliece Variants , 2009, IACR Cryptol. ePrint Arch..

[80]  Daniel J. Bernstein,et al.  Grover vs. McEliece , 2010, PQCrypto.