Code-Based Cryptography

Recently, Wang (2017) introduced a random linear code based quantum resistant public key encryption scheme RLCE which is a variant of McEliece encryption scheme. Wang (2017) analyzed an instantiation of RLCE scheme using Generalized Reed-Solomon codes. In this paper, we introduce and analyze Hermitian code based RLCE schemes HermitianRLCE. Based on our security analysis, we provide HermitianRLCE parameters at the 128, 192, and 256 bits security level. These parameters show that HermitianRLCE has much smaller public keys than GRS-RLCE.

[1]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[2]  J. Rosenthal,et al.  Using low density parity check codes in the McEliece cryptosystem , 2000, 2000 IEEE International Symposium on Information Theory (Cat. No.00CH37060).

[3]  R. Stanley What Is Enumerative Combinatorics , 1986 .

[4]  Shay Gueron,et al.  A toolbox for software optimization of QC-MDPC code-based cryptosystems , 2019, IACR Cryptol. ePrint Arch..

[5]  Robert G. Gallager,et al.  Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.

[6]  Paulo S. L. M. Barreto,et al.  CAKE: Code-Based Algorithm for Key Encapsulation , 2017, IMACC.

[7]  Elwyn R. Berlekamp,et al.  On the inherent intractability of certain coding problems (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[8]  Henrique S. Malvar,et al.  Approximate Storage of Compressed and Encrypted Videos , 2017, ASPLOS.

[9]  Tim Güneysu,et al.  Implementing QC-MDPC McEliece Encryption , 2015, ACM Trans. Embed. Comput. Syst..

[10]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[11]  Yu Kou,et al.  On circulant low density parity check codes , 2002, Proceedings IEEE International Symposium on Information Theory,.

[12]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[13]  Andreas Curiger,et al.  On Computing Multiplicative Inverses in GF(2^m) , 1993, IEEE Trans. Computers.

[14]  Richard W. Hamming,et al.  Coding and Information Theory , 1980 .

[15]  Tung Chou,et al.  QcBits: Constant-Time Small-Key Code-Based Cryptography , 2016, CHES.

[16]  Tanja Lange,et al.  NTRU Prime: Reducing Attack Surface at Low Cost , 2017, SAC.

[17]  J. Stein Computational problems associated with Racah algebra , 1967 .

[18]  Michael Hamburg,et al.  A Side-Channel Assisted Cryptanalytic Attack Against QcBits , 2017, CHES.

[19]  Diego F. Aranha,et al.  Optimized implementation of QC‐MDPC code‐based cryptography , 2018, Concurr. Comput. Pract. Exp..

[20]  Edward Eaton,et al.  QC-MDPC: A Timing Attack and a CCA2 KEM , 2018, IACR Cryptol. ePrint Arch..

[21]  Diego F. Aranha,et al.  Optimizing the Decoding Process of a Post-Quantum Cryptographic Algorithm , 2017 .

[22]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[23]  Shay Gueron,et al.  Fast multiplication of binary polynomials with the forthcoming vectorized VPCLMULQDQ instruction , 2018, 2018 IEEE 25th Symposium on Computer Arithmetic (ARITH).

[24]  Erik Tews,et al.  Side Channels in the McEliece PKC , 2008, PQCrypto.

[25]  Paulo S. L. M. Barreto,et al.  MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes , 2013, 2013 IEEE International Symposium on Information Theory.

[26]  Jean-Charles Faugère,et al.  Algebraic Cryptanalysis of McEliece Variants with Compact Keys , 2010, EUROCRYPT.

[27]  T. Itoh,et al.  A Fast Algorithm for Computing Multiplicative Inverses in GF(2^m) Using Normal Bases , 1988, Inf. Comput..

[28]  M. Rabin Probabilistic algorithm for testing primality , 1980 .