Quasi-Dyadic CFS Signatures

Courtois-Finiasz-Sendrier (CFS) digital signatures critically depend on the ability to efficiently find a decodable syndrome by random sampling the syndrome space, previously restricting the class of codes upon which they could be instantiated to generic binary Goppa codes. In this paper we show how to construct t-error correcting quasi-dyadic codes where the density of decodable syndromes is high, while also allowing for a reduction by a factor up to t in the key size.

[1]  Daniel J. Bernstein List Decoding for Binary Goppa Codes , 2011, IWCC.

[2]  Kefei Chen,et al.  Code-based Ring Signature Scheme , 2007, Int. J. Netw. Secur..

[3]  Thierry P. Berger,et al.  Reducing Key Length of the McEliece Cryptosystem , 2009, AFRICACRYPT.

[4]  Damien Vergnaud,et al.  Provably Secure Code-Based Threshold Ring Signatures , 2009, IMACC.

[5]  M. N. Gulamhusein,et al.  Simple matrix-theory proof of the discrete dyadic convolution theorem , 1973 .

[6]  Ayoub Otmani,et al.  Cryptanalysis of Two McEliece Cryptosystems Based on Quasi-Cyclic Codes , 2008, Math. Comput. Sci..

[7]  Léonard Dallot Towards a Concrete Security Proof of Courtois, Finiasz and Sendrier Signature Scheme , 2007, WEWoRC.

[8]  Henri Gilbert,et al.  Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings , 2010, EUROCRYPT.

[9]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[10]  Radia Perlman,et al.  Network Security , 2002 .

[11]  Kazukuni Kobara Flexible Quasi-Dyadic Code-Based Public-Key Encryption and Signature , 2009, IACR Cryptol. ePrint Arch..

[12]  Gregor Leander,et al.  Practical Key Recovery Attacks On Two McEliece Variants , 2009, IACR Cryptol. ePrint Arch..

[13]  Matthieu Finiasz,et al.  How to Achieve a McEliece-Based Digital Signature Scheme , 2001, ASIACRYPT.

[14]  Benny Pinkas,et al.  Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..

[15]  Ahmad-Reza Sadeghi,et al.  Research in Cryptology, Second Western European Workshop, WEWoRC 2007, Bochum, Germany, July 4-6, 2007, Revised Selected Papers , 2008, WEWoRC.

[16]  Philippe Gaborit,et al.  Shorter keys for code-based cryptography , 2005 .

[17]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[18]  Nicholas J. Patterson,et al.  The algebraic decoding of Goppa codes , 1975, IEEE Trans. Inf. Theory.

[19]  Paulo S. L. M. Barreto,et al.  Compact McEliece Keys from Goppa Codes , 2009, IACR Cryptol. ePrint Arch..

[20]  Bart Preneel Progress in Cryptology - AFRICACRYPT 2009, Second International Conference on Cryptology in Africa, Gammarth, Tunisia, June 21-25, 2009. Proceedings , 2009, AFRICACRYPT.

[21]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[22]  Matthieu Finiasz,et al.  Security Bounds for the Design of Code-Based Cryptosystems , 2009, ASIACRYPT.

[23]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[24]  Jean-Charles Faugère,et al.  Algebraic Cryptanalysis of McEliece Variants with Compact Keys , 2010, EUROCRYPT.

[25]  Pierre-Louis Cayrel,et al.  Improved identity-based identification using correcting codes , 2009, ArXiv.

[26]  L. J. Comrie,et al.  Mathematical Tables and Other Aids to Computation. , 1946 .