McEliece and Niederreiter Cryptosystems That Resist Quantum Fourier Sampling Attacks

Size: px
Start display at page:

Download "McEliece and Niederreiter Cryptosystems That Resist Quantum Fourier Sampling Attacks"

Transcription

1 McEliece and Niederreiter Cryptosystems That Resist Quantum Fourier Sampling Attacks Hang Dinh Indiana Uniersity South Bend joint work with Cristopher Moore Uniersity of New Mexico Alexander Russell Uniersity of Connecticut

2 Post-quantum cryptography Shor s quantum algorithms for Factoring and Discrete Logarithm break RSA, ElGamal, elliptic cure cryptography... Are there post-quantum cryptosystems? cryptosystems we can carry out with classical computers [unlike quantum cryptosystems, which require quantum facility] which will remain secure een if and when quantum computers are built.

3 Post-quantum cryptography Candidates for post-quantum cryptosystems: lattice-based code-based (the McEliece system and its relaties) hash-based multiariate secret-key cryptography Bernstein, 2009: These systems are belieed to resist quantum computers. Nobody has figured out a way to apply Shor s algorithm to any of these systems.

4 We show that some McEliece and Niederreiter cryptosystems resist the natural analog of Shor s quantum attack.

5 How Shor s algorithm works Breaking RSA priate key Breaking ElGamal, elliptic cure cryptography Integer Factorization Discrete Logarithm Hidden Subgroup Problem oer a cyclic group Z N Hidden Subgroup Problem oer an abelian group Z N Z N Quantum Fourier Sampling oer Z N Quantum Fourier Sampling oer Z N Z N

6 Hidden Subgroup Problem (HSP) HSP oer a finite group G: Input: function f : G {,, } that distinguishes the left cosets of an unknown subgroup H <G Output: H H g 2 H g 3 H g k H Notable reductions to nonabelian HSP: Unique Shortest Vector Problem HSP oer D n [Rege 04] Graph Isomorphism HSP oer S n with H 2

7 Quantum Fourier Sampling (QFS) QFS oer G to find hidden subgroup H: Uniform superposition oer G Use input function f random coset state gh uniform superposition oer coset gh Quantum Fourier transform,i, j gh ij,i, j Measure weak strong block matrix corresponding to irreducible representation ρ of G ρ ρ ρ column j

8 McEliece/Niederreiter Cryptosystems Scramble M s rows Permute M s columns

9 McEliece/Niederreiter Cryptosystems McEliece system F q = F q l l = 1 M is a generator matrix of an n, k -code oer F q. Equialent to the McEliece system using C, if dim C = n lk. Originally used classical binary Goppa codes (q=2) Niederreiter system F q F q l l 1 M is a parity check matrix of an n, k -code C oer F q. Equialent to the McEliece system using C, if k = n lk. Originally used rational Goppa codes (GRS codes)

10 Security of McEliece and Niederreiter Systems Two basic types of attacks Decoding attacks [preious talk] Attacks on priate key [this talk] Recoer S, M, P from M* Security against known classical attacks Still secure if using classical Goppa codes [EOS 07] Broken if using rational Goppa codes (Ouch!) Sidelnoko & Shestako s attack factors SMP into S and MP.

11 ~ McEliece/Niederreiter s security reduces to HSP Scrambler-Permutation Problem Gien: M and M* = SMP for some (S, P) GL k (F q ) S n Find: S and P Can this HSP be soled by strong QFS?

12 Our Answer (1) Strong QFS yields negligible information about hidden (S, P) if M is good, meaning M has column rank r k o Aut M e o n, and n /l, Minimal degree of Aut(M) is (n). Next question: the minimal number of points moed by a non-identity permutation in Aut(M) Are there matrices M satisfying the conditions aboe?

13 Our Answer (2) k n n k k n n n S M 's are distinct. }, { F {0}, F, F GL i q i q i q k l l l S

14 Conclusion The following cryptosystems resist the natural analog of Shor s QFS attack: McEliece systems using rational Goppa codes Niederreiter systems using classical Goppa codes. In general, any McEliece/Niederreiter system using linear codes with good generator/parity check matrices. Warning: This neither rules out other quantum (or classical) attacks nor iolates a natural hardness assumption.

15 Conclusion (Moral) Quantum Fourier Sampling need new ideas RSA ElGamal McEliece Niederreiter

16 Open Questions What are other linear codes that possess good generator/parity check matrices? Can these cryptosystems resist stronger quantum attacks, e.g., multiple-register QFS attacks? Hallgren et al., 2006: subgroups of order 2 require highly-entangled measurements of many coset states. Does this hold for subgroups of order > 2?

17 Questions? Thank you all for staying till the last minute!

18 Parameters In case of Niederreiter systems using a classical q-ary Goppa code C, we need q k 2 n 0.2 n and q 3 l e on Typically, n = q l, then we only need k 2 0.2nl, which implies C must hae large dimension: dim C n kl n 0.2n l 3/ 2

The McEliece Cryptosystem Resists Quantum Fourier Sampling Attack

The McEliece Cryptosystem Resists Quantum Fourier Sampling Attack The McEliece Cryptosystem Resists Quantum Fourier Sampling Attack Cristopher Moore University of New Mexico and the Santa Fe Institute Joint work with Hang Dinh, University of Connecticut / Indiana, South

More information

McEliece and Niederreiter Cryptosystems That Resist Quantum Fourier Sampling Attacks

McEliece and Niederreiter Cryptosystems That Resist Quantum Fourier Sampling Attacks McEliece and Niederreiter Cryptosystems That Resist Quantum Fourier Sampling Attacks Hang Dinh 1, Cristopher Moore 2,, and Alexander Russell 3, 1 Indiana University South Bend, hdinh@cs.iusb.edu 2 University

More information

The Hunt for a Quantum Algorithm for Graph Isomorphism

The Hunt for a Quantum Algorithm for Graph Isomorphism The Hunt for a Quantum Algorithm for Graph Isomorphism Cristopher Moore, University of New Mexico Alexander Russell, University of Connecticut Leonard J. Schulman, Caltech The Hidden Subgroup Problem Given

More information

Quantum-resistant cryptography

Quantum-resistant cryptography Quantum-resistant cryptography Background: In quantum computers, states are represented as vectors in a Hilbert space. Quantum gates act on the space and allow us to manipulate quantum states with combination

More information

Quantum algorithms (CO 781, Winter 2008) Prof. Andrew Childs, University of Waterloo LECTURE 6: Quantum query complexity of the HSP

Quantum algorithms (CO 781, Winter 2008) Prof. Andrew Childs, University of Waterloo LECTURE 6: Quantum query complexity of the HSP Quantum algorithms (CO 78, Winter 2008) Prof. Andrew Childs, University of Waterloo LECTURE 6: Quantum query complexity of the HSP So far, we have considered the hidden subgroup problem in abelian groups.

More information

Quantum-secure symmetric-key cryptography based on Hidden Shifts

Quantum-secure symmetric-key cryptography based on Hidden Shifts Quantum-secure symmetric-key cryptography based on Hidden Shifts Gorjan Alagic QMATH, Department of Mathematical Sciences University of Copenhagen Alexander Russell Department of Computer Science & Engineering

More information

The quantum threat to cryptography

The quantum threat to cryptography The quantum threat to cryptography Ashley Montanaro School of Mathematics, University of Bristol 20 October 2016 Quantum computers University of Bristol IBM UCSB / Google University of Oxford Experimental

More information

Errors, Eavesdroppers, and Enormous Matrices

Errors, Eavesdroppers, and Enormous Matrices Errors, Eavesdroppers, and Enormous Matrices Jessalyn Bolkema September 1, 2016 University of Nebraska - Lincoln Keep it secret, keep it safe Public Key Cryptography The idea: We want a one-way lock so,

More information

Lecture 15: The Hidden Subgroup Problem

Lecture 15: The Hidden Subgroup Problem CS 880: Quantum Information Processing 10/7/2010 Lecture 15: The Hidden Subgroup Problem Instructor: Dieter van Melkebeek Scribe: Hesam Dashti The Hidden Subgroup Problem is a particular type of symmetry

More information

The Support Splitting Algorithm and its Application to Code-based Cryptography

The Support Splitting Algorithm and its Application to Code-based Cryptography The Support Splitting Algorithm and its Application to Code-based Cryptography Dimitris E. Simos (joint work with Nicolas Sendrier) Project-Team SECRET INRIA Paris-Rocquencourt May 9, 2012 3rd Code-based

More information

Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems

Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems Robert Niebuhr 1, Pierre-Louis Cayrel 2, and Johannes Buchmann 1,2 1 Technische Universität Darmstadt Fachbereich

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

Algorithms for ray class groups and Hilbert class fields

Algorithms for ray class groups and Hilbert class fields (Quantum) Algorithms for ray class groups and Hilbert class fields Sean Hallgren joint with Kirsten Eisentraeger Penn State 1 Quantum Algorithms Quantum algorithms for number theoretic problems: Factoring

More information

arxiv: v2 [cs.cr] 15 Oct 2010

arxiv: v2 [cs.cr] 15 Oct 2010 The McEliece Cryptosystem Resists Quantum Fourier Sampling Attacks arxiv:1008.2390v2 cs.cr] 15 Oct 2010 Hang Dinh Indiana University South Bend hdinh@cs.iusb.edu Cristopher Moore University of New Mexico

More information

A brief survey of post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago

A brief survey of post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago A brief survey of post-quantum cryptography D. J. Bernstein University of Illinois at Chicago Once the enormous energy boost that quantum computers are expected to provide hits the street, most encryption

More information

What are we talking about when we talk about post-quantum cryptography?

What are we talking about when we talk about post-quantum cryptography? PQC Asia Forum Seoul, 2016 What are we talking about when we talk about post-quantum cryptography? Fang Song Portland State University PQC Asia Forum Seoul, 2016 A personal view on postquantum cryptography

More information

Quantum Computing Lecture Notes, Extra Chapter. Hidden Subgroup Problem

Quantum Computing Lecture Notes, Extra Chapter. Hidden Subgroup Problem Quantum Computing Lecture Notes, Extra Chapter Hidden Subgroup Problem Ronald de Wolf 1 Hidden Subgroup Problem 1.1 Group theory reminder A group G consists of a set of elements (which is usually denoted

More information

Advanced code-based cryptography. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

Advanced code-based cryptography. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Advanced code-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Lattice-basis reduction Define L = (0; 24)Z + (1; 17)Z = {(b; 24a + 17b) : a;

More information

Cryptographie basée sur les codes correcteurs d erreurs et arithmétique

Cryptographie basée sur les codes correcteurs d erreurs et arithmétique with Cryptographie basée sur les correcteurs d erreurs et arithmétique with with Laboratoire Hubert Curien, UMR CNRS 5516, Bâtiment F 18 rue du professeur Benoît Lauras 42000 Saint-Etienne France pierre.louis.cayrel@univ-st-etienne.fr

More information

Quantum LDPC Codes Derived from Combinatorial Objects and Latin Squares

Quantum LDPC Codes Derived from Combinatorial Objects and Latin Squares Codes Derived from Combinatorial Objects and s Salah A. Aly & Latin salah at cs.tamu.edu PhD Candidate Department of Computer Science Texas A&M University November 11, 2007 Motivation for Computers computers

More information

Code-based Cryptography

Code-based Cryptography a Hands-On Introduction Daniel Loebenberger Ηράκλειο, September 27, 2018 Post-Quantum Cryptography Various flavours: Lattice-based cryptography Hash-based cryptography Code-based

More information

A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors

A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors Qian Guo Thomas Johansson Paul Stankovski Dept. of Electrical and Information Technology, Lund University ASIACRYPT 2016 Dec 8th, 2016

More information

WALNUT DIGITAL SIGNATURE ALGORITHM

WALNUT DIGITAL SIGNATURE ALGORITHM WALNUT DIGITAL SIGNATURE ALGORITHM Dorian Goldfeld SecureRF Corporation NATO Post Quantum Cryptography Workshop, September 27, 2016 1 INTRODUCING WALNUTDSA 2 INTRODUCING WALNUTDSA (joint work with Iris

More information

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation Quantum logic gates Logic gates Classical NOT gate Quantum NOT gate (X gate) A NOT A α 0 + β 1 X α 1 + β 0 A N O T A 0 1 1 0 Matrix form representation 0 1 X = 1 0 The only non-trivial single bit gate

More information

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven High-speed cryptography, part 3: more cryptosystems Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Cryptographers Working systems Cryptanalytic algorithm designers

More information

Cryptography in the Quantum Era. Tomas Rosa and Jiri Pavlu Cryptology and Biometrics Competence Centre, Raiffeisen BANK International

Cryptography in the Quantum Era. Tomas Rosa and Jiri Pavlu Cryptology and Biometrics Competence Centre, Raiffeisen BANK International Cryptography in the Quantum Era Tomas Rosa and Jiri Pavlu Cryptology and Biometrics Competence Centre, Raiffeisen BANK International Postulate #1: Qubit state belongs to Hilbert space of dimension 2 ψ

More information

An Overview to Code based Cryptography

An Overview to Code based Cryptography Joachim Rosenthal University of Zürich HKU, August 24, 2016 Outline Basics on Public Key Crypto Systems 1 Basics on Public Key Crypto Systems 2 3 4 5 Where are Public Key Systems used: Public Key Crypto

More information

Code-based post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago

Code-based post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago Code-based post-quantum cryptography D. J. Bernstein University of Illinois at Chicago Once the enormous energy boost that quantum computers are expected to provide hits the street, most encryption security

More information

The failure of McEliece PKC based on Reed-Muller codes.

The failure of McEliece PKC based on Reed-Muller codes. The failure of McEliece PKC based on Reed-Muller codes. May 8, 2013 I. V. Chizhov 1, M. A. Borodin 2 1 Lomonosov Moscow State University. email: ivchizhov@gmail.com, ichizhov@cs.msu.ru 2 Lomonosov Moscow

More information

McEliece type Cryptosystem based on Gabidulin Codes

McEliece type Cryptosystem based on Gabidulin Codes McEliece type Cryptosystem based on Gabidulin Codes Joachim Rosenthal University of Zürich ALCOMA, March 19, 2015 joint work with Kyle Marshall Outline Traditional McEliece Crypto System 1 Traditional

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Public-key crypto ECC RSA DSA Secret-key crypto AES SHA2 SHA1... Combination of both

More information

Graph isomorphism, the hidden subgroup problem and identifying quantum states

Graph isomorphism, the hidden subgroup problem and identifying quantum states 1 Graph isomorphism, the hidden subgroup problem and identifying quantum states Pranab Sen NEC Laboratories America, Princeton, NJ, U.S.A. Joint work with Sean Hallgren and Martin Rötteler. Quant-ph 0511148:

More information

Factoring integers with a quantum computer

Factoring integers with a quantum computer Factoring integers with a quantum computer Andrew Childs Department of Combinatorics and Optimization and Institute for Quantum Computing University of Waterloo Eighth Canadian Summer School on Quantum

More information

Quantum Algorithms Lecture #2. Stephen Jordan

Quantum Algorithms Lecture #2. Stephen Jordan Quantum Algorithms Lecture #2 Stephen Jordan Last Time Defined quantum circuit model. Argued it captures all of quantum computation. Developed some building blocks: Gate universality Controlled-unitaries

More information

Decoding One Out of Many

Decoding One Out of Many Decoding One Out of Many Nicolas Sendrier INRIA Paris-Rocquencourt, équipe-projet SECRET Code-based Cryptography Workshop 11-12 May 2011, Eindhoven, The Netherlands Computational Syndrome Decoding Problem:

More information

Introduction to Quantum Safe Cryptography. ENISA September 2018

Introduction to Quantum Safe Cryptography. ENISA September 2018 Introduction to Quantum Safe Cryptography ENISA September 2018 Introduction This talk will introduce the mathematical background of the most popular PQC primitives Code-based Lattice-based Multivariate

More information

Coset Decomposition Method for Decoding Linear Codes

Coset Decomposition Method for Decoding Linear Codes International Journal of Algebra, Vol. 5, 2011, no. 28, 1395-1404 Coset Decomposition Method for Decoding Linear Codes Mohamed Sayed Faculty of Computer Studies Arab Open University P.O. Box: 830 Ardeya

More information

FPGA-based Niederreiter Cryptosystem using Binary Goppa Codes

FPGA-based Niederreiter Cryptosystem using Binary Goppa Codes FPGA-based Niederreiter Cryptosystem using Binary Goppa Codes Wen Wang 1, Jakub Szefer 1, and Ruben Niederhagen 2 1. Yale University, USA 2. Fraunhofer Institute SIT, Germany April 9, 2018 PQCrypto 2018

More information

LDPC Codes in the McEliece Cryptosystem

LDPC Codes in the McEliece Cryptosystem LDPC Codes in the McEliece Cryptosystem Marco Baldi, and Franco Chiaraluce Member, IEEE Abstract arxiv:0710.0142v1 [cs.it] 30 Sep 2007 The original McEliece cryptosystem, based on Goppa codes, has two

More information

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux

CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S. Ant nine J aux CHAPMAN & HALL/CRC CRYPTOGRAPHY AND NETWORK SECURITY ALGORITHMIC CR YPTAN ALY51S Ant nine J aux (g) CRC Press Taylor 8* Francis Croup Boca Raton London New York CRC Press is an imprint of the Taylor &

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

Code-Based Cryptography Error-Correcting Codes and Cryptography

Code-Based Cryptography Error-Correcting Codes and Cryptography Code-Based Cryptography Error-Correcting Codes and Cryptography I. Márquez-Corbella 0 1. Error-Correcting Codes and Cryptography 1. Introduction I - Cryptography 2. Introduction II - Coding Theory 3. Encoding

More information

Post-Quantum Code-Based Cryptography

Post-Quantum Code-Based Cryptography Big Data Photonics UCLA Post-Quantum Code-Based Cryptography 03-25-2016 Valérie Gauthier Umaña Assistant Professor valeriee.gauthier@urosario.edu.co Cryptography Alice 1 Cryptography Alice Bob 1 Cryptography

More information

arxiv:quant-ph/ v2 19 Jan 2007

arxiv:quant-ph/ v2 19 Jan 2007 A classical one-way function to confound quantum adversaries arxiv:quant-ph/0701115v2 19 Jan 2007 Cristopher Moore moore@cs.unm.edu University of New Mexico and the Santa Fe Institute Alexander Russell

More information

Quantum-Safe Crypto Why & How? JP Aumasson, Kudelski Security

Quantum-Safe Crypto Why & How? JP Aumasson, Kudelski Security Quantum-Safe Crypto Why & How? JP Aumasson, Kudelski Security Flight plan What s a quantum computer? How broken are your public keys? AES vs. quantum search Hidden quantum powers Defeating quantum computing

More information

Error-correcting Pairs for a Public-key Cryptosystem

Error-correcting Pairs for a Public-key Cryptosystem Error-correcting Pairs for a Public-key Cryptosystem Ruud Pellikaan g.r.pellikaan@tue.nl joint work with Irene Márquez-Corbella Code-based Cryptography Workshop 2012 Lyngby, 9 May 2012 Introduction and

More information

2. The center of G, denoted by Z(G), is the abelian subgroup which commutes with every elements of G. The center always contains the unit element e.

2. The center of G, denoted by Z(G), is the abelian subgroup which commutes with every elements of G. The center always contains the unit element e. Chapter 2 Group Structure To be able to use groups in physics, or mathematics, we need to know what are the important features distinguishing one group from another. This is under the heading of group

More information

Post-quantum cryptography Why? Kristian Gjøsteen Department of Mathematical Sciences, NTNU Finse, May 2017

Post-quantum cryptography Why? Kristian Gjøsteen Department of Mathematical Sciences, NTNU Finse, May 2017 Post-quantum cryptography Why? Kristian Gjøsteen Department of Mathematical Sciences, NTNU Finse, May 2017 1 Background I will use: Linear algebra. Vectors x. Matrices A, matrix multiplication AB, xa,

More information

Constructive aspects of code-based cryptography

Constructive aspects of code-based cryptography DIMACS Workshop on The Mathematics of Post-Quantum Cryptography Rutgers University January 12-16, 2015 Constructive aspects of code-based cryptography Marco Baldi Università Politecnica delle Marche Ancona,

More information

General Impossibility of Group Homomorphic Encryption in the Quantum World

General Impossibility of Group Homomorphic Encryption in the Quantum World General Impossibility of Group Homomorphic Encryption in the Quantum World Frederik Armknecht Tommaso Gagliardoni Stefan Katzenbeisser Andreas Peter PKC 2014, March 28th Buenos Aires, Argentina 1 An example

More information

Error-correcting codes and applications

Error-correcting codes and applications Error-correcting codes and applications November 20, 2017 Summary and notation Consider F q : a finite field (if q = 2, then F q are the binary numbers), V = V(F q,n): a vector space over F q of dimension

More information

An Introduction to Quantum Information and Applications

An Introduction to Quantum Information and Applications An Introduction to Quantum Information and Applications Iordanis Kerenidis CNRS LIAFA-Univ Paris-Diderot Quantum information and computation Quantum information and computation How is information encoded

More information

MATH 433 Applied Algebra Lecture 22: Review for Exam 2.

MATH 433 Applied Algebra Lecture 22: Review for Exam 2. MATH 433 Applied Algebra Lecture 22: Review for Exam 2. Topics for Exam 2 Permutations Cycles, transpositions Cycle decomposition of a permutation Order of a permutation Sign of a permutation Symmetric

More information

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS II

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS II Communications in Algebra, 40: 3583 3596, 2012 Copyright Taylor & Francis Group, LLC ISSN: 0092-7872 print/1532-4125 online DOI: 10.1080/00927872.2011.602998 A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information

} has dimension = k rank A > 0 over F. For any vector b!

} has dimension = k rank A > 0 over F. For any vector b! FINAL EXAM Math 115B, UCSB, Winter 2009 - SOLUTIONS Due in SH6518 or as an email attachment at 12:00pm, March 16, 2009. You are to work on your own, and may only consult your notes, text and the class

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Part II Emma Strubell http://cs.umaine.edu/~ema/quantum_tutorial.pdf April 13, 2011 Overview Outline Grover s Algorithm Quantum search A worked example Simon s algorithm

More information

Advances in code-based public-key cryptography. D. J. Bernstein University of Illinois at Chicago

Advances in code-based public-key cryptography. D. J. Bernstein University of Illinois at Chicago Advances in code-based public-key cryptography D. J. Bernstein University of Illinois at Chicago Advertisements 1. pqcrypto.org: Post-quantum cryptography hash-based, lattice-based, code-based, multivariate

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

Codes used in Cryptography

Codes used in Cryptography Prasad Krishnan Signal Processing and Communications Research Center, International Institute of Information Technology, Hyderabad March 29, 2016 Outline Coding Theory and Cryptography Linear Codes Codes

More information

Combinatorics of p-ary Bent Functions

Combinatorics of p-ary Bent Functions Combinatorics of p-ary Bent Functions MIDN 1/C Steven Walsh United States Naval Academy 25 April 2014 Objectives Introduction/Motivation Definitions Important Theorems Main Results: Connecting Bent Functions

More information

MATH 433 Applied Algebra Lecture 21: Linear codes (continued). Classification of groups.

MATH 433 Applied Algebra Lecture 21: Linear codes (continued). Classification of groups. MATH 433 Applied Algebra Lecture 21: Linear codes (continued). Classification of groups. Binary codes Let us assume that a message to be transmitted is in binary form. That is, it is a word in the alphabet

More information

A Provably Secure Group Signature Scheme from Code-Based Assumptions

A Provably Secure Group Signature Scheme from Code-Based Assumptions A Provably Secure Group Signature Scheme from Code-Based Assumptions Martianus Frederic Ezerman, Hyung Tae Lee, San Ling, Khoa Nguyen, Huaxiong Wang NTU, Singapore ASIACRYPT 15-01/12/15 Group Signatures

More information

BASIC GROUP THEORY : G G G,

BASIC GROUP THEORY : G G G, BASIC GROUP THEORY 18.904 1. Definitions Definition 1.1. A group (G, ) is a set G with a binary operation : G G G, and a unit e G, possessing the following properties. (1) Unital: for g G, we have g e

More information

An Overview on Post-Quantum Cryptography with an Emphasis. an Emphasis on Code based Systems

An Overview on Post-Quantum Cryptography with an Emphasis. an Emphasis on Code based Systems An Overview on Post-Quantum Cryptography with an Emphasis on Code based Systems Joachim Rosenthal University of Zürich Finite Geometries Fifth Irsee Conference, September 10 16, 2017. Outline 1 Basics

More information

McBits: Fast code-based cryptography

McBits: Fast code-based cryptography McBits: Fast code-based cryptography Peter Schwabe Radboud University Nijmegen, The Netherlands Joint work with Daniel Bernstein, Tung Chou December 17, 2013 IMA International Conference on Cryptography

More information

Wild McEliece Incognito

Wild McEliece Incognito Wild McEliece Incognito Christiane Peters Technische Universiteit Eindhoven joint work with Daniel J. Bernstein and Tanja Lange Seminaire de Cryptographie Rennes April 1, 2011 Bad news Quantum computers

More information

Side-channel analysis in code-based cryptography

Side-channel analysis in code-based cryptography 1 Side-channel analysis in code-based cryptography Tania RICHMOND IMATH Laboratory University of Toulon SoSySec Seminar Rennes, April 5, 2017 Outline McEliece cryptosystem Timing Attack Power consumption

More information

Lecture 6: Cryptanalysis of public-key algorithms.,

Lecture 6: Cryptanalysis of public-key algorithms., T-79.159 Cryptography and Data Security Lecture 6: Cryptanalysis of public-key algorithms. Helsinki University of Technology mjos@tcs.hut.fi 1 Outline Computational complexity Reminder about basic number

More information

Error-correcting pairs for a public-key cryptosystem

Error-correcting pairs for a public-key cryptosystem Error-correcting pairs for a public-key cryptosystem Irene Márquez-Corbella and Ruud Pellikaan Department of Algebra, Geometry and Topology, University of Valladolid Facultad de Ciencias, 47005 Valladolid,

More information

From the shortest vector problem to the dihedral hidden subgroup problem

From the shortest vector problem to the dihedral hidden subgroup problem From the shortest vector problem to the dihedral hidden subgroup problem Curtis Bright University of Waterloo December 8, 2011 1 / 19 Reduction Roughly, problem A reduces to problem B means there is a

More information

Interesting Examples on Maximal Irreducible Goppa Codes

Interesting Examples on Maximal Irreducible Goppa Codes Interesting Examples on Maximal Irreducible Goppa Codes Marta Giorgetti Dipartimento di Fisica e Matematica, Universita dell Insubria Abstract. In this paper a full categorization of irreducible classical

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction

Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction Shinya Okumura Institute of Systems, Information Technologies and Nanotechnologies This is a joint work

More information

1. Group Theory Permutations.

1. Group Theory Permutations. 1.1. Permutations. 1. Group Theory Problem 1.1. Let G be a subgroup of S n of index 2. Show that G = A n. Problem 1.2. Find two elements of S 7 that have the same order but are not conjugate. Let π S 7

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Code-Based Cryptography Tanja Lange with some slides by Tung Chou and Christiane Peters Technische Universiteit Eindhoven ASCrypto Summer School: 18 September 2017 Error correction

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

Signing with Codes. c Zuzana Masárová 2014

Signing with Codes. c Zuzana Masárová 2014 Signing with Codes by Zuzana Masárová A thesis presented to the University of Waterloo in fulfilment of the thesis requirement for the degree of Master of Mathematics in Combinatorics and Optimization

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Quantum Computers. Peter Shor MIT

Quantum Computers. Peter Shor MIT Quantum Computers Peter Shor MIT 1 What is the difference between a computer and a physics experiment? 2 One answer: A computer answers mathematical questions. A physics experiment answers physical questions.

More information

Attacking and defending the McEliece cryptosystem

Attacking and defending the McEliece cryptosystem Attacking and defending the McEliece cryptosystem (Joint work with Daniel J. Bernstein and Tanja Lange) Christiane Peters Technische Universiteit Eindhoven PQCrypto 2nd Workshop on Postquantum Cryptography

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

Code-based cryptography

Code-based cryptography Code-based graphy Laboratoire Hubert Curien, UMR CNRS 5516, Bâtiment F 18 rue du professeur Benoît Lauras 42000 Saint-Etienne France pierre.louis.cayrel@univ-st-etienne.fr 16 Novembre 2011 Pierre-Louis

More information

How SAGE helps to implement Goppa Codes and McEliece PKCSs

How SAGE helps to implement Goppa Codes and McEliece PKCSs How SAGE helps to implement and s DSI GmbH Bremen Institute of Informatics & Automation, IIA Faculty EEE & CS, Hochschule Bremen University of Applied Sciences, risse@hs-bremen.de ICIT 11, May 11 th, 2011,

More information

A Smart Card Implementation of the McEliece PKC

A Smart Card Implementation of the McEliece PKC A Smart Card Implementation of the McEliece PKC Falko Strenzke 1 1 FlexSecure GmbH, Germany, strenzke@flexsecure.de 2 Cryptography and Computeralgebra, Department of Computer Science, Technische Universität

More information

Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts

Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts Gorjan Alagic 1 and Alexander Russell 2 1 Department of Computer Science and Engineering University of Connecticut acr@cse.uconn.edu 2 QMATH,

More information

New Directions in Multivariate Public Key Cryptography

New Directions in Multivariate Public Key Cryptography New Directions in Shuhong Gao Joint with Ray Heindl Clemson University The 4th International Workshop on Finite Fields and Applications Beijing University, May 28-30, 2010. 1 Public Key Cryptography in

More information

Code-based cryptography

Code-based cryptography Code-based graphy Laboratoire Hubert Curien, UMR CNRS 5516, Bâtiment F 18 rue du professeur Benoît Lauras 42000 Saint-Etienne France pierre.louis.cayrel@univ-st-etienne.fr June 4th 2013 Pierre-Louis CAYREL

More information

Code-Based Cryptography McEliece Cryptosystem

Code-Based Cryptography McEliece Cryptosystem Code-Based Cryptography McEliece Cryptosystem I. Márquez-Corbella 0 . McEliece Cryptosystem 1. Formal Definition. Security-Reduction Proof 3. McEliece Assumptions 4. Notions of Security 5. Critical Attacks

More information

Lecture 8: Finite fields

Lecture 8: Finite fields Lecture 8: Finite fields Rajat Mittal IIT Kanpur We have learnt about groups, rings, integral domains and fields till now. Fields have the maximum required properties and hence many nice theorems can be

More information

Hexi McEliece Public Key Cryptosystem

Hexi McEliece Public Key Cryptosystem Appl Math Inf Sci 8, No 5, 2595-2603 (2014) 2595 Applied Mathematics & Information Sciences An International Journal http://dxdoiorg/1012785/amis/080559 Hexi McEliece Public Key Cryptosystem K Ilanthenral

More information

Direction: You are required to complete this test within 50 minutes. Please make sure that you have all the 10 pages. GOOD LUCK!

Direction: You are required to complete this test within 50 minutes. Please make sure that you have all the 10 pages. GOOD LUCK! Test 3 November 11, 2005 Name Math 521 Student Number Direction: You are required to complete this test within 50 minutes. (If needed, an extra 40 minutes will be allowed.) In order to receive full credit,

More information

A survey on quantum-secure cryptographic systems

A survey on quantum-secure cryptographic systems A survey on quantum-secure cryptographic systems Tomoka Kan May 24, 2018 1 Abstract Post-quantum cryptography refers to the search for classical cryptosystems which remain secure in the presence of a quantum

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

Factoring on a Quantum Computer

Factoring on a Quantum Computer Factoring on a Quantum Computer The Essence Shor s Algorithm Wolfgang Polak wp@pocs.com Thanks to: Eleanor Rieffel Fuji Xerox Palo Alto Laboratory Wolfgang Polak San Jose State University, 4-14-010 - p.

More information

On the query complexity of counterfeiting quantum money

On the query complexity of counterfeiting quantum money On the query complexity of counterfeiting quantum money Andrew Lutomirski December 14, 2010 Abstract Quantum money is a quantum cryptographic protocol in which a mint can produce a state (called a quantum

More information

Ph 219b/CS 219b. Exercises Due: Wednesday 11 February 2009

Ph 219b/CS 219b. Exercises Due: Wednesday 11 February 2009 1 Ph 219b/CS 219b Exercises Due: Wednesday 11 February 2009 5.1 The peak in the Fourier transform In the period finding algorithm we prepared the periodic state A 1 1 x 0 + jr, (1) A j=0 where A is the

More information