Code Based Cryptology at TU/e

Size: px
Start display at page:

Download "Code Based Cryptology at TU/e"

Transcription

1 Code Based Cryptology at TU/e Ruud Pellikaan University Indonesia, Depok, Nov. 2 University Padjadjaran, Bandung, Nov. 6 Institute Technology Bandung, Bandung, Nov. 6 University Gadjah Mada, Yogyakarta, Nov. 9 University Sebelas Maret, Surakarta, Nov. 11 /k November 2015

2 Content 2/48 1. Ambassador of TU/e 2. Introduction on Coding, Crypto and Security 3. Public-key crypto systems 4. One-way functions and 5. Code based public-key crypto system 6. Error-correcting codes 7. Error-correcting pairs /k

3 Coding 3/48 correct transmission of data error-correction no secrecy involved communication: internet, telephone,... fault tolerant computing memory: computer compact disc, DVD, USB stick... /k

4 Crypto 4/48 private transmission of data secrecy involved privacy eaves dropping insert false messages authentication electronic signature identity fraud /k

5 Security 5/48 secure transmission of data secrecy involved electronic voting electronic commerce money transfer databases of patients /k

6 Public-key cryptography (PKC) 6/48 Diffie and Hellman 1976 in the public domain in Ellis in 1970 for secret service, not made public until 1997 advantage with respect to symmetric-key cryptography no exchange of secret key between sender and receiver /k

7 One-way function 7/48 At the heart of any public-key cryptosystem is a one-way function a function y = f(x) that is easy to evaluate but for which it is computationally infeasible (one hopes) to find the inverse x = f 1 (y) /k

8 Examples of one-way function 8/48 Example 1 differentiation a function is easy integrating a function is difficult Example 2 checking whether a given proof is correct is easy finding the proof of a proposition is difficult /k

9 Integer factorization 9/48 x = (p, q) is a pair of distinct prime numbers y = pq is its product proposed by Cocks in 1973 in secret service Rivest-Shamir-Adleman (RSA) in 1978 in public domain based on the hardness of factorizing integers /k

10 Discrete logarithm 10/48 G is a group (written multiplicatively) with a G and x an integer y = a x Diffie-Hellman in 1974 and 1976 in public domain proposed by Williamson in 1974 in secret service based on difficulty of finding discrete logarithms in a finite field /k

11 Elliptic curve discrete logarithm 11/48 G is an elliptic curve group (written additively) over a finite field P is a point on the curve x = k a positive integer k y = kp is another point on the curve obtained by the multiplication of P with a positive integer k proposed by Koblitz and Miller in 1985 based on the difficulty of inverting this function in G /k

12 Code based cryptography 12/48 H is a given r n matrix with entries in Fq x is in F n q of weight at most t y = xh T proposed by McEliece in 1978 and later by Niederreiter based on the difficulty of decoding error-correcting codes it is NP complete /k

13 NP complete problems 13/48 NP = nondeterministic polynomial time given a problem with yes/no answer if answer is yes and the solution is given then one can check it in polynomial time Input: integer n Query: can one factorize n in n = pq with p and q > 1? if answer is yes and someone gives p and q then one easily checks that n = pq otherwise it is difficult to find p and q /k

14 Abstract 14/48 error-correcting codes error-correcting pairs correct errors efficiently applies to many known codes prime example Generalized Reed-Solomon codes can be explained in a short time is a distinguisher of certain classes of codes McEliece public-key cryptosystem polynomial attack if algebraic geometry codes are used ECP map is a one-way function /k

15 Information theory: Shannon 15/48 message sender source encoding receiver message target decoding noise Block diagram of a communication system

16 Error-correcting codes: Hamming 16/48 Q alphabet of q elements Hamming distance between x = (x 1,..., x n ) and y = (y 1,..., y n ) in Q n d(x, y) = min {i : x i = y i } x y d(y,z) d(x,y) z d(x,z) /k Triangle inequality

17 Block codes 17/48 C block code is a subset of Q n minimum distance of C d(c) = min {d(x, y) : x, y C, x = y } t(c) = d(c) 1 2 error-correcting capacity of C

18 Hamming code /48 Venn diagram of the Hamming code r 3 m 2 m 1 m 4 r 1 m 3 r 2

19 Hamming code /48 Venn diagram of a code word sent

20 Hamming code /48 Venn diagram of a received word

21 Hamming code /48 Correction of one error

22 Linear codes and their parameters 22/48 F q the finite field with q elements, q = p e and p prime F n q is an F q-linear vector space of dimension n C linear code is an F q -linear subspace of F n q parameters [n, k, d] q or [n, k, d] q = size finite field n = length of C k = dimension of C d = minimum distance of C

23 Encoding linear code 23/48 Let C a linear code in F n q of dimension k It has a basis g 1,..., g k Let G be the k n matrix with rows g 1,..., g k Then G is called a generator matrix of C The encoding of C s given by E(m) = mg E : F k q Fn q

24 Singleton bound 24/48 Singleton bound d n k + 1 Maximum Distance Separable (MDS) d = n k + 1

25 Inner product 25/48 The standard inner product is defined by a b = a 1 b a n b n Is bilinear and non-degenerate but "positive definite"makes no sense Two subsets A and B of F n q are perpendicular: A B if and only if a b = 0 for all a A and b B

26 Dual code 26/48 Let C be a linear code in F n q The dual code is defined by C = { x : x c = 0 for all c C } If C has dimension k, then C has dimension n k

27 Star product 27/48 The star product is defined by coordinatewise multiplication a b = (a 1 b 1,..., a n b n ) For two subsets A and B of F n q A B = a b a A and b B

28 Efficient decoding algorithms 28/48 The following classes of codes: Generalized Reed-Solomon codes Cyclic codes Alternant codes Goppa codes Algebraic geometry codes have efficient decoding algorithms: Arimoto, Peterson, Gorenstein, Zierler Berlekamp, Massey, Sakata Justesen et al., Vladut-Skrobogatov,... Error-correcting pairs /k

29 Error-correcting pair 29/48 Let C be a linear code in F n q The pair (A, B) of linear subcodes of F n q m is a called a t-error correcting pair (ECP) over F q m for C if E.1 (A B) C E.2 k(a) > t E.3 d(b ) > t E.4 d(a) + d(c) > n /k

30 Generalized Reed-Solomon codes- 1 30/48 Let a = (a 1,..., a n ) be an n-tuple of mutually distinct elements of F q Let b = (b 1,..., b n ) be an n-tuple of nonzero elements of F q Evaluation map: ev a,b (f(x)) = (f(a 1 )b 1,..., f(a n )b n ) GRS k (a, b) = { ev a,b (f(x)) f(x) F q [X], deg(f(x) < k } Parameters: [n, k, n k + 1] if k n Since a polynomial of degree k 1 has at most k 1 zeros.

31 Generalized Reed-Solomon codes /48 Furthermore ev a,b (f(x)) ev a,c (g(x)) = ev a,b c (f(x)g(x)) GRS k (a, b) GRS l (a, c) = GRS k+l 1 (a, b c)

32 t-ecp for GRS n 2t (a, b) 32/48 Let C = GRS 2t (a, 1) Then C = GRS n 2t (a, b) for some b has parameters: [n, n 2t, 2t + 1] Let A = GRS t+1 (a, 1) and B = GRS t (a, 1) Then (A B) C A has parameters [n, t + 1, n t] B has parameters [n, t, n t + 1] So B has parameters [n, n t, t + 1] Hence (A, B) is a t-error-correcting pair for C

33 Kernel of a received word 33/48 Let A and B be linear subspaces of F n q m and r F n q a received word Define the kernel K(r) = { a A (a b) r = 0 for all b B} Lemma Let C be an F q -linear code of length n Let r be a received word with error vector e So r = c + e for some c C If (A B) C, then K(r) = K(e)

34 Kernel for a GRS code 34/48 Let A = GRS t+1 (a, 1) and B = GRS t (a, 1) and C = A B Let a i = ev a,1 (X i 1 ) for i = 1,..., t + 1 b j = ev a,1 (X j ) for j = 1,..., t h l = ev a,1 (X l ) for l = 1,..., 2t Then a 1,..., a t+1 is a basis of A b 1,..., b t is a basis of B h 1,..., h 2t is a basis of C Furthermore /k a i b j = ev a,1 (X i+j 1 ) = h i+j 1

35 Matrix of syndromes for a GRS code 35/48 Let r be a received word and (s 1,..., s 2t ) = rh T its syndrome Then (b j a i ) r = s i+j 1. To compute the kernel K(r) we have to compute the null space of the matrix of syndromes s 1 s 2 s t s t+1 s 2 s 3 s t+1 s t s t s t+1 s 2t 1 s 2t

36 Error location 36/48 Let (A, B) be a t-ecp for C Let J be a subset of {1,..., n} Define the subspace of A of error-locating vectors: A(J) = { a A a j = 0 for all j J } Lemma Let (A B) C Let e be an error vector of the received word r If I = supp(e) = { i e i = 0 }, then A(I) K(r)

37 Error positions 37/48 Lemma Let (A B) C Let e be an error vector of the received word r Assume d(b ) > wt(e) = t If I = supp(e) = { i e i = 0 }, then A(I) = K(r) If a is a nonzero element of K(r) J zero positions of a Then I J

38 Basic algorithm 38/48 Let (A, B) be a t-ecp for C with d(c) 2t + 1 Suppose that c C is the code word sent and r = c + e is the received word for some error vector e with wt(e) t The basic algorithm for the code C: - Compute the kernel K(r) This kernel is nonzero since k(a) > t - Take a nonzero element a of K(r) K(r) = K(e) since (A B) C - Determine the set J of zero positions of a supp(e) J since d(b ) > t - Compute the error values by erasure decoding J < d(c) since n d(a) < d(c) /k

39 t-ecp corrects t errors efficiently 39/48 Theorem Let C be an F q -linear code of length n Let (A, B) be a t-error-correcting pair over F q m for C Then the basic algorithm corrects t errors for the code C with complexity O((mn) 3 )

40 Code based PKC systems /48 McEliece: Let C be a class of codes that have efficient decoding algorithms correcting t errors with t (d 1)/2 Secret key: (S, G, P) S an invertible k k matrix G a k n generator matrix of a code C in C. P an n n permutation matrix Public key: G = SGP

41 Code based PKC systems /48 McEliece: Encryption with public key G = SGP and message m in F k q : /k y = mg + e with random chosen e in F n q of weight t Decryption with secret key (S, G, P): yp 1 = (mg + e)p 1 = msg + ep 1 SG and G are generator matrices of the same code C ep 1 has weight t Decoder gives c = msg as closest codeword

42 Code based PKC systems /48 Minimum distance decoding is NP-hard (Berlekamp-McEliece-Van Tilborg) It is assumed that: 1. P = NP 2. Decoding up to half the minimum distance is hard 3. One cannot distinguish nor retrieve the original code by disguising it by S and P /k

43 Attacks on code based PKC systems /48 Generic attack decoding algorithms: McEliece Brickell, Lee 1988 Leon 1988 van Tilburg 1988 Stern 1989 Canteaut, Chabaud, Sendrier 1998 Finiasz-Sendrier 2009 Bernstein-Lange-Peters Becker-Joux-May-Meurer Eurocrypt 2012 /k

44 Attacks on code based PKC systems /48 Structural attacks: GRS codes (Sidelnikov-Shestakov) subcodes of GRS codes (Wieschebrink, Márquez-Martínez-P) Alternant codes: open Goppa codes: open Algebraic geometry codes: (Faure-Minder, genus g 2) VSAG codes: (Márquez-Martínez-P-Ruano, arbitrary g) Polynomial attack on AG codes: (Couvreur-Márquez-P, using ECP s)

45 Codes with t-ecp P (n, t, q) is the collection of pairs (A, B) that satisfy 45/48 E.2 k(a) > t E.3 d(b ) > t E.5 d(a ) > 1 E.6 d(a) + 2t > n Let Then d(c) is at least 2t + 1 and (A, B) is a t-ecp for C C = F n q (A B)

46 ECP one-way function 46/48 F (n, t, q) is the collection of F q -linear codes of length n and minimum distance d 2t + 1 Consider the following map ϕ (n,t,q) : P (n, t, q) F (n, t, q) (A, B) C Question: Is this a one-way function?

47 Conclusion 47/48 Many known classes of codes that have decoding algorithm correcting t-errors have a t-ecp and are not suitable for a code based PKC Question for future research Is the ECP map a one-way function? /k

48 48/48 Thank you for your attention!

Error-correcting Pairs for a Public-key Cryptosystem

Error-correcting Pairs for a Public-key Cryptosystem Error-correcting Pairs for a Public-key Cryptosystem Ruud Pellikaan g.r.pellikaan@tue.nl joint work with Irene Márquez-Corbella Code-based Cryptography Workshop 2012 Lyngby, 9 May 2012 Introduction and

More information

CRYPTANALYSE EN TEMPS POLYNOMIAL DU SCHÉMA DE MCELIECE BASÉ SUR LES CODES

CRYPTANALYSE EN TEMPS POLYNOMIAL DU SCHÉMA DE MCELIECE BASÉ SUR LES CODES POLYNOMIAL DU SCHÉMA CODES GÉOMÉTRIQUES A. COUVREUR 1 I. MÁRQUEZ-CORBELLA 1 R. PELLIKAAN 2 1 INRIA Saclay & LIX 2 Department of Mathematics and Computing Science, TU/e. Journées Codage et Cryptographie

More information

Error-correcting pairs for a public-key cryptosystem

Error-correcting pairs for a public-key cryptosystem Error-correcting pairs for a public-key cryptosystem Ruud Pellikaan and Irene Márquez-Corbella Discrete Mathematics, Techn. Univ. Eindhoven P.O. Box 513, 5600 MB Eindhoven, The Netherlands. E-mail: g.r.pellikaan@tue.nl

More information

Code Based Cryptography

Code Based Cryptography Code Based Cryptography Alain Couvreur INRIA & LIX, École Polytechnique École de Printemps Post Scryptum 2018 A. Couvreur Code Based Crypto Post scryptum 2018 1 / 66 Outline 1 Introduction 2 A bit coding

More information

Arrangements, matroids and codes

Arrangements, matroids and codes Arrangements, matroids and codes first lecture Ruud Pellikaan joint work with Relinde Jurrius ACAGM summer school Leuven Belgium, 18 July 2011 References 2/43 1. Codes, arrangements and matroids by Relinde

More information

Error-correcting pairs for a public-key cryptosystem

Error-correcting pairs for a public-key cryptosystem Error-correcting pairs for a public-key cryptosystem Irene Márquez-Corbella and Ruud Pellikaan Department of Algebra, Geometry and Topology, University of Valladolid Facultad de Ciencias, 47005 Valladolid,

More information

McEliece type Cryptosystem based on Gabidulin Codes

McEliece type Cryptosystem based on Gabidulin Codes McEliece type Cryptosystem based on Gabidulin Codes Joachim Rosenthal University of Zürich ALCOMA, March 19, 2015 joint work with Kyle Marshall Outline Traditional McEliece Crypto System 1 Traditional

More information

Attacking and defending the McEliece cryptosystem

Attacking and defending the McEliece cryptosystem Attacking and defending the McEliece cryptosystem (Joint work with Daniel J. Bernstein and Tanja Lange) Christiane Peters Technische Universiteit Eindhoven PQCrypto 2nd Workshop on Postquantum Cryptography

More information

Errors, Eavesdroppers, and Enormous Matrices

Errors, Eavesdroppers, and Enormous Matrices Errors, Eavesdroppers, and Enormous Matrices Jessalyn Bolkema September 1, 2016 University of Nebraska - Lincoln Keep it secret, keep it safe Public Key Cryptography The idea: We want a one-way lock so,

More information

An Overview to Code based Cryptography

An Overview to Code based Cryptography Joachim Rosenthal University of Zürich HKU, August 24, 2016 Outline Basics on Public Key Crypto Systems 1 Basics on Public Key Crypto Systems 2 3 4 5 Where are Public Key Systems used: Public Key Crypto

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Code-Based Cryptography Tanja Lange with some slides by Tung Chou and Christiane Peters Technische Universiteit Eindhoven ASCrypto Summer School: 18 September 2017 Error correction

More information

Cryptanalysis of public-key cryptosystems that use subcodes of algebraic geometry codes

Cryptanalysis of public-key cryptosystems that use subcodes of algebraic geometry codes Cryptanalysis of public-key cryptosystems that use subcodes of algebraic geometry codes Alain Couvreur, Irene Márquez-Corbella and Ruud Pellikaan Abstract We give a polynomial time attack on the McEliece

More information

A Polynomial Time Attack against Algebraic Geometry Code Based Public Key Cryptosystems

A Polynomial Time Attack against Algebraic Geometry Code Based Public Key Cryptosystems A Polynomial Time Attack against Algebraic Geometry Code Based Public Key Cryptosystems Alain Couvreur 1, Irene Márquez-Corbella 1, and Ruud Pellikaan 1 INRIA Saclay & LIX, CNRS UMR 7161 École Polytechnique,

More information

Error-correcting codes and applications

Error-correcting codes and applications Error-correcting codes and applications November 20, 2017 Summary and notation Consider F q : a finite field (if q = 2, then F q are the binary numbers), V = V(F q,n): a vector space over F q of dimension

More information

An Overview on Post-Quantum Cryptography with an Emphasis. an Emphasis on Code based Systems

An Overview on Post-Quantum Cryptography with an Emphasis. an Emphasis on Code based Systems An Overview on Post-Quantum Cryptography with an Emphasis on Code based Systems Joachim Rosenthal University of Zürich Finite Geometries Fifth Irsee Conference, September 10 16, 2017. Outline 1 Basics

More information

Attacks in code based cryptography: a survey, new results and open problems

Attacks in code based cryptography: a survey, new results and open problems Attacks in code based cryptography: a survey, new results and open problems J.-P. Tillich Inria, team-project SECRET April 9, 2018 1. Code based cryptography introduction Difficult problem in coding theory

More information

Post-Quantum Code-Based Cryptography

Post-Quantum Code-Based Cryptography Big Data Photonics UCLA Post-Quantum Code-Based Cryptography 03-25-2016 Valérie Gauthier Umaña Assistant Professor valeriee.gauthier@urosario.edu.co Cryptography Alice 1 Cryptography Alice Bob 1 Cryptography

More information

Decoding One Out of Many

Decoding One Out of Many Decoding One Out of Many Nicolas Sendrier INRIA Paris-Rocquencourt, équipe-projet SECRET Code-based Cryptography Workshop 11-12 May 2011, Eindhoven, The Netherlands Computational Syndrome Decoding Problem:

More information

Cryptanalysis of the McEliece Public Key Cryptosystem Based on Polar Codes

Cryptanalysis of the McEliece Public Key Cryptosystem Based on Polar Codes Cryptanalysis of the McEliece Public Key Cryptosystem Based on Polar Codes Magali Bardet 1 Julia Chaulet 2 Vlad Dragoi 1 Ayoub Otmani 1 Jean-Pierre Tillich 2 Normandie Univ, France; UR, LITIS, F-76821

More information

List decoding of binary Goppa codes and key reduction for McEliece s cryptosystem

List decoding of binary Goppa codes and key reduction for McEliece s cryptosystem List decoding of binary Goppa codes and key reduction for McEliece s cryptosystem Morgan Barbier morgan.barbier@lix.polytechnique.fr École Polytechnique INRIA Saclay - Île de France 14 April 2011 University

More information

Code-based post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago

Code-based post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago Code-based post-quantum cryptography D. J. Bernstein University of Illinois at Chicago Once the enormous energy boost that quantum computers are expected to provide hits the street, most encryption security

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

Cryptographie basée sur les codes correcteurs d erreurs et arithmétique

Cryptographie basée sur les codes correcteurs d erreurs et arithmétique with Cryptographie basée sur les correcteurs d erreurs et arithmétique with with Laboratoire Hubert Curien, UMR CNRS 5516, Bâtiment F 18 rue du professeur Benoît Lauras 42000 Saint-Etienne France pierre.louis.cayrel@univ-st-etienne.fr

More information

Error-correcting codes and Cryptography

Error-correcting codes and Cryptography Error-correcting codes and Cryptography Henk van Tilborg Code-based Cryptography Workshop Eindhoven, May -2, 2 /45 CONTENTS I II III IV V Error-correcting codes; the basics Quasi-cyclic codes; codes generated

More information

Quantum-resistant cryptography

Quantum-resistant cryptography Quantum-resistant cryptography Background: In quantum computers, states are represented as vectors in a Hilbert space. Quantum gates act on the space and allow us to manipulate quantum states with combination

More information

How to improve information set decoding exploiting that = 0 mod 2

How to improve information set decoding exploiting that = 0 mod 2 How to improve information set decoding exploiting that 1 + 1 = 0 mod 2 Anja Becker Postdoc at EPFL Seminar CCA January 11, 2013, Paris Representation Find unique solution to hard problem in cryptography

More information

Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems

Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems Robert Niebuhr 1, Pierre-Louis Cayrel 2, and Johannes Buchmann 1,2 1 Technische Universität Darmstadt Fachbereich

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

Code-Based Cryptography Error-Correcting Codes and Cryptography

Code-Based Cryptography Error-Correcting Codes and Cryptography Code-Based Cryptography Error-Correcting Codes and Cryptography I. Márquez-Corbella 0 1. Error-Correcting Codes and Cryptography 1. Introduction I - Cryptography 2. Introduction II - Coding Theory 3. Encoding

More information

Side-channel analysis in code-based cryptography

Side-channel analysis in code-based cryptography 1 Side-channel analysis in code-based cryptography Tania RICHMOND IMATH Laboratory University of Toulon SoSySec Seminar Rennes, April 5, 2017 Outline McEliece cryptosystem Timing Attack Power consumption

More information

Advances in code-based public-key cryptography. D. J. Bernstein University of Illinois at Chicago

Advances in code-based public-key cryptography. D. J. Bernstein University of Illinois at Chicago Advances in code-based public-key cryptography D. J. Bernstein University of Illinois at Chicago Advertisements 1. pqcrypto.org: Post-quantum cryptography hash-based, lattice-based, code-based, multivariate

More information

Wild McEliece Incognito

Wild McEliece Incognito Wild McEliece Incognito Christiane Peters Technische Universiteit Eindhoven joint work with Daniel J. Bernstein and Tanja Lange Seminaire de Cryptographie Rennes April 1, 2011 Bad news Quantum computers

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

On the Security of Some Cryptosystems Based on Error-correcting Codes

On the Security of Some Cryptosystems Based on Error-correcting Codes On the Security of Some Cryptosystems Based on Error-correcting Codes Florent Chabaud * Florent.Chabaud~ens.fr Laboratoire d'informatique de FENS ** 45, rue d'ulm 75230 Paris Cedex 05 FRANCE Abstract.

More information

A Fuzzy Sketch with Trapdoor

A Fuzzy Sketch with Trapdoor A Fuzzy Sketch with Trapdoor Julien Bringer 1, Hervé Chabanne 1, Quoc Dung Do 2 1 SAGEM Défense Sécurité, 2 Ecole Polytechnique, ENST Paris. Abstract In 1999, Juels and Wattenberg introduce an effective

More information

Public Key Cryptography

Public Key Cryptography T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Public Key Cryptography EECE 412 1 What is it? Two keys Sender uses recipient s public key to encrypt Receiver uses his private key to decrypt

More information

Notes 10: Public-key cryptography

Notes 10: Public-key cryptography MTH6115 Cryptography Notes 10: Public-key cryptography In this section we look at two other schemes that have been proposed for publickey ciphers. The first is interesting because it was the earliest such

More information

Code-based Cryptography

Code-based Cryptography a Hands-On Introduction Daniel Loebenberger Ηράκλειο, September 27, 2018 Post-Quantum Cryptography Various flavours: Lattice-based cryptography Hash-based cryptography Code-based

More information

Hexi McEliece Public Key Cryptosystem

Hexi McEliece Public Key Cryptosystem Appl Math Inf Sci 8, No 5, 2595-2603 (2014) 2595 Applied Mathematics & Information Sciences An International Journal http://dxdoiorg/1012785/amis/080559 Hexi McEliece Public Key Cryptosystem K Ilanthenral

More information

Reducing Key Length of the McEliece Cryptosystem

Reducing Key Length of the McEliece Cryptosystem Reducing Key Length of the McEliece Cryptosystem Thierry Pierre Berger, Pierre-Louis Cayrel, Philippe Gaborit, Ayoub Otmani To cite this version: Thierry Pierre Berger, Pierre-Louis Cayrel, Philippe Gaborit,

More information

Channel Coding for Secure Transmissions

Channel Coding for Secure Transmissions Channel Coding for Secure Transmissions March 27, 2017 1 / 51 McEliece Cryptosystem Coding Approach: Noiseless Main Channel Coding Approach: Noisy Main Channel 2 / 51 Outline We present an overiew of linear

More information

2 Description of McEliece s Public-Key Cryptosystem

2 Description of McEliece s Public-Key Cryptosystem 1 A SOFTWARE IMPLEMENTATION OF THE McELIECE PUBLIC-KEY CRYPTOSYSTEM Bart Preneel 1,2, Antoon Bosselaers 1, René Govaerts 1 and Joos Vandewalle 1 A software implementation of the McEliece public-key cryptosystem

More information

The failure of McEliece PKC based on Reed-Muller codes.

The failure of McEliece PKC based on Reed-Muller codes. The failure of McEliece PKC based on Reed-Muller codes. May 8, 2013 I. V. Chizhov 1, M. A. Borodin 2 1 Lomonosov Moscow State University. email: ivchizhov@gmail.com, ichizhov@cs.msu.ru 2 Lomonosov Moscow

More information

Code-based cryptography

Code-based cryptography Code-based graphy Laboratoire Hubert Curien, UMR CNRS 5516, Bâtiment F 18 rue du professeur Benoît Lauras 42000 Saint-Etienne France pierre.louis.cayrel@univ-st-etienne.fr June 4th 2013 Pierre-Louis CAYREL

More information

Code-based Cryptography

Code-based Cryptography Code-based Cryptography Codes correcteurs d erreurs et applications à la cryptographie MPRI 2014/2015-2.13.2 Nicolas Sendrier Linear Codes for Telecommunication data k linear expansion codeword n > k noisy

More information

McEliece in the world of Escher

McEliece in the world of Escher McEliece in the world of Escher Danilo Gligoroski 1 and Simona Samardjiska 1,2 and Håkon Jacobsen 1 and Sergey Bezzateev 3 1 Department of Telematics, Norwegian University of Science and Technology (NTNU),

More information

Introduction to Quantum Safe Cryptography. ENISA September 2018

Introduction to Quantum Safe Cryptography. ENISA September 2018 Introduction to Quantum Safe Cryptography ENISA September 2018 Introduction This talk will introduce the mathematical background of the most popular PQC primitives Code-based Lattice-based Multivariate

More information

8.1 Principles of Public-Key Cryptosystems

8.1 Principles of Public-Key Cryptosystems Public-key cryptography is a radical departure from all that has gone before. Right up to modern times all cryptographic systems have been based on the elementary tools of substitution and permutation.

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms CRYPTOGRAPHY 19 Cryptography 5 ElGamal cryptosystems and Discrete logarithms Definition Let G be a cyclic group of order n and let α be a generator of G For each A G there exists an uniue 0 a n 1 such

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Strengthening McEliece Cryptosystem

Strengthening McEliece Cryptosystem Strengthening McEliece Cryptosystem Pierre Loidreau Project CODES, INRIA Rocquencourt Research Unit - B.P. 105-78153 Le Chesnay Cedex France Pierre.Loidreau@inria.fr Abstract. McEliece cryptosystem is

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

Vulnerabilities of McEliece in the World of Escher

Vulnerabilities of McEliece in the World of Escher Vulnerabilities of McEliece in the World of Escher Dustin Moody and Ray Perlner National Institute of Standards and Technology, Gaithersburg, Maryland, USA dustin.moody@nist.gov, ray.perlner@nist.gov Abstract.

More information

MATH 433 Applied Algebra Lecture 21: Linear codes (continued). Classification of groups.

MATH 433 Applied Algebra Lecture 21: Linear codes (continued). Classification of groups. MATH 433 Applied Algebra Lecture 21: Linear codes (continued). Classification of groups. Binary codes Let us assume that a message to be transmitted is in binary form. That is, it is a word in the alphabet

More information

Signing with Codes. c Zuzana Masárová 2014

Signing with Codes. c Zuzana Masárová 2014 Signing with Codes by Zuzana Masárová A thesis presented to the University of Waterloo in fulfilment of the thesis requirement for the degree of Master of Mathematics in Combinatorics and Optimization

More information

Lecture 12: November 6, 2017

Lecture 12: November 6, 2017 Information and Coding Theory Autumn 017 Lecturer: Madhur Tulsiani Lecture 1: November 6, 017 Recall: We were looking at codes of the form C : F k p F n p, where p is prime, k is the message length, and

More information

Codes used in Cryptography

Codes used in Cryptography Prasad Krishnan Signal Processing and Communications Research Center, International Institute of Information Technology, Hyderabad March 29, 2016 Outline Coding Theory and Cryptography Linear Codes Codes

More information

Hidden Field Equations

Hidden Field Equations Security of Hidden Field Equations (HFE) 1 The security of Hidden Field Equations ( H F E ) Nicolas T. Courtois INRIA, Paris 6 and Toulon University courtois@minrank.org Permanent HFE web page : hfe.minrank.org

More information

Constructive aspects of code-based cryptography

Constructive aspects of code-based cryptography DIMACS Workshop on The Mathematics of Post-Quantum Cryptography Rutgers University January 12-16, 2015 Constructive aspects of code-based cryptography Marco Baldi Università Politecnica delle Marche Ancona,

More information

Post-quantum cryptography Why? Kristian Gjøsteen Department of Mathematical Sciences, NTNU Finse, May 2017

Post-quantum cryptography Why? Kristian Gjøsteen Department of Mathematical Sciences, NTNU Finse, May 2017 Post-quantum cryptography Why? Kristian Gjøsteen Department of Mathematical Sciences, NTNU Finse, May 2017 1 Background I will use: Linear algebra. Vectors x. Matrices A, matrix multiplication AB, xa,

More information

On the Use of Structured Codes in Code Based Cryptography 1. Nicolas Sendrier

On the Use of Structured Codes in Code Based Cryptography 1. Nicolas Sendrier On the Use of Structured Codes in Code Based Cryptography 1 Nicolas Sendrier INRIA, CRI Paris-Rocquencourt, Project-Team SECRET Email: Nicolas.Sendrier@inria.fr WWW: http://www-roc.inria.fr/secret/nicolas.sendrier/

More information

Cryptanalysis of the TTM Cryptosystem

Cryptanalysis of the TTM Cryptosystem Cryptanalysis of the TTM Cryptosystem Louis Goubin and Nicolas T Courtois SchlumbergerSema - CP8 36-38 rue de la Princesse BP45 78430 Louveciennes Cedex France LouisGoubin@bullnet,courtois@minrankorg Abstract

More information

Code-Based Cryptography

Code-Based Cryptography Code-Based Cryptography Tanja Lange with some slides by Tung Chou and Christiane Peters Technische Universiteit Eindhoven Australian Summer School on Embedded Cryptography 11 December 2018 Error correction

More information

Enhanced public key security for the McEliece cryptosystem

Enhanced public key security for the McEliece cryptosystem Enhanced public key security for the McEliece cryptosystem Marco Baldi 1, Marco Bianchi 1, Franco Chiaraluce 1, Joachim Rosenthal 2, and Davide Schipani 2 1 Università Politecnica delle Marche, Ancona,

More information

Cryptographic Engineering

Cryptographic Engineering Cryptographic Engineering Clément PERNET M2 Cyber Security, UFR-IM 2 AG, Univ. Grenoble-Alpes ENSIMAG, Grenoble INP Outline Coding Theory Introduction Linear Codes Reed-Solomon codes Application: Mc Eliece

More information

Circuit Complexity. Circuit complexity is based on boolean circuits instead of Turing machines.

Circuit Complexity. Circuit complexity is based on boolean circuits instead of Turing machines. Circuit Complexity Circuit complexity is based on boolean circuits instead of Turing machines. A boolean circuit with n inputs computes a boolean function of n variables. Now, identify true/1 with yes

More information

A Public Key Encryption Scheme Based on the Polynomial Reconstruction Problem

A Public Key Encryption Scheme Based on the Polynomial Reconstruction Problem A Public Key Encryption Scheme Based on the Polynomial Reconstruction Problem Daniel Augot and Matthieu Finiasz INRIA, Domaine de Voluceau F-78153 Le Chesnay CEDEX Abstract. The Polynomial Reconstruction

More information

RSA. Ramki Thurimella

RSA. Ramki Thurimella RSA Ramki Thurimella Public-Key Cryptography Symmetric cryptography: same key is used for encryption and decryption. Asymmetric cryptography: different keys used for encryption and decryption. Public-Key

More information

Cryptanalysis of the Original McEliece Cryptosystem

Cryptanalysis of the Original McEliece Cryptosystem Cryptanalysis of the Original McEliece Cryptosystem Anne Canteaut and Nicolas Sendrier INRIA - projet CODES BP 105 78153 Le Chesnay, France Abstract. The class of public-ey cryptosystems based on error-correcting

More information

Recovering short secret keys of RLCE in polynomial time

Recovering short secret keys of RLCE in polynomial time Recovering short secret keys of RLCE in polynomial time Alain Couvreur 1, Matthieu Lequesne,3, and Jean-Pierre Tillich 1 Inria & LIX, CNRS UMR 7161 École polytechnique, 9118 Palaiseau Cedex, France. Inria,

More information

How SAGE helps to implement Goppa Codes and McEliece PKCSs

How SAGE helps to implement Goppa Codes and McEliece PKCSs How SAGE helps to implement and s DSI GmbH Bremen Institute of Informatics & Automation, IIA Faculty EEE & CS, Hochschule Bremen University of Applied Sciences, risse@hs-bremen.de ICIT 11, May 11 th, 2011,

More information

Code-based Cryptography

Code-based Cryptography Code-based Cryptography PQCRYPTO Summer School on Post-Quantum Cryptography 2017 TU Eindhoven Nicolas Sendrier Linear Codes for Telecommunication data k linear expansion codeword n > k noisy channel data?

More information

5.0 BCH and Reed-Solomon Codes 5.1 Introduction

5.0 BCH and Reed-Solomon Codes 5.1 Introduction 5.0 BCH and Reed-Solomon Codes 5.1 Introduction A. Hocquenghem (1959), Codes correcteur d erreurs; Bose and Ray-Chaudhuri (1960), Error Correcting Binary Group Codes; First general family of algebraic

More information

MaTRU: A New NTRU-Based Cryptosystem

MaTRU: A New NTRU-Based Cryptosystem MaTRU: A New NTRU-Based Cryptosystem Michael Coglianese 1 and Bok Min Goi 2 1 Macgregor, 321 Summer Street Boston, MA 02210, USA mcoglian@comcast.net 2 Centre for Cryptography and Information Security

More information

Cryptanalysis of the Wu}Dawson Public Key Cryptosystem

Cryptanalysis of the Wu}Dawson Public Key Cryptosystem Finite Fields and Their Applications 5, 386}392 (1999) Article ID!ta.1999.0264, available online at http://www.idealibrary.com on Cryptanalysis of the Wu}Dawson Public Key Cryptosystem Peter Roelse Philips

More information

Algebraic Codes for Error Control

Algebraic Codes for Error Control little -at- mathcs -dot- holycross -dot- edu Department of Mathematics and Computer Science College of the Holy Cross SACNAS National Conference An Abstract Look at Algebra October 16, 2009 Outline Coding

More information

Lecture 3: Error Correcting Codes

Lecture 3: Error Correcting Codes CS 880: Pseudorandomness and Derandomization 1/30/2013 Lecture 3: Error Correcting Codes Instructors: Holger Dell and Dieter van Melkebeek Scribe: Xi Wu In this lecture we review some background on error

More information

Error-Correcting Codes

Error-Correcting Codes Error-Correcting Codes HMC Algebraic Geometry Final Project Dmitri Skjorshammer December 14, 2010 1 Introduction Transmission of information takes place over noisy signals. This is the case in satellite

More information

A FUZZY COMMITMENT SCHEME WITH MCELIECE S CIPHER

A FUZZY COMMITMENT SCHEME WITH MCELIECE S CIPHER Surveys in Mathematics and its Applications ISSN 1842-6298 (electronic), 1843-7265 (print) Volume 5 (2010), 73 82 A FUZZY COMMITMENT SCHEME WITH MCELIECE S CIPHER Deo Brat Ojha and Ajay Sharma Abstract.

More information

Theory of Computation Chapter 12: Cryptography

Theory of Computation Chapter 12: Cryptography Theory of Computation Chapter 12: Cryptography Guan-Shieng Huang Dec. 20, 2006 0-0 Introduction Alice wants to communicate with Bob secretely. x Alice Bob John Alice y=e(e,x) y Bob y??? John Assumption

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

THE RSA CRYPTOSYSTEM

THE RSA CRYPTOSYSTEM THE RSA CRYPTOSYSTEM SILVIA ROBLES Abstract. This paper explores the history and mathematics behind the RSA cryptosystem, including the idea of public key cryptosystems and number theory. It outlines the

More information

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups Great Theoretical Ideas in CS V. Adamchik CS 15-251 Upcoming Interview? Lecture 24 Carnegie Mellon University Cryptography and RSA How the World's Smartest Company Selects the Most Creative Thinkers Groups

More information

Partial Key Exposure: Generalized Framework to Attack RSA

Partial Key Exposure: Generalized Framework to Attack RSA Partial Key Exposure: Generalized Framework to Attack RSA Cryptology Research Group Indian Statistical Institute, Kolkata 12 December 2011 Outline of the Talk 1 RSA - A brief overview 2 Partial Key Exposure

More information

A Fast Provably Secure Cryptographic Hash Function

A Fast Provably Secure Cryptographic Hash Function A Fast Provably Secure Cryptographic Hash Function Daniel Augot, Matthieu Finiasz, and Nicolas Sendrier Projet Codes, INRIA Rocquencourt BP 15, 78153 Le Chesnay - Cedex, France [DanielAugot,MatthieuFiniasz,NicolasSendrier]@inriafr

More information

Solutions of Exam Coding Theory (2MMC30), 23 June (1.a) Consider the 4 4 matrices as words in F 16

Solutions of Exam Coding Theory (2MMC30), 23 June (1.a) Consider the 4 4 matrices as words in F 16 Solutions of Exam Coding Theory (2MMC30), 23 June 2016 (1.a) Consider the 4 4 matrices as words in F 16 2, the binary vector space of dimension 16. C is the code of all binary 4 4 matrices such that the

More information

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven High-speed cryptography, part 3: more cryptosystems Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Cryptographers Working systems Cryptanalytic algorithm designers

More information

Distinguisher-Based Attacks on Public-Key Cryptosystems Using Reed-Solomon Codes

Distinguisher-Based Attacks on Public-Key Cryptosystems Using Reed-Solomon Codes Distinguisher-Based Attacks on Public-Key Cryptosystems Using Reed-Solomon Codes Alain Couvreur 1, Philippe Gaborit 2, Valérie Gauthier 3, Ayoub Otmani 4, and Jean-Pierre Tillich 5 1 GRACE Project, INRIA

More information

My brief introduction to cryptography

My brief introduction to cryptography My brief introduction to cryptography David Thomson dthomson@math.carleton.ca Carleton University September 7, 2013 introduction to cryptography September 7, 2013 1 / 28 Outline 1 The general framework

More information

Compact McEliece keys based on Quasi-Dyadic Srivastava codes

Compact McEliece keys based on Quasi-Dyadic Srivastava codes Compact McEliece keys based on Quasi-Dyadic Srivastava codes Edoardo Persichetti Department of Mathematics, University of Auckland, New Zealand epersichetti@mathaucklandacnz Abstract The McEliece cryptosystem

More information

Toward Secure Implementation of McEliece Decryption

Toward Secure Implementation of McEliece Decryption Toward Secure Implementation of McEliece Decryption Mariya Georgieva & Frédéric de Portzamparc Gemalto & LIP6, 13/04/2015 1 MCELIECE PUBLIC-KEY ENCRYPTION 2 DECRYPTION ORACLE TIMING ATTACKS 3 EXTENDED

More information

Little Dragon Two: An efficient Multivariate Public Key Cryptosystem

Little Dragon Two: An efficient Multivariate Public Key Cryptosystem Little Dragon Two: An efficient Multivariate Public Key Cryptosystem Rajesh P Singh, A.Saikia, B.K.Sarma Department of Mathematics Indian Institute of Technology Guwahati Guwahati -781039, India October

More information

LDPC codes in the McEliece cryptosystem: attacks and countermeasures

LDPC codes in the McEliece cryptosystem: attacks and countermeasures arxiv:0710.0142v2 [cs.it] 11 Jan 2009 LDPC codes in the McEliece cryptosystem: attacks and countermeasures Marco BALDI 1 Polytechnic University of Marche, Ancona, Italy Abstract. The McEliece cryptosystem

More information

Math 299 Supplement: Modular Arithmetic Nov 8, 2013

Math 299 Supplement: Modular Arithmetic Nov 8, 2013 Math 299 Supplement: Modular Arithmetic Nov 8, 2013 Numbers modulo n. We have previously seen examples of clock arithmetic, an algebraic system with only finitely many numbers. In this lecture, we make

More information

MATH32031: Coding Theory Part 15: Summary

MATH32031: Coding Theory Part 15: Summary MATH32031: Coding Theory Part 15: Summary 1 The initial problem The main goal of coding theory is to develop techniques which permit the detection of errors in the transmission of information and, if necessary,

More information

Math 412: Number Theory Lecture 13 Applications of

Math 412: Number Theory Lecture 13 Applications of Math 412: Number Theory Lecture 13 Applications of Gexin Yu gyu@wm.edu College of William and Mary Partition of integers A partition λ of the positive integer n is a non increasing sequence of positive

More information

A new zero-knowledge code based identification scheme with reduced communication

A new zero-knowledge code based identification scheme with reduced communication A new zero-knowledge code based identification scheme with reduced communication Carlos Aguilar, Philippe Gaborit, Julien Schrek Université de Limoges, France. {carlos.aguilar,philippe.gaborit,julien.schrek}@xlim.fr

More information