The Hardness of Code Equivalence over $\mathbb{F}_q$ and Its Application to Code-Based Cryptography

Author(s):  
Nicolas Sendrier ◽  
Dimitris E. Simos
2012 ◽  
Vol 66 (1-3) ◽  
pp. 145-156 ◽  
Author(s):  
Marcus Greferath ◽  
Cathy Mc Fadden ◽  
Jens Zumbrägel
Keyword(s):  

Author(s):  
Pierre-Louis Cayrel ◽  
Sidi Mohamed El Yousfi Alaoui ◽  
Gerhard Hoffmann ◽  
Mohammed Meziani ◽  
Robert Niebuhr

2019 ◽  
Vol 2019 ◽  
pp. 1-10
Author(s):  
Jingang Liu ◽  
Yongge Wang ◽  
Zongxiang Yi ◽  
Zhiqiang Lin

Security challenges brought about by the upcoming 5G era should be taken seriously. Code-based cryptography leverages difficult problems in coding theory and is one of the main techniques enabling cryptographic primitives in the postquantum scenario. In this work, we propose the first efficient secure scheme based on polar codes (i.e., polarRLCE) which is inspired by the RLCE scheme, a candidate for the NIST postquantum cryptography standardization in the first round. In addition to avoiding some weaknesses of the RLCE scheme, we show that, with the proper choice of parameters, using polar codes, it is possible to design an encryption scheme to achieve the intended security level while retaining a reasonably small public key size. In addition, we also present a KEM version of the polarRLCE scheme that can attain a negligible decryption failure rate within the corresponding security parameters. It is shown that our proposal enjoys an apparent advantage to decrease the public key size, especially on the high-security level.


2015 ◽  
Vol 3 (2) ◽  
pp. 158 ◽  
Author(s):  
Pierre Louis Cayrel ◽  
Cheikh T. Gueye ◽  
Ousmane Ndiaye ◽  
Robert Niebuhr

Author(s):  
Bo-Yeon Sim ◽  
Jihoon Kwon ◽  
Kyu Young Choi ◽  
Jihoon Cho ◽  
Aesun Park ◽  
...  

Chou suggested a constant-time implementation for quasi-cyclic moderatedensity parity-check (QC-MDPC) code-based cryptography to mitigate timing attacks at CHES 2016. This countermeasure was later found to become vulnerable to a differential power analysis (DPA) in private syndrome computation, as described by Rossi et al. at CHES 2017. The proposed DPA, however, still could not completely recover accurate secret indices, requiring further solving linear equations to obtain entire secret information. In this paper, we propose a multiple-trace attack which enables to completely recover accurate secret indices. We further propose a singletrace attack which can even work when using ephemeral keys or applying Rossi et al.’s DPA countermeasures. Our experiments show that the BIKE and LEDAcrypt may become vulnerable to our proposed attacks. The experiments are conducted using power consumption traces measured from ChipWhisperer-Lite XMEGA (8-bit processor) and ChipWhisperer UFO STM32F3 (32-bit processor) target boards.


Sign in / Sign up

Export Citation Format

Share Document