The tightness of security reductions in code-based cryptography

Author(s):  
Nicolas Sendrier
Author(s):  
Pierre-Louis Cayrel ◽  
Sidi Mohamed El Yousfi Alaoui ◽  
Gerhard Hoffmann ◽  
Mohammed Meziani ◽  
Robert Niebuhr

2019 ◽  
Vol 2019 ◽  
pp. 1-10
Author(s):  
Jingang Liu ◽  
Yongge Wang ◽  
Zongxiang Yi ◽  
Zhiqiang Lin

Security challenges brought about by the upcoming 5G era should be taken seriously. Code-based cryptography leverages difficult problems in coding theory and is one of the main techniques enabling cryptographic primitives in the postquantum scenario. In this work, we propose the first efficient secure scheme based on polar codes (i.e., polarRLCE) which is inspired by the RLCE scheme, a candidate for the NIST postquantum cryptography standardization in the first round. In addition to avoiding some weaknesses of the RLCE scheme, we show that, with the proper choice of parameters, using polar codes, it is possible to design an encryption scheme to achieve the intended security level while retaining a reasonably small public key size. In addition, we also present a KEM version of the polarRLCE scheme that can attain a negligible decryption failure rate within the corresponding security parameters. It is shown that our proposal enjoys an apparent advantage to decrease the public key size, especially on the high-security level.


2015 ◽  
Vol 3 (2) ◽  
pp. 158 ◽  
Author(s):  
Pierre Louis Cayrel ◽  
Cheikh T. Gueye ◽  
Ousmane Ndiaye ◽  
Robert Niebuhr

Author(s):  
Bo-Yeon Sim ◽  
Jihoon Kwon ◽  
Kyu Young Choi ◽  
Jihoon Cho ◽  
Aesun Park ◽  
...  

Chou suggested a constant-time implementation for quasi-cyclic moderatedensity parity-check (QC-MDPC) code-based cryptography to mitigate timing attacks at CHES 2016. This countermeasure was later found to become vulnerable to a differential power analysis (DPA) in private syndrome computation, as described by Rossi et al. at CHES 2017. The proposed DPA, however, still could not completely recover accurate secret indices, requiring further solving linear equations to obtain entire secret information. In this paper, we propose a multiple-trace attack which enables to completely recover accurate secret indices. We further propose a singletrace attack which can even work when using ephemeral keys or applying Rossi et al.’s DPA countermeasures. Our experiments show that the BIKE and LEDAcrypt may become vulnerable to our proposed attacks. The experiments are conducted using power consumption traces measured from ChipWhisperer-Lite XMEGA (8-bit processor) and ChipWhisperer UFO STM32F3 (32-bit processor) target boards.


2020 ◽  
Vol 14 (1) ◽  
pp. 202-217
Author(s):  
Carl Bootland ◽  
Wouter Castryck ◽  
Alan Szepieniec ◽  
Frederik Vercauteren

AbstractWe introduce a general framework encompassing the main hard problems emerging in lattice-based cryptography, which naturally includes the recently proposed Mersenne prime cryptosystem, but also problems coming from code-based cryptography. The framework allows to easily instantiate new hard problems and to automatically construct plausibly post-quantum secure primitives from them. As a first basic application, we introduce two new hard problems and the corresponding encryption schemes. Concretely, we study generalisations of hard problems such as SIS, LWE and NTRU to free modules over quotients of ℤ[X] by ideals of the form (f, g), where f is a monic polynomial and g ∈ ℤ[X] is a ciphertext modulus coprime to f. For trivial modules (i.e. of rank one), the case f = Xn + 1 and g = q ∈ ℤ>1 corresponds to ring-LWE, ring-SIS and NTRU, while the choices f = Xn – 1 and g = X – 2 essentially cover the recently proposed Mersenne prime cryptosystems. At the other extreme, when considering modules of large rank and letting deg(f) = 1, one recovers the framework of LWE and SIS.


Sign in / Sign up

Export Citation Format

Share Document