Skip to main content
Top

2022 | Book

Code-Based Cryptography

9th International Workshop, CBCrypto 2021 Munich, Germany, June 21–22, 2021 Revised Selected Papers

insite
SEARCH

About this book

This book constitutes the proceedings of the 9th International Workshop on Code-Based Cryptography, CBCrypto 2021, which was held during June 21-22, 2021. The workshop was initially planned to take place in Munich, Germany, but changed to an online event due to the COVID-19 pandemic. The 6 papers presented in this volume were carefully reviewed and selected from 14 submissions. These contributions span all aspects of code-based cryptography, from design to implementation, and including studies of security, new systems, and improved decoding algorithms.

Table of Contents

Frontmatter
A Rank Metric Code-Based Group Signature Scheme
Abstract
Group signature is a major tool in today’s cryptography. Rank based cryptography has been known for almost 30 years and recently reached the second round of the NIST competition for post-quantum primitives. In this work, we present a code-based group signature scheme in the rank metric context. The scheme follows the path presented by Ezerman et al. (ASIACRYPT’ 2015) for Hamming metric but in a rank metric context which requires some specific adaptation and generalization. The scheme used a rank metric variation of the Stern’s authentication scheme and relies solely on generic decoding problems. It also satisfies the \(\mathsf {CPA}\)-anonymity and traceability properties in the random oracle model. In general the parameters of our scheme are slightly better compared to the Hamming scheme.
Olivier Blazy, Philippe Gaborit, Dang Truong Mac
The Rank-Based Cryptography Library
Abstract
Rank-based cryptography provides cryptosystems that aim to be secure against both classical and quantum computers. In the past few years, the interest for code-based cryptography in the rank metric setting has tremendously increased notably since the beginning of the NIST post-quantum cryptography standardization process. This paper introduces RBC a library dedicated to Rank-Based Cryptography and details its design and architecture. The performances of RBC are illustrated against comparable state of the art librairies. RBC greatly outperforms those libraries as it is 2 to 5 times faster than NTL and 40 to 138 times faster than mp\(\mathbb {F}_q\) on the multiplication and inversion over \(\mathbb {F}_{q^m}^n\) which are the most critical operations when it comes to rank-based cryptography performances. In addition, the performances of ROLLO and RQC two rank-based cryptosystems provided by the library are reported for two platforms: a desktop computer equipped with an Intel Skylake-X CPU and an ARM Cortex-M4 microcontroller.
Nicolas Aragon, Slim Bettaieb, Loïc Bidoux, Yann Connan, Jérémie Coulaud, Philippe Gaborit, Anaïs Kominiarz
Security Analysis of a Cryptosystem Based on Subspace Subcodes
Abstract
In 2019, Berger et al. introduced a code-based cryptosystem using quasi-cyclic generalized subspace subcodes of Generalized Reed-Solomon codes (GRS). In their scheme, the underlying GRS code is not secret but a transformation of codes over \({\mathbb {F}}_{2^m}\) to codes over \({\mathbb {F}}_2\) is done by choosing some arbitrary \({\mathbb {F}}_2\)-subspaces \(V_i\) of \({\mathbb {F}}_{2^m}\) and by using the natural injection \(V_i\subset {\mathbb {F}}_{2^m} \hookrightarrow {\mathbb {F}}_2^m\). In this work, we study the security of the cryptosystem with some additional assumption. In addition to the knowledge of the GRS code, we introduce a new kind of attack in which the subspaces are corrupted. We call this attack “known subspace attack” (KSA). Although this assumption is unrealistic, it allows us to better understand the security of this scheme. We are able to show that the original parameters are not secure; in practice this however does not break the original proposal. In this paper, we provide new parameters for Berger et al.’s scheme which are secure against the known subspace attack.
Thierry P. Berger, Anta Niane Gueye, Cheikh Thiecoumba Gueye, M. Anwarul Hasan, Jean Belo Klamti, Edoardo Persichetti, Tovohery H. Randrianarisoa, Olivier Ruatta
Information-Set Decoding with Hints
Abstract
This paper studies how to incorporate small information leakages (called “hints”) into information-set decoding (ISD) algorithms. In particular, the influence of these hints on solving the (nkt)-syndrome-decoding problem (SDP), i.e., generic syndrome decoding of a code of length n, dimension k, and an error of weight t, is analyzed. We motivate all hints by leakages obtainable through realistic side-channel attacks on code-based post-quantum cryptosystems. One class of studied hints consists of partial knowledge of the error or message, which allow to reduce the length, dimension, or error weight using a suitable transformation of the problem. As a second class of hints, we assume that the Hamming weights of sub-blocks of the error are known, which can be motivated by a template attack. We present adapted ISD algorithms for this type of leakage. For each third-round code-based NIST submission (Classic McEliece, BIKE, HQC), we show how many hints of each type are needed to reduce the work factor below the claimed security level. E.g., for Classic McEliece mceliece348864, the work factor is reduced below \(2^{128}\) for 9 known error locations, 650 known error-free positions or known Hamming weights of 29 sub-blocks of roughly equal size.
Anna-Lena Horlemann, Sven Puchinger, Julian Renner, Thomas Schamberger, Antonia Wachter-Zeh
A Correction to a Code-Based Blind Signature Scheme
Abstract
This work proposes a reparation to the flaw in the paper of Blazy et al. (IEEE 2017). The flaw lies in the proof of the unforgeability property. More precisely, the way of handling collisions and of using the adversary to solve the challenge problem are incorrect. This problem is circumvented by adding a proof of knowledge of the randomness. It results in a scheme with the same public key size as that of the previous one, the size of the signature is a little bit larger.
Olivier Blazy, Philippe Gaborit, Dang Truong Mac
Performance Bounds for QC-MDPC Codes Decoders
Abstract
Quasi-Cyclic Moderate-Density Parity-Check (QC-MDPC) codes are receiving increasing attention for their advantages in the context of post-quantum asymmetric cryptography based on codes. However, a fundamentally open question concerns modeling the performance of their decoders in the region of a low decoding failure rate (DFR). We provide two approaches for bounding the performance of these decoders, and study their asymptotic behavior. We first consider the well-known Maximum Likelihood (ML) decoder, which achieves optimal performance and thus provides a lower bound on the performance of any sub-optimal decoder. We provide lower and upper bounds on the performance of ML decoding of QC-MDPC codes and show that the DFR of the ML decoder decays polynomially in the QC-MDPC code length when all other parameters are fixed. Secondly, we analyze some hard to decode error patterns for Bit-Flipping (BF) decoding algorithms, from which we derive some lower bounds on the DFR of BF decoders applied to QC-MDPC codes.
Marco Baldi, Alessandro Barenghi, Franco Chiaraluce, Gerardo Pelosi, Paolo Santini
Backmatter
Metadata
Title
Code-Based Cryptography
Editors
Prof. Dr. Antonia Wachter-Zeh
Hannes Bartz
Dr. Gianluigi Liva
Copyright Year
2022
Electronic ISBN
978-3-030-98365-9
Print ISBN
978-3-030-98364-2
DOI
https://doi.org/10.1007/978-3-030-98365-9

Premium Partner