Skip to main content
Erschienen in:
Buchtitelbild

2023 | OriginalPaper | Buchkapitel

Rigorous Foundations for Dual Attacks in Coding Theory

verfasst von : Charles Meyer-Hilfiger, Jean-Pierre Tillich

Erschienen in: Theory of Cryptography

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Dual attacks aiming at decoding generic linear codes have been found recently to outperform for certain parameters information set decoding techniques which have been for 60 years the dominant tool for solving this problem and choosing the parameters of code-based cryptosystems. However, the analysis of the complexity of these dual attacks relies on some unproven assumptions that are not even fully backed up with experimental evidence. These dual attacks can actually be viewed as the code-based analogue of dual attacks in lattice based cryptography. Here too, dual attacks have been found out those past years to be strong competitors to primal attacks and a controversy has emerged whether similar heuristics made for instance on the independence of certain random variables really hold. We will show that the dual attacks in coding theory can be studied by providing in a first step a simple alternative expression of the fundamental quantity used in these dual attacks. We then show that this expression can be studied without relying on independence assumptions whatsoever. This study leads us to discover that there is indeed a problem with the latest and most powerful dual attack proposed in [CDMT22] and that for the parameters chosen in this algorithm there are indeed false candidates which are produced and which are not predicted by the analysis provided there which relies on independence assumptions. We then suggest a slight modification of this algorithm consisting in a further verification step, analyze it thoroughly, provide experimental evidence that our analysis is accurate and show that the complexity claims made in [CDMT22] are indeed valid for this modified algorithm. This approach provides a simple methodology for studying rigorously dual attacks which could turn out to be useful for further developing the subject.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
It is decreasing in the interval \([0,n/2-\sqrt{w(n-w)}]\) and then even if there are fluctuations (the polynomial has zeros) it behaves like \(\mathop {\textrm{poly}}\limits \left( n\right) \sin (\alpha ) e^{\beta n}\) with an exponent \(\beta \) which is decreasing with \(t=|{\textbf{e}}|\) and where Proposition 2 shows that there are nearby weights \(t'\) and \(w'\) for t and w respectively for which the exponential term captures the behavior of \(K_{w'}(t')\).
 
Literatur
[Bar97]
Zurück zum Zitat Barg, A.: Complexity issues in coding theory. Electronic Colloquium on Computational Complexity, October 1997 Barg, A.: Complexity issues in coding theory. Electronic Colloquium on Computational Complexity, October 1997
[BEL10]
Zurück zum Zitat Blinovsky, V., Erez, U., Litsyn, S.: Weight distribution moments of random linear/coset codes. Des. Codes Crypt. 57, 127–138 (2010)MathSciNetCrossRefMATH Blinovsky, V., Erez, U., Litsyn, S.: Weight distribution moments of random linear/coset codes. Des. Codes Crypt. 57, 127–138 (2010)MathSciNetCrossRefMATH
[BJMM12]
[BM17]
Zurück zum Zitat Both, L., May, A.: Optimizing BJMM with nearest neighbors: full decoding in \(2^{2/21 n}\) and McEliece security. In: WCC Workshop on Coding and Cryptography, September 2017 Both, L., May, A.: Optimizing BJMM with nearest neighbors: full decoding in \(2^{2/21 n}\) and McEliece security. In: WCC Workshop on Coding and Cryptography, September 2017
[CDMT22]
Zurück zum Zitat Carrier, K., Debris-Alazard, T., Meyer-Hilfiger, C., Tillich, J.P.: Statistical decoding 2.0: reducing decoding to LPN. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology – ASIACRYPT 2022. ASIACRYPT 2022. LNCS, vol. 13794, pp. 477–507. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22972-5_17 Carrier, K., Debris-Alazard, T., Meyer-Hilfiger, C., Tillich, J.P.: Statistical decoding 2.0: reducing decoding to LPN. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology – ASIACRYPT 2022. ASIACRYPT 2022. LNCS, vol. 13794, pp. 477–507. Springer, Cham (2022). https://​doi.​org/​10.​1007/​978-3-031-22972-5_​17
[DP23]
Zurück zum Zitat Ducas, L., Pulles, L.N.: Does the dual-sieve attack on learning with errors even work? IACR Cryptol. ePrint Arch., p. 302 (2023) Ducas, L., Pulles, L.N.: Does the dual-sieve attack on learning with errors even work? IACR Cryptol. ePrint Arch., p. 302 (2023)
[DT17a]
Zurück zum Zitat Debris-Alazard, T., Tillich, J.P.: Statistical decoding. In: Proceedings of the IEEE International Symposium on Information Theory - ISIT 2017, pp. 1798–1802, Aachen, Germany, June 2017 Debris-Alazard, T., Tillich, J.P.: Statistical decoding. In: Proceedings of the IEEE International Symposium on Information Theory - ISIT 2017, pp. 1798–1802, Aachen, Germany, June 2017
[Dum86]
Zurück zum Zitat Dumer, I.: On syndrome decoding of linear codes. In: Proceedings of the 9th All-Union Symposium on Redundancy in Information Systems, abstracts of papers (in Russian), Part 2, pp. 157–159, Leningrad (1986) Dumer, I.: On syndrome decoding of linear codes. In: Proceedings of the 9th All-Union Symposium on Redundancy in Information Systems, abstracts of papers (in Russian), Part 2, pp. 157–159, Leningrad (1986)
[Dum91]
Zurück zum Zitat Dumer, I.: On minimum distance decoding of linear codes. In: Proceedings of the 5th Joint Soviet-Swedish International Workshop Information Theory, pp. 50–52, Moscow (1991) Dumer, I.: On minimum distance decoding of linear codes. In: Proceedings of the 5th Joint Soviet-Swedish International Workshop Information Theory, pp. 50–52, Moscow (1991)
[KS21]
Zurück zum Zitat Kirshner, N., Samorodnitsky, A.: A moment ratio bound for polynomials and some extremal properties of Krawchouk polynomials and hamming spheres. IEEE Trans. Inform. Theory 67(6), 3509–3541 (2021) Kirshner, N., Samorodnitsky, A.: A moment ratio bound for polynomials and some extremal properties of Krawchouk polynomials and hamming spheres. IEEE Trans. Inform. Theory 67(6), 3509–3541 (2021)
[LM19]
Zurück zum Zitat Linial, N., Mosheiff, J.: On the weight distribution of random binary linear codes. Random Struct. Algorithms 56, 5–36 (2019)MathSciNetCrossRefMATH Linial, N., Mosheiff, J.: On the weight distribution of random binary linear codes. Random Struct. Algorithms 56, 5–36 (2019)MathSciNetCrossRefMATH
[MAT22]
Zurück zum Zitat MATZOV. Report on the Security of LWE: Improved Dual Lattice Attack, April 2022 MATZOV. Report on the Security of LWE: Improved Dual Lattice Attack, April 2022
[MS86]
Zurück zum Zitat MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes, 5th edn. North-Holland, Amsterdam (1986) MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes, 5th edn. North-Holland, Amsterdam (1986)
[Pra62]
Metadaten
Titel
Rigorous Foundations for Dual Attacks in Coding Theory
verfasst von
Charles Meyer-Hilfiger
Jean-Pierre Tillich
Copyright-Jahr
2023
DOI
https://doi.org/10.1007/978-3-031-48624-1_1

Premium Partner