code based cryptography
play

Code Based Cryptography Colloquium at Eastern Kentucky University - PowerPoint PPT Presentation

Code Based Cryptography Colloquium at Eastern Kentucky University E. Mart nez-Moro i Acknowledgements Full papers: Two in Designs, Codes and Cryptography (also as preprints OWP 2012-01 at MFO) and one in Journal of Symbolic Computation.


  1. Code Based Cryptography Colloquium at Eastern Kentucky University E. Mart´ ınez-Moro

  2. i Acknowledgements Ò Full papers: Two in Designs, Codes and Cryptography (also as preprints OWP 2012-01 at MFO) and one in Journal of Symbolic Computation. Coauthors: I. M´ arquez-Corbella, R. Pellikaan and D. Ruano. The research reported in this paper was made possible by means of the ”Research in Pairs” program of the MFO, the Mathematical Research Institute at Oberwolfach during the period January 24-February 5, 2011. We like to thank Stanislav Bulygin and Xin-Wen Wu for their valuable discussions on the topics of the papers. Partially supported by Spanish MCINN under project MTM2007-64704. First author research is also supported by a FPU grant AP2008-01598 by Spanish MEC. Second author is also supported by Spanish MCINN under project MTM2010-21580-C02-02. 2/58

  3. Outline Acknowledgements Introduction Error-correcting codes Cryptography McEliece’s PKC Niederreiter PKC Our attack Projective systems and codes GRS codes and NRC AG codes Sidelnikov-Shestakov I AG, WAG and SAG codes Retrieving the triple Curves defined by quadrics 3/58

  4. Introduction ✬✩ ✬✩ ✬✩ PKC ✫✪ ✫✪ ✫✪ ECC AGC ◮ ECC = Error-correcting codes ◮ AGC = Algebraic geometry curves ◮ PKC = Public-key cryptosystems 4/58

  5. Error-correcting codes A Mathematical Theory of Communication (Claude Shannon, 1948) Information Theory Error correcting codes 5/58

  6. Error-correcting codes Blocks of lenght k Sender channel receiver encoding decoding A k A n c : − → 6/58

  7. Well known examples (8 · 1)+(1 · 2)+(7 · 3)+(5 · 4)+(2 · 5)+(7 · 7)+(6 · 8)+(6 · 9)+(0 · 10) = 11 · λ 7/58

  8. Well known examples 0 1 2 3 4 5 6 7 8 9 10 T R W A G M Y F P D X 11 12 13 14 15 16 17 18 19 20 21 22 B N J Z S Q V H L C K E 8/58

  9. Hamming distance ◮ Hamming distance : x , y ∈ A n , d H ( x , y ) = |{ i | x i � = y i }| . ◮ Minimum distance of C ⊂ A n d = min { d H ( c 1 , c 2 ) | c 1 , c 2 ∈ C and c 1 � = c 2 } . y y x 1 x 2 x 1 x 2 d = 3 , 4 9/58

  10. Linear codes A = F q . A [ n , k ] -linear code is just a F q -linear subspace of d F n q of dimension k . As usual, it can be given as a set of generators (the rows of a k × n generator matrix) or as the solutions of a system of homogeneous equations (the rows of a ( n − k ) × n parity check matrix). It can be (easily) proven that k ≤ n − d + 1 (Singleton bound). If equality holds the code is called MDS (maximum distance separable code). Example : Reed-Solomon Codes . Let a 1 , . . . , a q all the elements in F q and f ( X ) ∈ F q [ X ]. We can define a linear space as the image of a linear mapping f ( x ) �→ ( f ( a 1 ) , . . . , f ( a q )). { ( f ( a 1 ) , . . . , f ( a q )) | f ( X ) ∈ F q [ X ] , deg( f ( X )) < k } 10/58

  11. Linear codes A = F q . A [ n , k ] -linear code is just a F q -linear subspace of d F n q of dimension k . As usual, it can be given as a set of generators (the rows of a k × n generator matrix) or as the solutions of a system of homogeneous equations (the rows of a ( n − k ) × n parity check matrix). It can be (easily) proven that k ≤ n − d + 1 (Singleton bound). If equality holds the code is called MDS (maximum distance separable code). Example : Reed-Solomon Codes . Let a 1 , . . . , a q all the elements in F q and f ( X ) ∈ F q [ X ]. We can define a linear space as the image of a linear mapping f ( x ) �→ ( f ( a 1 ) , . . . , f ( a q )). { ( f ( a 1 ) , . . . , f ( a q )) | f ( X ) ∈ F q [ X ] , deg( f ( X )) < k } 10/58

  12. Linear codes A = F q . A [ n , k ] -linear code is just a F q -linear subspace of d F n q of dimension k . As usual, it can be given as a set of generators (the rows of a k × n generator matrix) or as the solutions of a system of homogeneous equations (the rows of a ( n − k ) × n parity check matrix). It can be (easily) proven that k ≤ n − d + 1 (Singleton bound). If equality holds the code is called MDS (maximum distance separable code). Example : Reed-Solomon Codes . Let a 1 , . . . , a q all the elements in F q and f ( X ) ∈ F q [ X ]. We can define a linear space as the image of a linear mapping f ( x ) �→ ( f ( a 1 ) , . . . , f ( a q )). { ( f ( a 1 ) , . . . , f ( a q )) | f ( X ) ∈ F q [ X ] , deg( f ( X )) < k } 10/58

  13. Decoding linear codes Decoding problem Input: ( G , y ) where G is a k × n a matrix G over F q of rank k , and y in F n q Output: A closest codeword c so d H ( c , y ) is minimal for all c in the code C with generator matrix G This problem is NP-hard Berlekamp-McEliece-Van Tilborg 11/58

  14. Decoding up to 1 2 d Decoding arbitrary linear codes Exponential complexity ≈ q e ( R ) n 12/58

  15. Decoding special classes of codes Efficient decoding algorithms up to half the minimum distance for: – Generalized Reed-Solomon codes – Goppa codes – Algebraic geometry codes Polynomial complexity O ( n 3 ) – Peterson, Arimoto 1960 – Berlekamp-Massey 1963 – Justesen-Larsen-Havemose-Jensen-Hoeholdt 1989 – Skorobogatov-Vladut 1990 – Sakata 1990 – Feng-Rao, Duursma 1993 – Sudan, Guruswami 1997 13/58

  16. Kriptos + Graphos 14/58

  17. Public Key Cryptography Bad news!!! Quantum computers could break RSA, DSA, ECDSA, ECC, ... in polynomial time due to Shor’s Algorithm ! Good news!!! P-Q PK Cryptography: Hash-based cryptography, Code-based cryptography, Lattice-based cryptography, Multivariate- quadratic-equation cryptography. 15/58

  18. Public Key Cryptography Bad news!!! Quantum computers could break RSA, DSA, ECDSA, ECC, ... in polynomial time due to Shor’s Algorithm ! Good news!!! P-Q PK Cryptography: Hash-based cryptography, Code-based cryptography, Lattice-based cryptography, Multivariate- quadratic-equation cryptography. 15/58

  19. Public Key Cryptography Bad news!!! Quantum computers could break RSA, DSA, ECDSA, ECC, ... in polynomial time due to Shor’s Algorithm ! Good news!!! P-Q PK Cryptography: Hash-based cryptography, Code-based cryptography, Lattice-based cryptography, Multivariate- quadratic-equation cryptography. 15/58

  20. Robert J. McEliece Robert J. McEliece , California Institute of Technology and NASA Jet Propulsion Laboratory, Pasadena. 16/58

  21. McEliece’s PKC R. J. McEliece. A public-key cryptosystem based on algebraic coding theory . DSN Progress Report, 42-44:114-116, 1978. Encode Key generation q y ′ = m G ′ + e ′ where m ∈ F k e ′ = e P in F n q of weight t . 1. Let C be an [ n , k , d ]-linear code F q . G ∈ F k × n a generator matrix. Decode q S ∈ F k × k a non-singular matrix. q 1. Compute P ∈ F n × n a permutation matrix. y = y ′ P − 1 = m G ′ P − 1 + q 2. Public key: ( G ′ = SGP , t ). e ′ P − 1 = m SG + e . 3. Secret key: ( G , S , P ) 2. Decode in C to recover m S . m = m SS − 1 . 17/58

  22. McEliece’s PKC R. J. McEliece. A public-key cryptosystem based on algebraic coding theory . DSN Progress Report, 42-44:114-116, 1978. Encode Key generation q y ′ = m G ′ + e ′ where m ∈ F k e ′ = e P in F n q of weight t . 1. Let C be an [ n , k , d ]-linear code F q . G ∈ F k × n a generator matrix. Decode q S ∈ F k × k a non-singular matrix. q 1. Compute P ∈ F n × n a permutation matrix. y = y ′ P − 1 = m G ′ P − 1 + q 2. Public key: ( G ′ = SGP , t ). e ′ P − 1 = m SG + e . 3. Secret key: ( G , S , P ) 2. Decode in C to recover m S . m = m SS − 1 . 17/58

  23. McEliece’s PKC R. J. McEliece. A public-key cryptosystem based on algebraic coding theory . DSN Progress Report, 42-44:114-116, 1978. Encode Key generation q y ′ = m G ′ + e ′ where m ∈ F k e ′ = e P in F n q of weight t . 1. Let C be an [ n , k , d ]-linear code F q . G ∈ F k × n a generator matrix. Decode q S ∈ F k × k a non-singular matrix. q 1. Compute P ∈ F n × n a permutation matrix. y = y ′ P − 1 = m G ′ P − 1 + q 2. Public key: ( G ′ = SGP , t ). e ′ P − 1 = m SG + e . 3. Secret key: ( G , S , P ) 2. Decode in C to recover m S . m = m SS − 1 . 17/58

  24. Atacks Mainly Information Set Decoding. A. Canteaut and H. Chabanne. A further improvement of the work factor in an attempt at breaking McEliece’s cryptosystem . EUROCODE 94, 1994. A. Canteaut and F. Chabaud. A new algorithm for finding minimum-weight words in a linear code: application to McEliece’s cryptosystem and to narrow-sense BCH codes of length 511 . IEEE Transaction on Information Theory. A. Canteaut and N. Sendrier. Crytanalysis of the original McEliece cryptosystem . Advances in cryptology - ASIACRYPT’98. P. J. Lee and E. F. Brickell. An observation on the security of McEliece’s public-key cryptosystem . Advances in cryptology - EUROCRYPT’98. J. van Tilburg. On the McEliece public-key cryptosystem . Advances in cryptology - CRYPTO’88. D. J. Bernstein, T. Lange, C. Peters. Attacking and defending the McEliece cryptosystem . Post-Quantum Cryptography 18/58

  25. Harald Niederreiter Harald Niederreiter , Johann Radon Institute for Computational and Applied Mathematics (RICAM) 19/58

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend