Some Notes on Post-Quantum Cryptanalysis Mårtensson, Erik

Total Page:16

File Type:pdf, Size:1020Kb

Some Notes on Post-Quantum Cryptanalysis Mårtensson, Erik Some Notes on Post-Quantum Cryptanalysis Mårtensson, Erik 2020 Document Version: Publisher's PDF, also known as Version of record Link to publication Citation for published version (APA): Mårtensson, E. (2020). Some Notes on Post-Quantum Cryptanalysis. Department of Electroscience, Lund University. Total number of authors: 1 General rights Unless other specific re-use rights are stated the following general rights apply: Copyright and moral rights for the publications made accessible in the public portal are retained by the authors and/or other copyright owners and it is a condition of accessing publications that users recognise and abide by the legal requirements associated with these rights. • Users may download and print one copy of any publication from the public portal for the purpose of private study or research. • You may not further distribute the material or use it for any profit-making activity or commercial gain • You may freely distribute the URL identifying the publication in the public portal Read more about Creative commons licenses: https://creativecommons.org/licenses/ Take down policy If you believe that this document breaches copyright please contact us providing details, and we will remove access to the work immediately and investigate your claim. LUND UNIVERSITY PO Box 117 221 00 Lund +46 46-222 00 00 Some Notes on Post-Quantum Cryptanalysis Doctoral Dissertation Erik Mårtensson Department of Electrical and Information Technology Lund University, Lund, Sweden December, 2020 Department of Electrical and Information Technology Lund University Box 118, SE-221 00 LUND SWEDEN This thesis is set in Computer Modern 10pt with the LATEX Documentation System Series of licentiate and doctoral theses ISSN 1654-790X; No. 135 ISBN: 978-91-7895-711-8 (print) ISBN: 978-91-7895-712-5 (pdf) c Erik Mårtensson 2020 Printed in Sweden by Tryckeriet i E-huset, Lund. December 2020. Published articles have been reprinted with the permission from the respective copyright holder. ...To my father... Abstract ryptography as it is used today relies on a foundational level on the as- C sumption that either the Integer Factoring Problem (IFP) or the Discrete Logarithm Problem (DLP) is computationally intractable. In the 1990s Peter Shor developed a quantum algorithm that solves both problems in polynomial time. Since then alternative foundational mathematical problems to replace IFP and DLP have been suggested. This area of research is called post-quantum cryptology. To remedy the threat of quantum computers the National Institute of Stan- dards and Technology (NIST) has organized a competition to develop schemes for post-quantum encryption and digital signatures. For both categories lattice- based cryptography candidates dominate. The second most promising type of candidate for encryption is code-based cryptography. The lattice-based candidates are based on the difficulty of either the Learning With Errors problem (LWE) or the Nth Degree Truncated Polynomial problem (NTRU), of which LWE is the focus of this thesis. The difficulty of both these problems in turn relies on the difficulty of variations of the Shortest Vector Problem (SVP). Code-based cryptography is based on the difficulty of decoding random linear codes. The main focus of this thesis is on solving the LWE problem using the Blum- Kalai-Wasserman algorithm (BKW). We have the following improvements of the algorithm. 1. We combined BKW with state-of-the-art lattice sieving methods to im- prove the complexity of the algorithm. We also elaborate on the simi- larities and differences between BKW and lattice sieving, two approaches that on a shallow level look very different. 2. We developed a new binary approach for the distinguishing phase of the BKW algorithm and showed that it performs favorably compared to pre- vious distinguishers. 3. We investigated the Fast Fourier Transform (FFT) approach for the dis- tinguishing part of BKW showing that it performs better than theory predicts and identically with the optimal distinguisher. We showed that we could improve its performance by limiting the number of hypotheses being tested. 4. We introduced practical improvements of the algorithm such as non- integral step sizes, a file-based sample storage solution and an implemen- tation of the algorithm. v vi Abstract We also improved the classical state-of-the-art approaches for k-sieving - lattice sieving where k vectors are combined at a time - by using quantum algorithms. At the cost of a small increase in time complexity we managed to drastically decrease the space requirement compared to the state-of-the-art quantum algorithm for solving the SVP. Finally, we developed an algorithm for decoding linear codes where the noise is Gaussian instead of binary. We showed how code-based schemes with Gaus- sian noise are easily broken. We also found other applications for the algorithm in side-channel attacks and in coding theory. Contribution Statement This doctoral thesis concludes my work as a Ph.D. student, and is comprised of two main parts. The first part gives an overview of the research field in which I have been working during my Ph.D. studies and a brief summary of my work. The second part is composed of the six following papers: 1. Q. Guo, E. Mårtensson and P. Stankovski Wagner, On the Sample Com- plexity of solving LWE using BKW-Style Algorithms, under submission, 2020. 2. A. Budroni, Q. Guo, T. Johansson, E. Mårtensson and P. Stankovski Wag- ner, Making the BKW Algorithm Practical for LWE, in 21st International Conference on Cryptology in India (INDOCRYPT 2020), pp. 417-439, 2020, Bangalore, India. 3. E. Kirshanova, E. Mårtensson, E. Postlethwaite and S. Roy Moulik, Quan- tum Algorithms for the Approximate k-List Problem and their Applica- tion to Lattice Sieving, in Advances in Cryptology–ASIACRYPT 2019, the 25th Annual International Conference on Theory and Application of Cryptology and Information Security, pp. 521-551, 2019, Kobe, Japan. 4. Q. Guo, T. Johansson, E. Mårtensson and P. Stankovski, Some Crypt- analytic and Coding-Theoretic Applications of a Soft Stern Algorithm, in Advances in Mathematics of Communications, vol. 13, no. 4, pp. 559-578, 2019. 5. Q. Guo, T. Johansson, E. Mårtensson and P. Stankovski, On the Asymp- totics of Solving the LWE Problem Using Coded-BKW with Sieving, in IEEE Transactions on Information Theory, vol. 65, no. 8, pp. 5243-5259, 2019. 6. E. Mårtensson, The Asymptotic Complexity of Coded-BKW with Sieving Using Increasing Reduction Factors, in 2019 IEEE International Sympo- sium on Information Theory (ISIT), pp. 2579-2583, 2019, Paris, France. The papers are slightly reformatted to fit within the overall thesis structure. The thesis is concluded with a popular science summary in Swedish. vii viii Contribution Statement For all papers in this list and the list of other contributions, the authors are listed in alphabetical order, which is common in mathematically oriented research areas1. In Paper 1 I developed the pruned FFT approach together with the first au- thor. I showed why the FFT distinguisher is optimal. I did the implementation work by modifying code developed for Paper 2. I developed the ideas for what implementations to run together with the first author and I ran the simulations. I did the main part of writing the paper. In Paper 2 I did the implementation work together with the first and fifth author. I ran the simulations together with the first author. I developed the file-based solution algorithm together with the fifth author. I wrote the paper together with all the other authors. In Paper 3 I developed the graph-based algorithms, derived their complexi- ties and wrote the paper together with all the other authors. In Paper 4 I developed the implementation, the numerical examples and parts of the applications. I did the complexity analysis together with the other authors. I ran the simulations together with the first author, which helped a lot in estimating the complexity of the algorithm. I wrote the paper together with all the other authors. In Paper 5 I did the numerical optimizations to calculate the time complex- ities. I made the illustrations that increased the readability of the paper and greatly helped in generalizing the ideas for Paper 6. I wrote the paper together with all the other authors. In Paper 6 I was the only author. The papers’ contributions to the research area are covered throughout Part I of the thesis. Paper 1 to 3, 5 and 6 are summarized in Chapter 9. Paper 4 is covered in Chapter 4. 1http://www.ams.org/profession/leaders/CultureStatement04.pdf ix Other Contributions The following peer-reviewed publications have also been published during my PhD studies, but are not included in this dissertation. • S. Gunnarsson, P. Larsson, S. Månsson, E. Mårtensson and J. Sönnerup, Enhancing Student Engagement Using GitHub as an Educational Tool, In Introduction to Teaching and Learning in Higher Education, Centre for Engineering Education, Faculty of Engineering, Lund University, 2017. • S. Gunnarsson, P. Larsson, S. Månsson, E. Mårtensson and J. Sönnerup, Engaging Students using GitHub as a Learning Management System, In Lund University’s Teaching and Learning Conference 2017, 2017, Lund, Sweden. The following publications were the conference versions of Paper 4 and Pa- per 5 respectively. • Q. Guo, T. Johansson, E. Mårtensson and P. Stankovski, Information Set Decoding with Soft Information and some cryptographic applications, In 2017 IEEE International Symposium on Information Theory (ISIT), pp. 1793-1797, Aachen, Germany, 2017. • Q. Guo, T. Johansson, E. Mårtensson and P. Stankovski, Coded-BKW with Sieving, In Advances in Cryptology–ASIACRYPT 2017, the 23rd An- nual International Conference on Theory and Application of Cryptology and Information Security, pp. 323-346, 2017, Hong Kong, China. The work done during this PhD has been supported by the Swedish Research Counsel (grant 2015-04528) and the Swedish Foundation for Strategic Research (grant RIT17-0005).
Recommended publications
  • Overview of the Mceliece Cryptosystem and Its Security
    Ø Ñ ÅØÑØÐ ÈÙ ÐØÓÒ× DOI: 10.2478/tmmp-2014-0025 Tatra Mt. Math. Publ. 60 (2014), 57–83 OVERVIEW OF THE MCELIECE CRYPTOSYSTEM AND ITS SECURITY Marek Repka — Pavol Zajac ABSTRACT. McEliece cryptosystem (MECS) is one of the oldest public key cryptosystems, and the oldest PKC that is conjectured to be post-quantum se- cure. In this paper we survey the current state of the implementation issues and security of MECS, and its variants. In the first part we focus on general decoding problem, structural attacks, and the selection of parameters in general. We sum- marize the details of MECS based on irreducible binary Goppa codes, and review some of the implementation challenges for this system. Furthermore, we survey various proposals that use alternative codes for MECS, and point out some at- tacks on modified systems. Finally, we review notable existing implementations on low-resource platforms, and conclude with the topic of side channels in the implementations of MECS. 1. Introduction R. J. M c E l i e c e proposed in 1978 [37] a new public key cryptosystem based on the theory of algebraic codes, now called the McEliece Cryptosystem (MECS). Unlike RSA, it was not adopted by the implementers, mainly due to large public key sizes. The interest of researchers in MECS increased with the advent of quantum computing. Unlike systems based on integer factorisation problem and discrete logarithm problem, MECS security is based on the general decoding problem which is NP hard and should resist also attackers with access to the quantum computer. In this article we provide an overview of the MECS, in its original form, and its alternatives.
    [Show full text]
  • Overview of Post-Quantum Public-Key Cryptosystems for Key Exchange
    Overview of post-quantum public-key cryptosystems for key exchange Annabell Kuldmaa Supervised by Ahto Truu December 15, 2015 Abstract In this report we review four post-quantum cryptosystems: the ring learning with errors key exchange, the supersingular isogeny key exchange, the NTRU and the McEliece cryptosystem. For each protocol, we introduce the underlying math- ematical assumption, give overview of the protocol and present some implementa- tion results. We compare the implementation results on 128-bit security level with elliptic curve Diffie-Hellman and RSA. 1 Introduction The aim of post-quantum cryptography is to introduce cryptosystems which are not known to be broken using quantum computers. Most of today’s public-key cryptosys- tems, including the Diffie-Hellman key exchange protocol, rely on mathematical prob- lems that are hard for classical computers, but can be solved on quantum computers us- ing Shor’s algorithm. In this report we consider replacements for the Diffie-Hellmann key exchange and introduce several quantum-resistant public-key cryptosystems. In Section 2 the ring learning with errors key exchange is presented which was introduced by Peikert in 2014 [1]. We continue in Section 3 with the supersingular isogeny Diffie–Hellman key exchange presented by De Feo, Jao, and Plut in 2011 [2]. In Section 5 we consider the NTRU encryption scheme first described by Hoffstein, Piphe and Silvermain in 1996 [3]. We conclude in Section 6 with the McEliece cryp- tosystem introduced by McEliece in 1978 [4]. As NTRU and the McEliece cryptosys- tem are not originally designed for key exchange, we also briefly explain in Section 4 how we can construct key exchange from any asymmetric encryption scheme.
    [Show full text]
  • Qchain: Quantum-Resistant and Decentralized PKI Using Blockchain
    SCIS 2018 2018 Symposium on Cryptography and Information Security Niigata, Japan, Jan. 23 - 26, 2018 The Institute of Electronics, Copyright c 2018 The Institute of Electronics, Information and Communication Engineers Information and Communication Engineers QChain: Quantum-resistant and Decentralized PKI using Blockchain Hyeongcheol An ∗ Kwangjo Kim ∗ Abstract: Blockchain was developed under public domain and distributed database using the P2P connection. Therefore, blockchain does not have any central administrator or Certificate Au- thority(CA). However, Public Key Infrastructure(PKI) must have CA which issues and signs the digital certificates. PKI CA must be fully trusted by all parties in a domain. Also, current public key cryptosystem can be broken using quantum computing attacks. The post-quantum cryptography (PQC) must be secure against the quantum adversary. We combine blockchain technique with one of post-quantum cryptography lattice-based cryptosystems. In this paper, we suggest QChain which is quantum-resistant decentralized PKI system using blockchain. We propose modified lattice-based GLP signature scheme. QChain uses modified GLP signature which uses Number Theoretic Transformation (NTT). We compare currently used X.509 v3 PKI and QChain certificate. Keywords: blockchain, post-quantum cryptography, lattice, decentralized PKI 1 Introduction ficulty of Discrete Logarithm Problem (DLP) and In- teger Factorization Problem (IFP). However, DLP and 1.1 Motivation IFP can be solved within the polynomial time by Shor's Public-key cryptosystem needs Public Key Infras- algorithm[3] using the quantum computer. Therefore, tructure (PKI) which is to guarantee the integrity of we need secure public key cryptosystem against the for all user's public key. Currently used PKI system quantum adversary.
    [Show full text]
  • On the Security of Lattice-Based Cryptography Against Lattice Reduction and Hybrid Attacks
    On the Security of Lattice-Based Cryptography Against Lattice Reduction and Hybrid Attacks Vom Fachbereich Informatik der Technischen Universit¨atDarmstadt genehmigte Dissertation zur Erlangung des Grades Doktor rerum naturalium (Dr. rer. nat.) von Dipl.-Ing. Thomas Wunderer geboren in Augsburg. Referenten: Prof. Dr. Johannes Buchmann Dr. Martin Albrecht Tag der Einreichung: 08. 08. 2018 Tag der m¨undlichen Pr¨ufung: 20. 09. 2018 Hochschulkennziffer: D 17 Wunderer, Thomas: On the Security of Lattice-Based Cryptography Against Lattice Reduction and Hybrid Attacks Darmstadt, Technische Universit¨atDarmstadt Jahr der Ver¨offentlichung der Dissertation auf TUprints: 2018 Tag der m¨undlichen Pr¨ufung:20.09.2018 Ver¨offentlicht unter CC BY-SA 4.0 International https://creativecommons.org/licenses/ Abstract Over the past decade, lattice-based cryptography has emerged as one of the most promising candidates for post-quantum public-key cryptography. For most current lattice-based schemes, one can recover the secret key by solving a corresponding instance of the unique Shortest Vector Problem (uSVP), the problem of finding a shortest non-zero vector in a lattice which is unusually short. This work is concerned with the concrete hardness of the uSVP. In particular, we study the uSVP in general as well as instances of the problem with particularly small or sparse short vectors, which are used in cryptographic constructions to increase their efficiency. We study solving the uSVP in general via lattice reduction, more precisely, the Block-wise Korkine-Zolotarev (BKZ) algorithm. In order to solve an instance of the uSVP via BKZ, the applied block size, which specifies the BKZ algorithm, needs to be sufficiently large.
    [Show full text]
  • Comprehensive Efficient Implementations of ECC on C54xx Family of Low-Cost Digital Signal Processors
    Comprehensive Efficient Implementations of ECC on C54xx Family of Low-cost Digital Signal Processors Muhammad Yasir Malik [email protected] Abstract. Resource constraints in smart devices demand an efficient cryptosystem that allows for low power and memory consumption. This has led to popularity of comparatively efficient Elliptic curve cryptog- raphy (ECC). Prior to this paper, much of ECC is implemented on re- configurable hardware i.e. FPGAs, which are costly and unfavorable as low-cost solutions. We present comprehensive yet efficient implementations of ECC on fixed-point TMS54xx series of digital signal processors (DSP). 160-bit prime field ECC is implemented over a wide range of coordinate choices. This paper also implements windowed recoding technique to provide better execution times. Stalls in the programming are mini- mized by utilization of loop unrolling and by avoiding data dependence. Complete scalar multiplication is achieved within 50 msec in coordinate implementations, which is further reduced till 25 msec for windowed- recoding method. These are the best known results for fixed-point low power digital signal processor to date. Keywords: Elliptic curve cryptosystem, efficient implementation, digi- tal signal processor (DSP), low power 1 Introduction No other information security entity has been more extensively studied, re- searched and applied as asymmetric cryptography, thanks to its ability to be cryptographically strong over long spans of time. Asymmetric or public key cryptosystems (PKC) have their foundations in hard mathematical problems, which ensure their provable security at the expanse of implementation costs. So-called “large numbers” provide the basis of asymmetric cryptography, which makes their implementation expensive in terms of computation and memory requirements.
    [Show full text]
  • Public-Key Encryption Schemes with Bounded CCA Security and Optimal Ciphertext Length Based on the CDH and HDH Assumptions
    Public-Key Encryption Schemes with Bounded CCA Security and Optimal Ciphertext Length Based on the CDH and HDH Assumptions Mayana Pereira1, Rafael Dowsley1, Goichiro Hanaoka2, and Anderson C. A. Nascimento1 1 Department of Electrical Engeneering, University of Bras´ılia Campus Darcy Ribeiro, 70910-900, Bras´ılia,DF, Brazil email: [email protected],[email protected], [email protected] 2 National Institute of Advanced Industrial Science and Technology (AIST) 1-18-13, Sotokanda, Chyioda-ku, 101-0021, Tokyo, Japan e-mail: [email protected] Abstract. In [5] Cramer et al. proposed a public-key encryption scheme secure against adversaries with a bounded number of decryption queries based on the decisional Diffie-Hellman problem. In this paper, we show that the same result can be obtained based on weaker computational assumptions, namely: the computational Diffie-Hellman and the hashed Diffie-Hellman assumptions. Keywords: Public-key encryption, bounded chosen ciphertext secu- rity, computational Diffie-Hellman assumption, hashed Diffie-Hellman assumption. 1 Introduction The highest level of security for public-key cryptosystems is indistinguishability against adaptive chosen ciphertext attack (IND-CCA2), proposed by Rackoff and Simon [28] in 1991. The development of cryptosystems with such feature can be viewed as a complex task. Several public-key encryption (PKE) schemes have been proposed with either practical or theoretical purposes. It is possible to obtain IND-CCA2 secure cryptosystems based on many assumptions such as: decisional Diffie-Hellman [7, 8, 26], computational Diffie-Hellman [6, 20], factor- ing [22], McEliece [13, 12], quadratic residuosity [8] and learning with errors [26, 25].
    [Show full text]
  • Eindhoven University of Technology MASTER Towards Post-Quantum
    Eindhoven University of Technology MASTER Towards post-quantum bitcoin side-channel analysis of bimodal lattice signatures Groot Bruinderink, L. Award date: 2016 Link to publication Disclaimer This document contains a student thesis (bachelor's or master's), as authored by a student at Eindhoven University of Technology. Student theses are made available in the TU/e repository upon obtaining the required degree. The grade received is not published on the document as presented in the repository. The required complexity or quality of research of student theses may vary by program, and the required minimum study period may vary in duration. General rights Copyright and moral rights for the publications made accessible in the public portal are retained by the authors and/or other copyright owners and it is a condition of accessing publications that users recognise and abide by the legal requirements associated with these rights. • Users may download and print one copy of any publication from the public portal for the purpose of private study or research. • You may not further distribute the material or use it for any profit-making activity or commercial gain Towards Post-Quantum Bitcoin Side-Channel Analysis of Bimodal Lattice Signatures Leon Groot Bruinderink Email: [email protected] Student-ID: 0682427 A thesis submitted in partial fulfillment of the requirements for the degree of Master of Science in Industrial and Applied Mathematics Supervisors: prof.dr. Tanja Lange (TU/e) dr. Andreas H¨ulsing(TU/e) dr. Lodewijk Bonebakker (ING) January 2016 Acknowledgements This thesis is the result of many months of work, both at my internship company ING and university TU/e.
    [Show full text]
  • On the Equivalence of Mceliece's and Niederreiter's Public-Key Cryptosystems Y
    Singapore Management University Institutional Knowledge at Singapore Management University Research Collection School Of Information Systems School of Information Systems 1-1994 On the equivalence of McEliece's and Niederreiter's public-key cryptosystems Y. X. LI Robert H. DENG Singapore Management University, [email protected] X. M. WANG DOI: https://doi.org/10.1109/18.272496 Follow this and additional works at: https://ink.library.smu.edu.sg/sis_research Part of the Information Security Commons Citation LI, Y. X.; DENG, Robert H.; and WANG, X. M.. On the equivalence of McEliece's and Niederreiter's public-key cryptosystems. (1994). IEEE Transactions on Information Theory. 40, (1), 271-273. Research Collection School Of Information Systems. Available at: https://ink.library.smu.edu.sg/sis_research/94 This Journal Article is brought to you for free and open access by the School of Information Systems at Institutional Knowledge at Singapore Management University. It has been accepted for inclusion in Research Collection School Of Information Systems by an authorized administrator of Institutional Knowledge at Singapore Management University. For more information, please email [email protected]. IKANJALIIUNJ UN INrUKb’lAIlUN IHCUKX, VUL. W,IYU. 1, JAIYUAKX IYY4 LI1 REERENCES of Niederreiter’s cryptosystem, by Niederreiter [3] and by Brickell and Odlyzko [4]. Furthermore, we employ the best known attack, the J. Ziv and A. Lempel, “Compression of individual sequences via Lee-Brickell attack [5], to cryptanalyze the two systems. Some new variable-rate coding,” IEEE Trans. Inform. Theory, vol. IT-24, pp. 530-536, Sept. 1978. optimal parameter values and work factors are obtained.
    [Show full text]
  • A Promenade Through the New Cryptography of Bilinear Pairings
    Invited paper appearing in the Proceedings of the IEEE Information Theory Workshop 2006—ITW 2006, Punta del Este, Uruguay, March 2006. c IEEE. Available online at http://www.cs.stanford.edu/˜xb/itw06/. A Promenade through the New Cryptography of Bilinear Pairings Xavier Boyen Voltage Inc. Arastradero Road Palo Alto, California Email: [email protected] Abstract— This paper gives an introductory account of Assumptions rooted in Factoring and the Discrete the origin, nature, and uses of bilinear pairings, arguably Logarithm problem are interesting in that they tend to the newest and hottest toy in a cryptographer’s toolbox. have complementary properties. Factoring, via the RSA A handful of cryptosystems built on pairings are briefly surveyed, including a couple of realizations of the famously and Strong-RSA assumptions, offers a realization of the elusive identity-based encryption primitive. tremendously useful primitive of trapdoor permutation. Discrete Logarithm, in the guises of the Computational I. INTRODUCTION and Decision Diffie-Hellman (CDH and DDH), offers It can be said that much of contemporaneous cryp- us the option to work with either a computational or a tography can be traced to Shannon’s legacy of “secrecy decisional complexity assumption, the latter being use- systems”, an information theoretic foundation. To escape ful to build public-key encryption systems with formal from the one-time pad, however, it has become neces- proofs of security; by contrast, Factoring and RSA-like sary to appeal to a variety of computational complexity problems are essentially computational, and are thus notions, e.g., to leverage short secrets in order to protect inherently more suited for signature and authentication long messages.
    [Show full text]
  • Masking the GLP Lattice-Based Signature Scheme at Any Order
    Masking the GLP Lattice-Based Signature Scheme at Any Order Gilles Barthe1, Sonia Bela¨ıd2, omas Espitau3, Pierre-Alain Fouque4, Benjamin Gregoire´ 5, Melissa´ Rossi6;7, and Mehdi Tibouchi8 1 IMDEA Soware Institute [email protected] 2 CryptoExperts [email protected] 3 Sorbonne Universite,´ Laboratoire d’informatique de Paris VI [email protected] 4 Universite´ de Rennes [email protected] 5 Inria Sophia Antipolis [email protected] 6 ales 7 Ecole´ Normale Superieure´ de Paris, Departement´ d’informatique, CNRS, PSL Research University, INRIA [email protected] 8 NTT Secure Platform Laboratories [email protected] Abstract. Recently, numerous physical aacks have been demonstrated against laice- based schemes, oen exploiting their unique properties such as the reliance on Gaussian distributions, rejection sampling and FFT-based polynomial multiplication. As the call for concrete implementations and deployment of postquantum cryptography becomes more pressing, protecting against those aacks is an important problem. However, few counter- measures have been proposed so far. In particular, masking has been applied to the decryp- tion procedure of some laice-based encryption schemes, but the much more dicult case of signatures (which are highly non-linear and typically involve randomness) has not been considered until now. In this paper, we describe the rst masked implementation of a laice-based signature scheme. Since masking Gaussian sampling and other procedures involving contrived prob- ability distribution would be prohibitively inecient, we focus on the GLP scheme of Guneysu,¨ Lyubashevsky and Poppelmann¨ (CHES 2012). We show how to provably mask it in the Ishai–Sahai–Wagner model (CRYPTO 2003) at any order in a relatively ecient man- ner, using extensions of the techniques of Coron et al.
    [Show full text]
  • A CCA2 Secure Public Key Encryption Scheme Based on the Mceliece Assumptions in the Standard Model
    A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model Rafael Dowsley1, J¨ornM¨uller-Quade2, Anderson C. A. Nascimento1 1 Department of Electrical Engineering, University of Brasilia. Campus Universit´arioDarcy Ribeiro,Brasilia, CEP: 70910-900, Brazil, Email:[email protected], [email protected] 2 Universit¨atKarlsruhe, Institut f¨urAlgorithmen und Kognitive Systeme. Am Fasanengarten 5, 76128 Karlsruhe, Germany. E-mail: [email protected] We show that a recently proposed construction by Rosen and Segev can be used for obtaining the first public key encryption scheme based on the McEliece assumptions which is secure against adaptive chosen ciphertext attacks in the standard model. 1 Introduction Indistinguishability of messages under adaptive chosen ciphertext attacks is the strongest known notion of security for public key encryption schemes (PKE). Many computational assumptions have been used in the literature for obtain- ing cryptosystems meeting such a strong security requirements. Given one-way trapdoor permutations, we know how to obtain CCA2 security from any seman- tically secure public key cryptosystem [14, 20, 12]. Efficient constructions are also known based on number-theoretic assumptions [6] or on identity based encryp- tion schemes [3]. Obtaining a CCA2 secure cryptosystem (even an inefficient one) based on the McEliece assumptions in the standard model has been an open problem in this area for quite a while. Recently, Rosen and Segev proposed an elegant and simple new computa- tional assumption for obtaining CCA2 secure PKEs: correlated products [19]. They provided constructions of correlated products based on the existence of certain lossy trapdoor functions [16] which in turn can be based on the deci- sional Diffie-Hellman problem and on Paillier's decisional residuosity problem [16].
    [Show full text]
  • Coding Theory-Based Cryptopraphy: Mceliece Cryptosystems in Sage
    College of Saint Benedict and Saint John's University DigitalCommons@CSB/SJU Honors Theses, 1963-2015 Honors Program 2013 Coding Theory-Based Cryptopraphy: McEliece Cryptosystems in Sage Christopher Roering College of Saint Benedict/Saint John's University Follow this and additional works at: https://digitalcommons.csbsju.edu/honors_theses Part of the Computer Sciences Commons, and the Mathematics Commons Recommended Citation Roering, Christopher, "Coding Theory-Based Cryptopraphy: McEliece Cryptosystems in Sage" (2013). Honors Theses, 1963-2015. 17. https://digitalcommons.csbsju.edu/honors_theses/17 This Thesis is brought to you for free and open access by DigitalCommons@CSB/SJU. It has been accepted for inclusion in Honors Theses, 1963-2015 by an authorized administrator of DigitalCommons@CSB/SJU. For more information, please contact [email protected]. Coding Theory-Based Cryptography: McEliece Cryptosystems in Sage An Honors Thesis College of St. Benedict/St. John’s University In Partial Fulfillment of the Requirements for Distinction in the Departments of Mathematics and Computer Science by Christopher Roering May 2013 PROJECT TITLE: Coding Theory-Based Cryptography: McEliece Cryptosystems in Sage Approved by: Dr. Sunil Chetty Assistant Professor of Mathematics, Project Advisor Dr. Lynn Ziegler Professor of Computer Science, Project Advisor Dr. Bret Benesh Professor of Mathematics, Department Reader Dr. Robert Campbell Assistant Professor of Mathematics, Department Reader Dr. Robert Hesse Chair, Department of Mathematics Associate Professor Dr. Jim Schnepf Chair, Department of Computer Science Associate Professor Dr. Tony Cunningham Director, Honors Thesis Program 2 Abstract Unlike RSA encryption, McEliece cryptosystems are considered secure in the presence of quantum computers. McEliece cryptosystems leverage error-correcting codes as a mechanism for encryption.
    [Show full text]