Skip to main content

Information-Set Decoding for Linear Codes over F q

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6061))

Abstract

The best known non-structural attacks against code-based cryptosystems are based on information-set decoding. Stern’s algorithm and its improvements are well optimized and the complexity is reasonably well understood. However, these algorithms only handle codes over F 2.

This paper presents a generalization of Stern’s information-set- decoding algorithm for decoding linear codes over arbitrary finite fields F q and analyzes the complexity. This result makes it possible to compute the security of recently proposed code-based systems over non-binary fields.

As an illustration, ranges of parameters for generalized McEliece cryptosystems using classical Goppa codes over F 31 are suggested for which the new information-set-decoding algorithm needs 2128 bit operations.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Berger, T.P., Cayrel, P.-L., Gaborit, P., Otmani, A.: Reducing key length of the McEliece cryptosystem. In: Preneel, B. (ed.) Progress in Cryptology – AFRICACRYPT 2009. LNCS, vol. 5580, pp. 77–97. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  2. Berger, T.P., Loidreau, P.: How to mask the structure of codes for a cryptographic use. Designs, Codes and Cryptography 35(1), 63–79 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  3. Berlekamp, E.R., McEliece, R.J., van Tilborg, H.C.A.: On the inherent intractability of certain coding problems. IEEE Transactions on Information Theory 24, 384–386 (1978)

    Article  MATH  Google Scholar 

  4. Bernstein, D.J., Lange, T., Peters, C.: Attacking and defending the McEliece cryptosystem. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 31–46. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  5. Bernstein, D.J., Lange, T., Peters, C., van Tilborg, H.C.A.: Explicit bounds for generic decoding algorithms for code-based cryptography. In: Pre-Proceedings of WCC 2009, pp. 168–180 (2009)

    Google Scholar 

  6. Canteaut, A., Chabaud, F.: A new algorithm for finding minimum-weight words in a linear code: application to McEliece’s cryptosystem and to narrow-sense BCH codes of length 511. IEEE Transactions on Information Theory 44(1), 367–378 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  7. Finiasz, M., Sendrier, N.: Security bounds for the design of code-based cryptosystems. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 88–105. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  8. Hallgren, S., Vollmer, U.: Quantum computing. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 15–34. Springer, Berlin (2009)

    Chapter  Google Scholar 

  9. Janwa, H., Moreno, O.: McEliece public key cryptosystems using algebraic-geometric codes. Designs, Codes and Cryptography 8(3), 293–307 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  10. Lee, P.J., Brickell, E.F.: An observation on the security of McEliece’s public-key cryptosystem. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 275–280. Springer, Heidelberg (1988)

    Google Scholar 

  11. Leon, J.S.: A probabilistic algorithm for computing minimum weights of large error-correcting codes. IEEE Transactions on Information Theory 34(5), 1354–1359 (1988)

    Article  MathSciNet  Google Scholar 

  12. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Jet Propulsion Laboratory DSN Progress Report 42–44 (1978), http://ipnpr.jpl.nasa.gov/progress_report2/42-44/44N.PDF

  13. Misoczki, R., Barreto, P.S.L.M.: Compact McEliece keys from Goppa codes. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 376–392. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  14. Overbeck, R., Sendrier, N.: Code-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 95–145. Springer, Berlin (2009)

    Chapter  Google Scholar 

  15. Prange, E.: The use of information sets in decoding cyclic codes. IRE Transactions on Information Theory 8(5), 5–9 (1962)

    Article  MathSciNet  Google Scholar 

  16. Stern, J.: A method for finding codewords of small weight. In: Wolfmann, J., Cohen, G. (eds.) Coding Theory 1988. LNCS, vol. 388, pp. 106–113. Springer, Heidelberg (1989)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Peters, C. (2010). Information-Set Decoding for Linear Codes over F q . In: Sendrier, N. (eds) Post-Quantum Cryptography. PQCrypto 2010. Lecture Notes in Computer Science, vol 6061. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12929-2_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-12929-2_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-12928-5

  • Online ISBN: 978-3-642-12929-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics