345 research outputs found

    Constructions of Pure Asymmetric Quantum Alternant Codes Based on Subclasses of Alternant Codes

    Full text link
    In this paper, we construct asymmetric quantum error-correcting codes(AQCs) based on subclasses of Alternant codes. Firstly, We propose a new subclass of Alternant codes which can attain the classical Gilbert-Varshamov bound to construct AQCs. It is shown that when dx=2d_x=2, ZZ-parts of the AQCs can attain the classical Gilbert-Varshamov bound. Then we construct AQCs based on a famous subclass of Alternant codes called Goppa codes. As an illustrative example, we get three [[55,6,19/4]],[[55,10,19/3]],[[55,15,19/2]][[55,6,19/4]],[[55,10,19/3]],[[55,15,19/2]] AQCs from the well known [55,16,19][55,16,19] binary Goppa code. At last, we get asymptotically good binary expansions of asymmetric quantum GRS codes, which are quantum generalizations of Retter's classical results. All the AQCs constructed in this paper are pure

    Folding Alternant and Goppa Codes with Non-Trivial Automorphism Groups

    Get PDF
    The main practical limitation of the McEliece public-key encryption scheme is probably the size of its key. A famous trend to overcome this issue is to focus on subclasses of alternant/Goppa codes with a non trivial automorphism group. Such codes display then symmetries allowing compact parity-check or generator matrices. For instance, a key-reduction is obtained by taking quasi-cyclic (QC) or quasi-dyadic (QD) alternant/Goppa codes. We show that the use of such symmetric alternant/Goppa codes in cryptography introduces a fundamental weakness. It is indeed possible to reduce the key-recovery on the original symmetric public-code to the key-recovery on a (much) smaller code that has not anymore symmetries. This result is obtained thanks to a new operation on codes called folding that exploits the knowledge of the automorphism group. This operation consists in adding the coordinates of codewords which belong to the same orbit under the action of the automorphism group. The advantage is twofold: the reduction factor can be as large as the size of the orbits, and it preserves a fundamental property: folding the dual of an alternant (resp. Goppa) code provides the dual of an alternant (resp. Goppa) code. A key point is to show that all the existing constructions of alternant/Goppa codes with symmetries follow a common principal of taking codes whose support is globally invariant under the action of affine transformations (by building upon prior works of T. Berger and A. D{\"{u}}r). This enables not only to present a unified view but also to generalize the construction of QC, QD and even quasi-monoidic (QM) Goppa codes. All in all, our results can be harnessed to boost up any key-recovery attack on McEliece systems based on symmetric alternant or Goppa codes, and in particular algebraic attacks.Comment: 19 page

    Variations of the McEliece Cryptosystem

    Full text link
    Two variations of the McEliece cryptosystem are presented. The first one is based on a relaxation of the column permutation in the classical McEliece scrambling process. This is done in such a way that the Hamming weight of the error, added in the encryption process, can be controlled so that efficient decryption remains possible. The second variation is based on the use of spatially coupled moderate-density parity-check codes as secret codes. These codes are known for their excellent error-correction performance and allow for a relatively low key size in the cryptosystem. For both variants the security with respect to known attacks is discussed
    • …
    corecore