29 research outputs found

    Constructions of Pure Asymmetric Quantum Alternant Codes Based on Subclasses of Alternant Codes

    Full text link
    In this paper, we construct asymmetric quantum error-correcting codes(AQCs) based on subclasses of Alternant codes. Firstly, We propose a new subclass of Alternant codes which can attain the classical Gilbert-Varshamov bound to construct AQCs. It is shown that when dx=2d_x=2, ZZ-parts of the AQCs can attain the classical Gilbert-Varshamov bound. Then we construct AQCs based on a famous subclass of Alternant codes called Goppa codes. As an illustrative example, we get three [[55,6,19/4]],[[55,10,19/3]],[[55,15,19/2]][[55,6,19/4]],[[55,10,19/3]],[[55,15,19/2]] AQCs from the well known [55,16,19][55,16,19] binary Goppa code. At last, we get asymptotically good binary expansions of asymmetric quantum GRS codes, which are quantum generalizations of Retter's classical results. All the AQCs constructed in this paper are pure

    New Identities Relating Wild Goppa Codes

    Get PDF
    For a given support L∈FqmnL \in \mathbb{F}_{q^m}^n and a polynomial g∈Fqm[x]g\in \mathbb{F}_{q^m}[x] with no roots in Fqm\mathbb{F}_{q^m}, we prove equality between the qq-ary Goppa codes Γq(L,N(g))=Γq(L,N(g)/g)\Gamma_q(L,N(g)) = \Gamma_q(L,N(g)/g) where N(g)N(g) denotes the norm of gg, that is gqm−1+⋯+q+1.g^{q^{m-1}+\cdots +q+1}. In particular, for m=2m=2, that is, for a quadratic extension, we get Γq(L,gq)=Γq(L,gq+1)\Gamma_q(L,g^q) = \Gamma_q(L,g^{q+1}). If gg has roots in Fqm\mathbb{F}_{q^m}, then we do not necessarily have equality and we prove that the difference of the dimensions of the two codes is bounded above by the number of distinct roots of gg in Fqm\mathbb{F}_{q^m}. These identities provide numerous code equivalences and improved designed parameters for some families of classical Goppa codes.Comment: 14 page

    Cumulative-Separable Codes

    Full text link
    q-ary cumulative-separable Γ(L,G(j))\Gamma(L,G^{(j)})-codes L={α∈GF(qm):G(α)≠0}L=\{ \alpha \in GF(q^{m}):G(\alpha )\neq 0 \} and G(j)(x)=G(x)j,1≤i≤qG^{(j)}(x)=G(x)^{j}, 1 \leq i\leq q are considered. The relation between different codes from this class is demonstrated. Improved boundaries of the minimum distance and dimension are obtained.Comment: 14 pages, 1 figur

    Monoidic Codes in Cryptography

    Get PDF
    International audienceAt SAC 2009, Misoczki and Barreto proposed a new class of codes, which have parity-check matrices that are quasi-dyadic. A special subclass of these codes were shown to coincide with Goppa codes and those were recommended for cryptosystems based on error-correcting codes. Quasi-dyadic codes have both very compact representations and allow for efficient processing, resulting in fast cryptosystems with small key sizes. In this paper, we generalize these results and introduce quasi-monoidic codes, which retain all desirable properties of quasi-dyadic codes. We show that, as before, a subclass of our codes contains only Goppa codes or, for a slightly bigger subclass, only Generalized Srivastava codes. Unlike before, we also capture codes over fields of odd characteristic. These include wild Goppa codes that were proposed at SAC 2010 by Bernstein, Lange, and Peters for their exceptional error-correction capabilities. We show how to instantiate standard code-based encryption and signature schemes with our codes and give some preliminary parameters

    Security-analysis of a class of cryptosystems based on linear error-correcting codes

    Get PDF

    Some Notes on Code-Based Cryptography

    Get PDF
    This thesis presents new cryptanalytic results in several areas of coding-based cryptography. In addition, we also investigate the possibility of using convolutional codes in code-based public-key cryptography. The first algorithm that we present is an information-set decoding algorithm, aiming towards the problem of decoding random linear codes. We apply the generalized birthday technique to information-set decoding, improving the computational complexity over previous approaches. Next, we present a new version of the McEliece public-key cryptosystem based on convolutional codes. The original construction uses Goppa codes, which is an algebraic code family admitting a well-defined code structure. In the two constructions proposed, large parts of randomly generated parity checks are used. By increasing the entropy of the generator matrix, this presumably makes structured attacks more difficult. Following this, we analyze a McEliece variant based on quasi-cylic MDPC codes. We show that when the underlying code construction has an even dimension, the system is susceptible to, what we call, a squaring attack. Our results show that the new squaring attack allows for great complexity improvements over previous attacks on this particular McEliece construction. Then, we introduce two new techniques for finding low-weight polynomial multiples. Firstly, we propose a general technique based on a reduction to the minimum-distance problem in coding, which increases the multiplicity of the low-weight codeword by extending the code. We use this algorithm to break some of the instances used by the TCHo cryptosystem. Secondly, we propose an algorithm for finding weight-4 polynomials. By using the generalized birthday technique in conjunction with increasing the multiplicity of the low-weight polynomial multiple, we obtain a much better complexity than previously known algorithms. Lastly, two new algorithms for the learning parities with noise (LPN) problem are proposed. The first one is a general algorithm, applicable to any instance of LPN. The algorithm performs favorably compared to previously known algorithms, breaking the 80-bit security of the widely used (512,1/8) instance. The second one focuses on LPN instances over a polynomial ring, when the generator polynomial is reducible. Using the algorithm, we break an 80-bit security instance of the Lapin cryptosystem
    corecore