572 research outputs found

    Discrete logarithm computations over finite fields using Reed-Solomon codes

    Get PDF
    Cheng and Wan have related the decoding of Reed-Solomon codes to the computation of discrete logarithms over finite fields, with the aim of proving the hardness of their decoding. In this work, we experiment with solving the discrete logarithm over GF(q^h) using Reed-Solomon decoding. For fixed h and q going to infinity, we introduce an algorithm (RSDL) needing O (h! q^2) operations over GF(q), operating on a q x q matrix with (h+2) q non-zero coefficients. We give faster variants including an incremental version and another one that uses auxiliary finite fields that need not be subfields of GF(q^h); this variant is very practical for moderate values of q and h. We include some numerical results of our first implementations

    Message Encoding for Spread and Orbit Codes

    Full text link
    Spread codes and orbit codes are special families of constant dimension subspace codes. These codes have been well-studied for their error correction capability and transmission rate, but the question of how to encode messages has not been investigated. In this work we show how the message space can be chosen for a given code and how message en- and decoding can be done.Comment: Submitted to IEEE International Symposium on Information Theory 201

    Cryptanalysis of McEliece Cryptosystem Based on Algebraic Geometry Codes and their subcodes

    Full text link
    We give polynomial time attacks on the McEliece public key cryptosystem based either on algebraic geometry (AG) codes or on small codimensional subcodes of AG codes. These attacks consist in the blind reconstruction either of an Error Correcting Pair (ECP), or an Error Correcting Array (ECA) from the single data of an arbitrary generator matrix of a code. An ECP provides a decoding algorithm that corrects up to d1g2\frac{d^*-1-g}{2} errors, where dd^* denotes the designed distance and gg denotes the genus of the corresponding curve, while with an ECA the decoding algorithm corrects up to d12\frac{d^*-1}{2} errors. Roughly speaking, for a public code of length nn over Fq\mathbb F_q, these attacks run in O(n4log(n))O(n^4\log (n)) operations in Fq\mathbb F_q for the reconstruction of an ECP and O(n5)O(n^5) operations for the reconstruction of an ECA. A probabilistic shortcut allows to reduce the complexities respectively to O(n3+εlog(n))O(n^{3+\varepsilon} \log (n)) and O(n4+ε)O(n^{4+\varepsilon}). Compared to the previous known attack due to Faure and Minder, our attack is efficient on codes from curves of arbitrary genus. Furthermore, we investigate how far these methods apply to subcodes of AG codes.Comment: A part of the material of this article has been published at the conferences ISIT 2014 with title "A polynomial time attack against AG code based PKC" and 4ICMCTA with title "Crypt. of PKC that use subcodes of AG codes". This long version includes detailed proofs and new results: the proceedings articles only considered the reconstruction of ECP while we discuss here the reconstruction of EC

    Transmission and Coding of Information

    Get PDF
    2018/201

    Finite Fields: Theory and Applications

    Get PDF
    Finite fields are the focal point of many interesting geometric, algorithmic and combinatorial problems. The workshop was devoted to progress on these questions, with an eye also on the important applications of finite field techniques in cryptography, error correcting codes, and random number generation

    Maximum-likelihood decoding of Reed-Solomon Codes is NP-hard

    Full text link
    Maximum-likelihood decoding is one of the central algorithmic problems in coding theory. It has been known for over 25 years that maximum-likelihood decoding of general linear codes is NP-hard. Nevertheless, it was so far unknown whether maximum- likelihood decoding remains hard for any specific family of codes with nontrivial algebraic structure. In this paper, we prove that maximum-likelihood decoding is NP-hard for the family of Reed-Solomon codes. We moreover show that maximum-likelihood decoding of Reed-Solomon codes remains hard even with unlimited preprocessing, thereby strengthening a result of Bruck and Naor.Comment: 16 pages, no figure
    corecore