45 research outputs found

    Folding Alternant and Goppa Codes with Non-Trivial Automorphism Groups

    Get PDF
    The main practical limitation of the McEliece public-key encryption scheme is probably the size of its key. A famous trend to overcome this issue is to focus on subclasses of alternant/Goppa codes with a non trivial automorphism group. Such codes display then symmetries allowing compact parity-check or generator matrices. For instance, a key-reduction is obtained by taking quasi-cyclic (QC) or quasi-dyadic (QD) alternant/Goppa codes. We show that the use of such symmetric alternant/Goppa codes in cryptography introduces a fundamental weakness. It is indeed possible to reduce the key-recovery on the original symmetric public-code to the key-recovery on a (much) smaller code that has not anymore symmetries. This result is obtained thanks to a new operation on codes called folding that exploits the knowledge of the automorphism group. This operation consists in adding the coordinates of codewords which belong to the same orbit under the action of the automorphism group. The advantage is twofold: the reduction factor can be as large as the size of the orbits, and it preserves a fundamental property: folding the dual of an alternant (resp. Goppa) code provides the dual of an alternant (resp. Goppa) code. A key point is to show that all the existing constructions of alternant/Goppa codes with symmetries follow a common principal of taking codes whose support is globally invariant under the action of affine transformations (by building upon prior works of T. Berger and A. D{\"{u}}r). This enables not only to present a unified view but also to generalize the construction of QC, QD and even quasi-monoidic (QM) Goppa codes. All in all, our results can be harnessed to boost up any key-recovery attack on McEliece systems based on symmetric alternant or Goppa codes, and in particular algebraic attacks.Comment: 19 page

    Reducing the Key Size of McEliece Cryptosystem from Automorphism-induced Goppa Codes via Permutations

    Get PDF
    In this paper, we propose a new general construction to reduce the public key size of McEliece cryptosystems constructed from automorphism-induced Goppa codes. In particular, we generalize the ideas of automorphism-induced Goppa codes by considering nontrivial subsets of automorphism groups to construct Goppa codes with a nice block structure. By considering additive and multiplicative automorphism subgroups, we provide explicit constructions to demonstrate our technique. We show that our technique can be applied to automorphism-induced Goppa codes based cryptosystems to further reduce their key sizes

    Cryptanalysis of the McEliece Public Key Cryptosystem based on Polar Codes

    Get PDF
    International audiencePolar codes discovered by Arikan form a very powerful family of codes attaining many information theoretic limits in the fields of error correction and source coding. They have in particular much better decoding capabilities than Goppa codes which places them as a serious alternative in the design of both a public-key encryption scheme Ă  la McEliece and a very efficient signature scheme. Shrestha and Kim proposed in 2014 to use them in order to come up with a new code-based public key cryptosystem. We present a key-recovery attack that makes it possible to recover a description of the permuted polar code providing all the information required for decrypting any message

    Étude de la sĂ©curitĂ© de certaines clĂ©s compactes pour le schĂ©ma de McEliece utilisant des codes gĂ©omĂ©triques

    Get PDF
    In 1978, McEliece introduce a new public key encryption scheme coming from errors correcting codes theory. The idea is to use an error correcting code whose structure would be hidden, making it impossible to decode a message for anyone who do not know a specific decoding algorithm for the chosen code.The McEliece scheme has some advantages, encryption and decryption are very fast and it is a good candidate for public-key cryptography in the context of quantum computer. The main constraint is that the public key is too large compared to other actual public-key cryptosystems. In this context, we propose to study the using of some quasi-cyclic or quasi-dyadic codes.In this thesis, the two families of interest are: the family of alternant codes and the family of subfield subcode of algebraic geometry codes. We can constructquasi-cyclic alternant codes using an automorphism which acts on the support and the multiplier of the code. In order to estimate the securtiy of these QC codes we study the {\em invariant code}. This invariant code is a smaller code derived from the public key. Actually the invariant code is exactly the subcode of codewords fixed by the automorphism σ\sigma. We show that it is possible to reduce the key-recovery problem on the original quasi-cyclic code to the same problem on the invariant code. This is also true in the case of QC algebraic geometry codes. This result permits us to propose a security analysis of QC codes coming from the Hermitian curve. Moreover, we propose compact key for the McEliece scheme using subfield subcode of AG codes on the Hermitian curve.The case of quasi-dyadic alternant code is also studied. Using the invariant code, with the {\em Schur product} and the {\em conductor} of two codes, we show weaknesses on the scheme using QD alternant codes with extension degree 2. In the case of the submission DAGS, proposed in the context of NIST competition, an attack exploiting these weakness permits to recover the secret key in few minutes for some proposed parameters.En 1978, McEliece introduit un schĂ©ma de chiffrement Ă  clĂ© publique issu de la thĂ©orie des codes correcteurs d’erreurs. L’idĂ©e du schĂ©ma de McEliece est d’utiliser un code correcteur dont la structure est masquĂ©e, rendant le dĂ©codage de ce code difficile pour toute personne ne connaissant pas cette structure. Le principal dĂ©faut de ce schĂ©ma est la taille de la clĂ© publique. Dans ce contexte, on se propose d'Ă©tudier l'utilisation de codes dont on connaĂźt une reprĂ©sentation compacte, en particulier le cas de codes quais-cyclique ou quasi-dyadique. Les deux familles de codes qui nous intĂ©ressent dans cette thĂšse sont: la famille des codes alternants et celle des sous--codes sur un sous--corps de codes gĂ©omĂ©triques. En faisant agir un automorphisme σ\sigma sur le support et le multiplier des codes alternants, on sait qu'il est possible de construire des codes alternants quasi-cycliques. On se propose alors d'estimer la sĂ©curitĂ© de tels codes Ă  l'aide du \textit{code invariant}. Ce sous--code du code public est constituĂ© des mots du code strictement invariant par l'automorphisme σ\sigma. On montre ici que la sĂ©curitĂ© des codes alternants quasi-cyclique se rĂ©duit Ă  la sĂ©curitĂ© du code invariant. Cela est aussi valable pour les sous--codes sur un sous--corps de codes gĂ©omĂ©triques quasi-cycliques. Ce rĂ©sultat nous permet de proposer une analyse de la sĂ©curitĂ© de codes quasi-cycliques construit sur la courbe Hermitienne. En utilisant cette analyse nous proposons des clĂ©s compactes pour la schĂ©ma de McEliece utilisant des sous-codes sur un sous-corps de codes gĂ©omĂ©triques construits sur la courbe Hermitienne. Le cas des codes alternants quasi-dyadiques est aussi en partie Ă©tudiĂ©. En utilisant le code invariant, ainsi que le \textit{produit de Schur} et le \textit{conducteur} de deux codes, nous avons pu mettre en Ă©vidence une attaque sur le schĂ©ma de McEliece utilisant des codes alternants quasi-dyadique de degrĂ© 22. Cette attaque s'applique notamment au schĂ©ma proposĂ© dans la soumission DAGS, proposĂ© dans le contexte de l'appel du NIST pour la cryptographie post-quantique

    Enumeration of extended irreducible binary Goppa codes of degree 2m2^{m} and length 2n+12^{n}+1

    Get PDF
    Let nn be an odd prime and m>1 be a positive integer. We produce an upper bound on the number of inequivalent extended irreducible binary Goppa codes of degree 2m2^{m} and length 2n+12^{n}+1. Some examples are given to illustrate our results

    Cocyclic simplex codes of type alpha over Z4 and Z2s

    Get PDF
    Over the past decade, cocycles have been used to construct Hadamard and generalized Hadamard matrices. This, in turn, has led to the construction of codes-self-dual and others. Here we explore these ideas further to construct cocyclic complex and Butson-Hadamard matrices, and subsequently we use the matrices to construct simplex codes of type /spl alpha/ over Z(4) and Z(2/sup s/), respectively

    Contribution à la cryptanalyse de primitives cryptographiques fondées sur la théorie des codes

    Get PDF
    A large part in the design of secure cryptographic primitives consists in identifying hard algorithmic problems. Despite the fact that several problems have been proposed as a foundation for public-key primitives, those effectively used are essentially classical problems coming from integer factorization and discrete logarithm. On the other hand, coding theory appeared with the goal to solve the challenging problem of decoding a random linear code. It is widely admitted as a hard problem that has led McEliece in 1978 to propose the first code-based public-key encryption scheme. The key concept is to focus on codes that come up with an efficient decoding algorithm. He also advocated the use of binary Goppa codes. Since then, it belongs to the very few cryptosystems which remain unbroken. This thesis is primarily interested in studying the security of code-based primitives. The first category we analyzed consists of variants of the McEliece cryptosystem. Our works expose practical key-recovery attacks either by mounting dedicated techniques, or by devising algebraic attacks. This latter result also provides a new framework to assess the security of the McEliece cryptosystem and a first step towards the design of attacks based on the solving of algebraic systems. Furthermore, we show that this approach can be used to study the Goppa Code Distinguishing problem, which asks whether there is an efficient way to distinguish a Goppa code from a randomly drawn linear code. It represents an important assumption which supports the use of Goppa codes in cryptography. We show that it is possible to efficiently solve it as long as the code rate is sufficiently high. Finally, we investigate the security of a signature scheme based on two random linear codes. Our analysis shows that the attack is sensitive to their rates and can be practical when the rates are close
    corecore