61 research outputs found

    New Bounds on the Distance Distribution of Extended Goppa Codes

    Get PDF
    AbstractWe derive new estimates for the error term in the binomial approximation to the distance distribution of extended Goppa codes. This is an improvement on the earlier bounds by Vladuts and Skorobogatov, and Levy and Litsyn

    Diameter, Covering Index, Covering Radius and Eigenvalues

    Get PDF
    AbstractFan Chung has recently derived an upper bound on the diameter of a regular graph as a function of the second largest eigenvalue in absolute value. We generalize this bound to the case of bipartite biregular graphs, and regular directed graphs.We also observe the connection with the primitivity exponent of the adjacency matrix. This applies directly to the covering number of Finite Non Abelian Simple Groups (FINASIG). We generalize this latter problem to primitive association schemes, such as the conjugacy scheme of Paige's simple loop.By noticing that the covering radius of a linear code is the diameter of a Cayley graph on the cosets, we derive an upper bound on the covering radius of a code as a function of the scattering of the weights of the dual code. When the code has even weights, we obtain a bound on the covering radius as a function of the dual distance dl which is tighter, for d⊥ large enough, than the recent bounds of Tietäväinen

    Asymptotic Improvement of the Gilbert-Varshamov Bound on the Size of Binary Codes

    Full text link
    Given positive integers nn and dd, let A2(n,d)A_2(n,d) denote the maximum size of a binary code of length nn and minimum distance dd. The well-known Gilbert-Varshamov bound asserts that A2(n,d)2n/V(n,d1)A_2(n,d) \geq 2^n/V(n,d-1), where V(n,d)=i=0d(ni)V(n,d) = \sum_{i=0}^{d} {n \choose i} is the volume of a Hamming sphere of radius dd. We show that, in fact, there exists a positive constant cc such that A2(n,d)c2nV(n,d1)log2V(n,d1) A_2(n,d) \geq c \frac{2^n}{V(n,d-1)} \log_2 V(n,d-1) whenever d/n0.499d/n \le 0.499. The result follows by recasting the Gilbert- Varshamov bound into a graph-theoretic framework and using the fact that the corresponding graph is locally sparse. Generalizations and extensions of this result are briefly discussed.Comment: 10 pages, 3 figures; to appear in the IEEE Transactions on Information Theory, submitted August 12, 2003, revised March 28, 200

    Security-analysis of a class of cryptosystems based on linear error-correcting codes

    Get PDF

    Error-Correction Coding and Decoding: Bounds, Codes, Decoders, Analysis and Applications

    Get PDF
    Coding; Communications; Engineering; Networks; Information Theory; Algorithm

    Some Notes on Code-Based Cryptography

    Get PDF
    This thesis presents new cryptanalytic results in several areas of coding-based cryptography. In addition, we also investigate the possibility of using convolutional codes in code-based public-key cryptography. The first algorithm that we present is an information-set decoding algorithm, aiming towards the problem of decoding random linear codes. We apply the generalized birthday technique to information-set decoding, improving the computational complexity over previous approaches. Next, we present a new version of the McEliece public-key cryptosystem based on convolutional codes. The original construction uses Goppa codes, which is an algebraic code family admitting a well-defined code structure. In the two constructions proposed, large parts of randomly generated parity checks are used. By increasing the entropy of the generator matrix, this presumably makes structured attacks more difficult. Following this, we analyze a McEliece variant based on quasi-cylic MDPC codes. We show that when the underlying code construction has an even dimension, the system is susceptible to, what we call, a squaring attack. Our results show that the new squaring attack allows for great complexity improvements over previous attacks on this particular McEliece construction. Then, we introduce two new techniques for finding low-weight polynomial multiples. Firstly, we propose a general technique based on a reduction to the minimum-distance problem in coding, which increases the multiplicity of the low-weight codeword by extending the code. We use this algorithm to break some of the instances used by the TCHo cryptosystem. Secondly, we propose an algorithm for finding weight-4 polynomials. By using the generalized birthday technique in conjunction with increasing the multiplicity of the low-weight polynomial multiple, we obtain a much better complexity than previously known algorithms. Lastly, two new algorithms for the learning parities with noise (LPN) problem are proposed. The first one is a general algorithm, applicable to any instance of LPN. The algorithm performs favorably compared to previously known algorithms, breaking the 80-bit security of the widely used (512,1/8) instance. The second one focuses on LPN instances over a polynomial ring, when the generator polynomial is reducible. Using the algorithm, we break an 80-bit security instance of the Lapin cryptosystem

    Contribution à la cryptanalyse de primitives cryptographiques fondées sur la théorie des codes

    Get PDF
    A large part in the design of secure cryptographic primitives consists in identifying hard algorithmic problems. Despite the fact that several problems have been proposed as a foundation for public-key primitives, those effectively used are essentially classical problems coming from integer factorization and discrete logarithm. On the other hand, coding theory appeared with the goal to solve the challenging problem of decoding a random linear code. It is widely admitted as a hard problem that has led McEliece in 1978 to propose the first code-based public-key encryption scheme. The key concept is to focus on codes that come up with an efficient decoding algorithm. He also advocated the use of binary Goppa codes. Since then, it belongs to the very few cryptosystems which remain unbroken. This thesis is primarily interested in studying the security of code-based primitives. The first category we analyzed consists of variants of the McEliece cryptosystem. Our works expose practical key-recovery attacks either by mounting dedicated techniques, or by devising algebraic attacks. This latter result also provides a new framework to assess the security of the McEliece cryptosystem and a first step towards the design of attacks based on the solving of algebraic systems. Furthermore, we show that this approach can be used to study the Goppa Code Distinguishing problem, which asks whether there is an efficient way to distinguish a Goppa code from a randomly drawn linear code. It represents an important assumption which supports the use of Goppa codes in cryptography. We show that it is possible to efficiently solve it as long as the code rate is sufficiently high. Finally, we investigate the security of a signature scheme based on two random linear codes. Our analysis shows that the attack is sensitive to their rates and can be practical when the rates are close

    Covering codes, perfect codes, and codes from algebraic curves

    Get PDF
    corecore