A copy of this work was available on the public web and has been preserved in the Wayback Machine. The capture dates from 2019; you can also visit the original URL.
The file type is application/pdf
.
Filters
QcBits: Constant-Time Small-Key Code-Based Cryptography
[chapter]
2016
Lecture Notes in Computer Science
This paper introduces a constant-time implementation for a quasi-cyclic moderate-density-parity-check (QC-MDPC) code based encryption scheme. ...
Such speed is achieved by combining two techniques: 1) performing each polynomial multiplication in F2rxs{px r´1 q and Zrxs{px r´1 q using a sequence of "constant-time rotations" and 2) bitslicing. ...
Introduction In 2012, Misoczki, Tillich, Sendrier, and Barreto proposed to use QC-MDPC codes for code-based cryptography [3] . ...
doi:10.1007/978-3-662-53140-2_14
fatcat:ou2uvilhxvhadkupskj6e7jcsq
A Side-Channel Assisted Cryptanalytic Attack Against QcBits
[chapter]
2017
Lecture Notes in Computer Science
QcBits is a code-based public key algorithm based on a problem thought to be resistant to quantum computer attacks. ...
In this paper, we present a key recovery attack against QcBits. ...
QcBits is an implementation of a variant of this protocol due to Chou in [13] . It operates in a constant time and has very good speed results and small keys sizes. ...
doi:10.1007/978-3-319-66787-4_1
fatcat:prugodyqk5etrnk3byjtj4ruo4
Novel Side-Channel Attacks on Quasi-Cyclic Code-Based Cryptography
2019
Transactions on Cryptographic Hardware and Embedded Systems
Chou suggested a constant-time implementation for quasi-cyclic moderatedensity parity-check (QC-MDPC) code-based cryptography to mitigate timing attacks at CHES 2016. ...
We further propose a singletrace attack which can even work when using ephemeral keys or applying Rossi et al.'s DPA countermeasures. ...
Implementation of QC-MDPC Decoding QcBits, proposed by Chou [Cho16], is the constant-time implementation of QC-MDPC code-based cryptography to mitigate TAs. ...
doi:10.13154/tches.v2019.i4.180-212
dblp:journals/tches/SimKCCPH19
fatcat:yurx2sk42bdabpnirggnnds4fe
Error Amplification in Code-based Cryptography
2018
Transactions on Cryptographic Hardware and Embedded Systems
Code-based cryptography is one of the main techniques enabling cryptographic primitives in a post-quantum scenario. ...
In this paper we show a very fundamental and important property of code-based encryption schemes. ...
Coding Theory and Public-Key Cryptography We review some basics from coding theory and show its application to public-key cryptography. Definition 1 (Linear codes). ...
doi:10.13154/tches.v2019.i1.238-258
dblp:journals/tches/NilssonJS19
fatcat:sxwmyf6wsbbhjizln2wmlsq35i
Survey on cryptanalysis of code-based cryptography: From theoretical to physical attacks
2018
2018 7th International Conference on Computers Communications and Control (ICCCC)
Survey on cryptanalysis of code-based cryptography: from theoretical to physical attacks. ...
prolemsD suh s omputing the disrete logrithm on n ellipti urve or ftoring ig integersF iven though these prolems re onsidered diult to solve with the help of lssil omputerD they n e solved in polynomil time ...
Codes Cryptogr.D UQ@PAXTRI{TTTD PHIRF ghoIT ung ghouF QcBits: Constant-Time Small-Key Code-Based CryptographyD pges PVH{QHHF pringer ferlin reidelergD ferlinD reidelergD PHITF ghoIU ung ghouF McBits RevisitedD ...
doi:10.1109/icccc.2018.8390461
fatcat:mh2n2slpfzdtdf64vgnfgxngvq
Optimizing the Decoding Process of a Post-Quantum Cryptographic Algorithm
2017
Anais do XVIII Simpósio em Sistemas Computacionais de Alto Desempenho (WSCAD 2017)
unpublished
QcBits is a state-of-the-art constant-time implementation of a code-based encryption scheme for post-quantum public key cryptography. ...
Our implementation leverages SSE and AVX instructions extensions and performs 3.6 to 4.8 times faster than the original version, while preserving the 80-bit security level and constant time execution. ...
More recently, Chou presented QcBits [Chou 2016 ], a constant-time implementation of a QC-MDPC code-based encryption scheme. ...
doi:10.5753/wscad.2017.247
fatcat:4gmut4e2tfhbhjms6pkalg5p4u
Efficient Hardware Implementation of the LEDAcrypt Decoder
2021
IEEE Access
INDEX TERMS Applied cryptography, post-quantum cryptography, hardware design, ASIC, FPGA, bit-flipping decoding, LDPC codes. ...
This work describes an efficient implementation of the iterative decoder that is the main part of the decryption stage in the LEDAcrypt cryptosystem, recently proposed for post-quantum cryptography based ...
Moreover, our implementation compares favorably with other code-based schemes proposed for PQC and is even faster than known realizations of classical public-key cryptography schemes like ECC or RSA. ...
doi:10.1109/access.2021.3076245
fatcat:tfus2ptqrbflhigu6eyjrstkma
QC-MDPC: A Timing Attack and a CCA2 KEM
[chapter]
2018
Lecture Notes in Computer Science
Based on this study, we derive a timing attack. ...
In 2013, Misoczki, Tillich, Sendrier and Barreto proposed a variant of the McEliece cryptosystem based on quasi-cyclic moderatedensity parity-check (QC-MDPC) codes. ...
Introduction Code-based cryptography is almost as mature as public-key cryptography itself, dating back to 1978 with the invention of the original McEliece public-key encryption scheme [28] . ...
doi:10.1007/978-3-319-79063-3_3
fatcat:q4u3pjeydnemraa562j2522bqm
Optimizing BIKE for the Intel Haswell and ARM Cortex-M4
2021
Transactions on Cryptographic Hardware and Embedded Systems
BIKE is a key encapsulation mechanism that entered the third round of the NIST post-quantum cryptography standardization process. ...
Our M4 implementation is more than two times faster than the non-constant-time implementation portable written by the BIKE team. ...
In particular, the QcBits paper [Cho16] was the first one to present a fully constant-time software implementation. ...
doi:10.46586/tches.v2021.i3.97-124
fatcat:oosixx6agjaldb4eddmjedsryu
Accelerating pre- and post-quantum cryptography
[article]
2016
BW2 Cop.
36Gb
QcBits: constant-time small-key code-based cryptography
I.e., UC security [Can01] , which is impossible to achieve without some kind of trusted setup assumptions [CF01] . ...
In the context of code-based cryptography, the permutations π and π −1 are known at key-generation time and are the same for every use of the secret key. ...
Code-based encryption schemes are among the most promising candidates for postquantum public-key encryption. The security of a code-based encryption scheme relies on the code being used. ...
doi:10.6100/ir845487
fatcat:mni2l7q355blbd6hhgklvto4aa