Abstract
Post-quantum encryption schemes use variants of the Fujisaki-Okamoto transformation in order to construct a highly secure key encapsulation mechanism from a weakly secure public key encryption scheme. In the third round of the NIST post-quantum cryptography standardization call, all the candidates for the key encapsulation mechanism category use some of these transformations. This work studies how the mentioned transformations are applied in the code-based candidates of the NIST third round. These are Classic McEliece (finalist), BIKE (alternative) and HQC (alternative). Studying the differences between the transformations gives a better understanding of these candidates.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Aguilar Melchor, C., et al.: HQC (Hamming Quasi-Cyclic) (2021). https://pqc-hqc.org/
Albrecht, M.R., et al.: Classic McEliece: conservative code-based cryptography (2020). https://classic.mceliece.org/nist.html
Aragon, N., et al.: BIKE (Bit Flipping Key Encapsulation) (2021). https://bikesuite.org
Bernstein, D.J., Persichetti, E.: Towards KEM unification. Cryptology ePrint Archive, Report 2018/526 (2018). https://eprint.iacr.org/2018/526
Coron, J.S., Handschih, H., Joye, M., Pailier, P., Pointcheval, D., Tymen, C.: GEM: a generic chosen-ciphertext secure encryption method. In: Proceeding Topics in Cryptology - CT-RSA 2002, Lecture Notes Computer Science, vol. 2271, pp. 263–276 (2002). https://doi.org/10.1007/3-540-45760-7_18
Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. Cryptology ePrint Archive, Report 2001–108 (2001). http://eprint.iacr.org/2001/108
Dent, A.W.: A designer’s guide to KEMs. In: Proceding 9th IMA International Conference on Cryptography and Coding, Lecture Notes in Computer Science, vol. 2898 (2003). https://doi.org/10.1007/978-3-540-40974-8_12
Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Proceeding 19th Annual International Cryptology Conference, Advances in Cryptology - CRYPTO 1999, Lecture Notes Computer Science, vol. 1666, pp. 537–554 (1999). https://doi.org/10.1007/3-540-48405-1_34
Grover, L.K.: Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 79(2), 325–328 (1997). https://doi.org/10.1103/PhysRevLett.79.325
Hofheinz, D., Hövelmanns, K., Kiltz, E.: A modular analysis of the Fujisaki-Okamoto transformation. In: Proceeding 15th International Conference Theory of Cryptography TCC 2017, Lecture Notes Computer Science, vol. 10677, pp. 341–371 (2017). https://doi.org/10.1007/978-3-319-70500-2_12
Jiang, H., Zhang, Z., Chen, L., Wang, H., Ma, Z.: IND-CCA-secure key encapsulation mechanism in the quantum random oracle model, revisited. Cryptology ePrint Archive, Report 2017/1096 (2017). http://eprint.iacr.org/2017/1096
NIST: Post-quantum cryptography (2016). https://csrc.nist.gov/Projects/Post-Quantum-Cryptography
Saito, T., Xagawa, K., Yamakawa, T.: Tightly-secure key-encapsulation mechanism in the quantum random oracle model. Cryptology ePrint Archive, Report 2017/1005 (2017). https://doi.org/10.1007/978-3-319-78372-7_17, http://eprint.iacr.org/2017/1005
Saito, T., Xagawa, K., Yamakawa, T.: Tightly-secure key-encapsulation mechanism in the quantum random oracle model. In: Proceeding Annual International Conference on the Theory and Applications of Cryptographic Techniques, Advances in Cryptology - EUROCRYPT 2000, Lecture Notes Computer Science, vol. 10822, pp. 520–551 (2018). https://doi.org/10.1007/978-3-319-78372-7_17
Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999). https://doi.org/10.1137/S0036144598347011
This work was supported in part by project P2QProMeTe (PID2020-112586RB-I00/AEI/10.13039/501100011033), ORACLE Project, with reference PCI2020-120691-2, funded by MCIN/AEI/10.13039/501100011033 and European Union “NextGenerationEU/PRTR”, in part by the Spanish State Research Agency (AEI) of the Ministry of Science and Innovation (MCIN), and in part by the EU Horizon 2020 research and innovation programme, project SPIRS (Grant Agreement No. 952622).
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
González de la Torre, M.Á., Hernández Encinas, L. (2023). About the Fujisaki-Okamoto Transformation in the Code-Based Algorithms of the NIST Post-quantum Call. In: García Bringas, P., et al. International Joint Conference 15th International Conference on Computational Intelligence in Security for Information Systems (CISIS 2022) 13th International Conference on EUropean Transnational Education (ICEUTE 2022). CISIS ICEUTE 2022 2022. Lecture Notes in Networks and Systems, vol 532. Springer, Cham. https://doi.org/10.1007/978-3-031-18409-3_8
Download citation
DOI: https://doi.org/10.1007/978-3-031-18409-3_8
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-18408-6
Online ISBN: 978-3-031-18409-3
eBook Packages: Intelligent Technologies and RoboticsIntelligent Technologies and Robotics (R0)