Skip to main content

May-Ozerov Algorithm for Nearest-Neighbor Problem over \({\mathbb {F}}_{q}\) and Its Application to Information Set Decoding

  • Conference paper
  • First Online:
Innovative Security Solutions for Information Technology and Communications (SECITC 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10006))

Included in the following conference series:

Abstract

May and Ozerov proposed an algorithm for the nearest-neighbor problem of vectors over the binary field at EUROCRYPT 2015. They applied their algorithm to the decoding problem of random linear codes over the binary field and confirmed the performance improvement. We describe a generalization of their algorithm for vectors over the finite field \(\mathbb {F}_{q}\) with arbitrary prime power q. We also apply the generalized algorithm to the decoding problem of random linear codes over \(\mathbb {F}_{q}\). It is observed by our numerical analysis of asymptotic time complexity that the May-Ozerov nearest-neighbor algorithm may not contribute to the performance improvement of the Stern information set decoding over \(\mathbb {F}_{q}\) with \(q\ge 3\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Becker, A., Joux, A., May, A., Meurer, A.: Decoding random binary linear codes in 2\(^{n/20}\): how 1 + 1 = 0 improves information set decoding. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 520–536. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  2. Bernstein, D.J., Lange, T., Peters, C.: Smaller decoding exponents: ball-collision decoding. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 743–760. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  3. Coffey, J.T., Goodman, R.M.: Any code of which we cannot think is good. IEEE Trans. Inf. Theory 36(6), 1453–1461 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  4. Coffey, J.T., Goodman, R.M.: The complexity of information set decoding. IEEE Trans. Inf. Theory 36(5), 1031–1037 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  5. Finiasz, M., Sendrier, N.: Security bounds for the design of code-based cryptosystems. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 88–105. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  6. Hirose, S.: May-Ozerov algorithm for nearest-neighbor problem over \(\mathbb{F}_{q}\) and its application to information set decoding. IACR Cryptology ePrint Archive, Report 2016/237 (2016)

    Google Scholar 

  7. Howgrave-Graham, N., Joux, A.: New generic algorithms for hard knapsacks. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 235–256. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  8. Lee, P.J., Brickell, E.F.: An observation on the security of McEliece’s public-key cryptosystem. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 275–280. Springer, Heidelberg (1988)

    Chapter  Google Scholar 

  9. May, A., Meurer, A., Thomae, E.: Decoding random linear codes in \(\tilde{{\cal O}}(2^{0.054n})\). In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 107–124. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  10. May, A., Ozerov, I.: On computing nearest neighbors with applications to decoding of binary linear codes. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 203–228. Springer, Heidelberg (2015)

    Google Scholar 

  11. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Jet Propulsion Laboratory DSN Progress Report 4244 (1978)

    Google Scholar 

  12. Meurer, A.: A coding-theoretic approach to cryptanalysis. Ph.D. thesis, Ruhr-University Bochum (2012)

    Google Scholar 

  13. Peters, C.: Information-set decoding for linear codes over F \(_\mathit{q}\). In: Sendrier, N. (ed.) PQCrypto 2010. LNCS, vol. 6061, pp. 81–94. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  14. Prange, E.: The use of information sets in decoding cyclic codes. IRE Trans. Inf. Theory 8(5), 5–9 (1962)

    Article  MathSciNet  Google Scholar 

  15. Stern, J.: A method for finding codewords of small weight. In: Cohen, G.D., Wolfmann, J. (eds.) Coding Theory and Applications. LNCS, vol. 388, pp. 106–113. Springer, Heidelberg (1988)

    Chapter  Google Scholar 

Download references

Acknowledgments

This work was supported in part by JSPS KAKENHI Grant Numbers JP25330152 and JP16H02828.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shoichi Hirose .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Hirose, S. (2016). May-Ozerov Algorithm for Nearest-Neighbor Problem over \({\mathbb {F}}_{q}\) and Its Application to Information Set Decoding. In: Bica, I., Reyhanitabar, R. (eds) Innovative Security Solutions for Information Technology and Communications. SECITC 2016. Lecture Notes in Computer Science(), vol 10006. Springer, Cham. https://doi.org/10.1007/978-3-319-47238-6_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-47238-6_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-47237-9

  • Online ISBN: 978-3-319-47238-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics