Skip to main content
Log in

On generating invertible circulant binary matrices with a prescribed number of ones

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

We study the problem how to efficiently generate circulant binary matrices with a prescribed number of ones which are invertible over \(\mathbb {Z}_{2}\). A natural method to generate such matrices consists of two steps. Firstly, a circulant binary matrix with the prescribed number of ones is generated. Afterwards, it is tested for invertibility and if needed the process is repeated. To increase the efficiency of the process, we are interested in generating the matrices directly, without the need for the additional invertibility testing. We propose algorithms which fulfill this task for a wide range of parameters. Furthermore, we propose algorithms to construct matrices S and Q in the QC-LDPC McEliece cryptosystem. Matrices S and Q have to be composed of blocks of circulant matrices and they have to be invertible. In addition, S has to be dense and Q has to have a prescribed number of ones in a row. To avoid known attacks on the QC-LDPC McEliece cryptosystem, our algorithms generate S and Q with blocks of an odd size.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Baldi, M., Chiaraluce, F.: Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC codes. In: Proceedings of the IEEE ISIT 2007, pp. 2591–2595. Nice, France, (2007)

  2. Baldi, M., Bodrato, M., Chiaraluce, F.: A new analysis of the McEliece cryptosystem based on QC–LDPC codes. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) 6th International Conference on Security and Cryptography for Networks (SCN 2008). LNCS, vol. 5229, pp 246–262. Springer, Berlin (2008)

  3. Chen, C. L., Peterson, W. W., Weldon, E. J.: Some results on quasi-cyclic codes. Inf. Control. 15(5), 407–423 (1969)

    Article  MathSciNet  MATH  Google Scholar 

  4. Jungnickel, D.: Finite Fields: Structure and Arithmetics. B.I. Wissenschaftsverlag (1993)

  5. Lidl, R., Niederreiter, H.: Finite fields. Encycl. Math. Appl. 20 (1983)

  6. Misoczki, R., Tillich, J. -P., Sendrier, N., Barreto, P. S. L. M.: MDPC-Mceliece: new McEliece variants from moderate density parity-check codes IEEE International Symposium on Information Theory (ISIT’2013), pp. 2069–2073. Istanbul (2013)

    Google Scholar 

  7. Otmani, A., Tillich, J. P., Dallot, L.: Cryptanalysis of two McEliece cryptosystems based on quasi-cyclic codes Proceedings of the First International Conference on Symbolic Computation and Cryptography (SCC 2008). Beijing, China (2008)

    Google Scholar 

  8. Koochak Shooshtari, M., Ahmadian-Attari, M., Johansson, T., Reza Aref, M.: Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes, vol. 10 (2016)

  9. Stern, J.: A Method for Finding Codewords of Small Weight. In: Wolfmann, J., Cohen, G (eds.) Coding Theory 1988. LNCS, vol. 388, pp 106–113. Springer, Heidelberg (1989)

  10. von Maurich, I., Guneysu, T.: Towards side-channel resistant implementations of QC-MDPC McEliece encryption on constrained devices. In: Mosca, M. (ed.) Post-Quantum Cryptography, LNCS, vol. 8772, pp. 266–282. Springer International Publishing (2014)

    Google Scholar 

Download references

Acknowledgements

The authors wish to thank the anonymous referees for the conference ArcticCrypt 2016 for remarks which helped to improve the quality of the paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tomáš Fabšič.

Additional information

This article is part of the Topical Collection on Recent Trends in Cryptography

This work is a partial result of the Research and Development Operational Programme for the project International centre of excellence for research of intelligent and secure information-communication technologies and systems, ITMS 26240120039, co-funded by the ERDF.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Fabšič, T., Grošek, O., Nemoga, K. et al. On generating invertible circulant binary matrices with a prescribed number of ones. Cryptogr. Commun. 10, 159–175 (2018). https://doi.org/10.1007/s12095-017-0239-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-017-0239-4

Keywords

Mathematics Subject Classification (2010)

Navigation