skip to main content
10.1145/3591866.3593070acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

SoK: On Efficacy of the BGF Decoder for QC-MDPC-based Quantum-Safe Cryptosystems

Published:10 July 2023Publication History

ABSTRACT

Bit Flipping Key Encapsulation (BIKE), a shortlisted scheme that proceeded to the fourth round of NIST’s standardization project for post-quantum cryptosystems, is conducive to implementation on embedded devices due to its small key size. However, prior research has indicated the possibility of reaction attacks on this scheme with the potential of compromising private keys through decoder failures. To ensure protection against such reaction attacks, the Decoder Failure Rate (DFR) needs to be sufficiently low. Since these attacks belong to a category of chosen-ciphertext attacks (CCA), a low DFR is essential for ensuring IND-CCA security. The Black Gray Flip (BGF) decoder adopted in the BIKE offers sufficient security. However, the size of the keys needed for the required security level may still be precarious for resource-constrained devices. Therefore, in this work, we formulate and analyze the potential variants of the BGF decoder and compare their performance with the original BGF decoder. To accomplish this, we generate a large set of ciphertexts, and utilize them to compute the DFR of the various variants of the BGF decoder. Our analysis confirms that the BGF decoder with parameters adopted in the original BIKE submission to NIST performs optimally with larger block sizes, which are essential for ensuring higher security levels.

References

  1. Marco Baldi. 2014. QC-LDPC code-based cryptosystems. In QC-LDPC Code-Based Cryptography. Springer, 91–117.Google ScholarGoogle Scholar
  2. William Barker, William Polk, and Murugiah Souppaya. 2020. Getting Ready for Post-Quantum Cryptography: Explore Challenges Associated with Adoption and Use of Post-Quantum Cryptographic Algorithms. the publications of NIST Cyber Security White Paper (DRAFT), CSRC. NIST. GOV 26 (2020).Google ScholarGoogle Scholar
  3. Nir Drucker and Shay Gueron. 2019. A toolbox for software optimization of QC-MDPC code-based cryptosystems. Journal of Cryptographic Engineering 9, 4 (2019), 341–357.Google ScholarGoogle ScholarCross RefCross Ref
  4. Nir Drucker, Shay Gueron, and Dusan Kostic. 2019. On constant-time QC-MDPC decoding with negligible failure rate.IACR Cryptol. ePrint Arch. 2019 (2019), 1289.Google ScholarGoogle Scholar
  5. Nir Drucker, Shay Gueron, and Dusan Kostic. 2020. QC-MDPC decoders with several shades of gray. In Proceedings of the 11th International Conference on Post-Quantum Cryptography. Springer, 35–50.Google ScholarGoogle ScholarCross RefCross Ref
  6. Nir Drucker, Shay Gueron, Dusan Kostic, and Edoardo Persichetti. 2021. On the applicability of the Fujisaki-Okamoto transformation to the BIKE KEM. International Journal of Computer Mathematics: Computer Systems Theoryjust-accepted (2021), 1–13.Google ScholarGoogle ScholarCross RefCross Ref
  7. Nicolas Aragon et al.2022. Official Web Page of BIKE Suite. https://bikesuite.org.Google ScholarGoogle Scholar
  8. Yi Fang, Guoan Bi, Yong Liang Guan, and Francis CM Lau. 2015. A survey on protograph LDPC codes and their applications. IEEE Communications Surveys & Tutorials 17, 4 (2015), 1989–2016.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Robert Gallager. 1962. Low-density parity-check codes. IRE Transactions on information theory 8, 1 (1962), 21–28.Google ScholarGoogle ScholarCross RefCross Ref
  10. Qian Guo, Thomas Johansson, and Paul Stankovski. 2016. A key recovery attack on MDPC with CCA security using decoding errors. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 789–815.Google ScholarGoogle ScholarCross RefCross Ref
  11. Dennis Hofheinz, Kathrin Hövelmanns, and Eike Kiltz. 2017. A modular analysis of the Fujisaki-Okamoto transformation. In Proceedings of the 2017 Theory of Cryptography Conference. Springer, 341–371.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Toshiya Itoh and Shigeo Tsujii. 1988. A fast algorithm for computing multiplicative inverses in GF (2m) using normal bases. Information and computation 78, 3 (1988), 171–177.Google ScholarGoogle Scholar
  13. Neal Koblitz. 1987. Elliptic curve cryptosystems. Mathematics of computation 48, 177 (1987), 203–209.Google ScholarGoogle Scholar
  14. Mathworks. 2022. Matrix Inverse. https://au.mathworks.com/help/matlab/ref/inv.htmlGoogle ScholarGoogle Scholar
  15. Robert J McEliece. 1978. A public-key cryptosystem based on algebraic. Coding Thv 4244 (1978), 114–116.Google ScholarGoogle Scholar
  16. Rafael Misoczki, Jean-Pierre Tillich, Nicolas Sendrier, and Paulo SLM Barreto. 2013. MDPC-McEliece: New McEliece variants from moderate density parity-check codes. In Proceedings of the 2013 IEEE International Symposium on Information Theory. IEEE, 2069–2073.Google ScholarGoogle ScholarCross RefCross Ref
  17. Michele Mosca. 2018. Cybersecurity in an era with quantum computers: Will we be ready?IEEE Security & Privacy 16, 5 (2018), 38–41.Google ScholarGoogle Scholar
  18. Alexander Nilsson, Irina E. Bocharova, Boris D. Kudryashov, and Thomas Johansson. 2021. A Weighted Bit Flipping Decoder for QC-MDPC-based Cryptosystems. In Proceedings of the 2021 IEEE International Symposium on Information Theory (ISIT). 1266–1271. https://doi.org/10.1109/ISIT45174.2021.9517902Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Alexander Nilsson, Thomas Johansson, and Paul Stankovski Wagner. 2018. Error amplification in code-based cryptography. Cryptology ePrint Archive (2018).Google ScholarGoogle Scholar
  20. NIST. 2020. NIST’s post-quantum cryptography program enters selection round. https://www.nist.gov/news-events/news/2020/07/nists-post-quantum-cryptography-program-enters-selection-roundGoogle ScholarGoogle Scholar
  21. NIST. 2020. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process. National Institute of Standards and Technology (NIST) (2020). https://doi.org/10.6028/NIST.IR.8309Google ScholarGoogle Scholar
  22. M.R. Nosouhi, S.W. Shah, L. Pan, and R Doss. 2022. DU-QS22: A Dataset for Analyzing QC-MDPC-Based Quantum-Safe Cryptosystems. In Proceedings of the Applied Cryptography in Computer and Communications. AC3 2022. https://doi.org/10.1007/978-3-031-17081-2_1Google ScholarGoogle ScholarCross RefCross Ref
  23. NSA. 2021. Quantum computing and post-quantum cryptography. https://media.defense.gov/2021/Aug/04/2002821837/-1/-1/1/Quantum_FAQs_20210804.PDFGoogle ScholarGoogle Scholar
  24. Ronald L Rivest, Adi Shamir, and Leonard Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (1978), 120–126.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Nicolas Sendrier. 2017. Code-Based Cryptography: State of the Art and Perspectives. IEEE Security & Privacy 15, 4 (2017), 44–50. https://doi.org/10.1109/MSP.2017.3151345Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Nicolas Sendrier and Valentin Vasseur. 2019. On the decoding failure rate of QC-MDPC bit-flipping decoders. In Proceedings of the 10th International Conference on Post-Quantum Cryptography. Springer, 404–416.Google ScholarGoogle ScholarCross RefCross Ref
  27. Nicolas Sendrier and Valentin Vasseur. 2020. About low DFR for QC-MDPC decoding. In Proceedings of the 11th International Conference on 2020-Post-Quantum Cryptography (PQCrypto), Vol. 12100. Springer, 20–34.Google ScholarGoogle ScholarCross RefCross Ref
  28. Alex Weibel. 2021. Round 2 post-quantum TLS is now supported in AWS KMS. https://aws.amazon.com/blogs/security/round-2-post-quantum-tls-is-now-supported-in-aws-kms/Google ScholarGoogle Scholar

Index Terms

  1. SoK: On Efficacy of the BGF Decoder for QC-MDPC-based Quantum-Safe Cryptosystems

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      APKC '23: Proceedings of the 10th ACM Asia Public-Key Cryptography Workshop
      July 2023
      47 pages
      ISBN:9798400701832
      DOI:10.1145/3591866

      Copyright © 2023 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 10 July 2023

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

      Acceptance Rates

      Overall Acceptance Rate36of103submissions,35%
    • Article Metrics

      • Downloads (Last 12 months)51
      • Downloads (Last 6 weeks)6

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format