[Resource Topic] 2010/585: Smaller decoding exponents: ball-collision decoding

Welcome to the resource topic for 2010/585

Title:
Smaller decoding exponents: ball-collision decoding

Authors: Daniel J. Bernstein, Tanja Lange, Christiane Peters

Abstract:

Very few public-key cryptosystems are known that can encrypt and decrypt in time b^(2+o(1)) with conjectured security level 2^b against conventional computers and quantum computers. The oldest of these systems is the classic McEliece code-based cryptosystem. The best attacks known against this system are generic decoding attacks that treat McEliece’s hidden binary Goppa codes as random linear codes. A standard conjecture is that the best possible w-error-decoding attacks against random linear codes of dimension k and length n take time 2^((alpha(R,W)+o(1))n) if k/n goes to R and w/n goes to W as n goes to infinity. Before this paper, the best upper bound known on the exponent alpha(R, W) was the exponent of an attack introduced by Stern in 1989. This paper introduces “ball-collision decoding” and shows that it has a smaller exponent for each (R, W): the speedup from Stern’s algorithm to ball-collision decoding is exponential in n.

ePrint: https://eprint.iacr.org/2010/585

Talk: https://www.youtube.com/watch?v=7lcFvgo4-1s

Slides: http://www.iacr.org/cryptodb/archive/2011/CRYPTO/presentation/13-3-Bernstein.pdf

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .