Skip to main content

Showing 1–41 of 41 results for author: Tillich, J

Searching in archive cs. Search in all archives.
.
  1. arXiv:2312.02607  [pdf, ps, other

    cs.IT cs.CR

    Projective Space Stern Decoding and Application to SDitH

    Authors: Kevin Carrier, Valérian Hatey, Jean-Pierre Tillich

    Abstract: We show that here standard decoding algorithms for generic linear codes over a finite field can speeded up by a factor which is essentially the size of the finite field by reducing it to a low weight codeword problem and working in the relevant projective space. We apply this technique to SDitH and show that the parameters of both the original submission and the updated version fall short of meeti… ▽ More

    Submitted 5 December, 2023; originally announced December 2023.

  2. arXiv:2312.00747  [pdf, other

    cs.CR

    Reduction from sparse LPN to LPN, Dual Attack 3.0

    Authors: Kévin Carrier, Thomas Debris-Alazard, Charles Meyer-Hilfiger, Jean-Pierre Tillich

    Abstract: The security of code-based cryptography relies primarily on the hardness of decoding generic linear codes. Until very recently, all the best algorithms for solving the decoding problem were information set decoders (ISD). However, recently a new algorithm called RLPN-decoding which relies on a completely different approach was introduced and it has been shown that RLPN outperforms significantly IS… ▽ More

    Submitted 1 December, 2023; originally announced December 2023.

  3. arXiv:2306.10294  [pdf, other

    cs.CR

    A new approach based on quadratic forms to attack the McEliece cryptosystem

    Authors: Alain Couvreur, Rocco Mora, Jean-Pierre Tillich

    Abstract: We bring in here a novel algebraic approach for attacking the McEliece cryptosystem. It consists in introducing a subspace of matrices representing quadratic forms. Those are associated with quadratic relationships for the component-wise product in the dual of the code used in the cryptosystem. Depending on the characteristic of the code field, this space of matrices consists only of symmetric mat… ▽ More

    Submitted 24 August, 2023; v1 submitted 17 June, 2023; originally announced June 2023.

    Comments: 68 pages

    MSC Class: 68 ACM Class: E.3; E.4

  4. arXiv:2304.14757  [pdf, ps, other

    cs.IT cs.CR

    Polynomial time key-recovery attack on high rate random alternant codes

    Authors: Magali Bardet, Rocco Mora, Jean-Pierre Tillich

    Abstract: A long standing open question is whether the distinguisher of high rate alternant codes or Goppa codes \cite{FGOPT11} can be turned into an algorithm recovering the algebraic structure of such codes from the mere knowledge of an arbitrary generator matrix of it. This would allow to break the McEliece scheme as soon as the code rate is large enough and would break all instances of the CFS signature… ▽ More

    Submitted 29 May, 2023; v1 submitted 28 April, 2023; originally announced April 2023.

  5. arXiv:2208.05471  [pdf, ps, other

    cs.CR

    Revisiting Algebraic Attacks on MinRank and on the Rank Decoding Problem

    Authors: Magali Bardet, Pierre Briaud, Maxime Bros, Philippe Gaborit, Jean-Pierre Tillich

    Abstract: The Rank Decoding problem (RD) is at the core of rank-based cryptography. This problem can also be seen as a structured version of MinRank, which is ubiquitous in multivariate cryptography. Recently, \cite{BBBGNRT20,BBCGPSTV20} proposed attacks based on two new algebraic modelings, namely the MaxMinors modeling which is specific to RD and the Support-Minors modeling which applies to MinRank in gen… ▽ More

    Submitted 14 June, 2023; v1 submitted 10 August, 2022; originally announced August 2022.

  6. arXiv:2208.02201  [pdf, other

    cs.CR

    Statistical Decoding 2.0: Reducing Decoding to LPN

    Authors: Kevin Carrier, Thomas Debris-Alazard, Charles Meyer-Hilfiger, Jean-Pierre Tillich

    Abstract: The security of code-based cryptography relies primarily on the hardness of generic decoding with linear codes. The best generic decoding algorithms are all improvements of an old algorithm due to Prange: they are known under the name of information set decoders (ISD). A while ago, a generic decoding algorithm which does not belong to this family was proposed: statistical decoding. It is a randomi… ▽ More

    Submitted 17 October, 2022; v1 submitted 3 August, 2022; originally announced August 2022.

  7. arXiv:2205.10552  [pdf, other

    cs.IT cs.CR

    Smoothing Codes and Lattices: Systematic Study and New Bounds

    Authors: Thomas Debris-Alazard, Léo Ducas, Nicolas Resch, Jean-Pierre Tillich

    Abstract: In this article we revisit smoothing bounds in parallel between lattices $and$ codes. Initially introduced by Micciancio and Regev, these bounds were instantiated with Gaussian distributions and were crucial for arguing the security of many lattice-based cryptosystems. Unencumbered by direct application concerns, we provide a systematic study of how these bounds are obtained for both lattices… ▽ More

    Submitted 8 September, 2022; v1 submitted 21 May, 2022; originally announced May 2022.

  8. arXiv:2111.13038  [pdf, ps, other

    cs.IT cs.CR

    On the dimension and structure of the square of the dual of a Goppa code

    Authors: Rocco Mora, Jean-Pierre Tillich

    Abstract: The Goppa Code Distinguishing (GD) problem asks to distinguish efficiently a generator matrix of a Goppa code from a randomly drawn one. We revisit a distinguisher for alternant and Goppa codes through a new approach, namely by studying the dimension of square codes. We provide here a rigorous upper bound for the dimension of the square of the dual of an alternant or Goppa code, while the previous… ▽ More

    Submitted 25 November, 2021; originally announced November 2021.

  9. arXiv:2106.02747  [pdf, other

    cs.CR quant-ph

    Quantum Reduction of Finding Short Code Vectors to the Decoding Problem

    Authors: Thomas Debris-Alazard, Maxime Remaud, Jean-Pierre Tillich

    Abstract: We give a quantum reduction from finding short codewords in a random linear code to decoding for the Hamming metric. This is the first time such a reduction (classical or quantum) has been obtained. Our reduction adapts to linear codes Stehlé-Steinfield-Tanaka-Xagawa' re-interpretation of Regev's quantum reduction from finding short lattice vectors to solving the Closest Vector Problem. The Hammin… ▽ More

    Submitted 2 June, 2023; v1 submitted 4 June, 2021; originally announced June 2021.

  10. arXiv:2102.02544  [pdf, ps, other

    cs.IT

    Decoding Reed-Solomon codes by solving a bilinear system with a Gröbner basis approach

    Authors: Magali Bardet, Rocco Mora, Jean-Pierre Tillich

    Abstract: Decoding a Reed-Solomon code can be modeled by a bilinear system which can be solved by Gröbner basis techniques. We will show that in this particular case, these techniques are much more efficient than for generic bilinear systems with the same number of unknowns and equations (where these techniques have exponential complexity). Here we show that they are able to solve the problem in polynomial… ▽ More

    Submitted 6 July, 2021; v1 submitted 4 February, 2021; originally announced February 2021.

    Comments: Additional references have been added

  11. Improvements of Algebraic Attacks for solving the Rank Decoding and MinRank problems

    Authors: Magali Bardet, Maxime Bros, Daniel Cabarcas, Philippe Gaborit, Ray Perlner, Daniel Smith-Tone, Jean-Pierre Tillich, Javier Verbel

    Abstract: Rank Decoding (RD) is the main underlying problem in rank-based cryptography. Based on this problem and quasi-cyclic versions of it, very efficient schemes have been proposed recently, such as those in the ROLLO and RQC submissions, which have reached the second round of the NIST Post-Quantum competition. Two main approaches have been studied to solve RD: combinatorial ones and algebraic ones. Whi… ▽ More

    Submitted 9 February, 2021; v1 submitted 14 February, 2020; originally announced February 2020.

  12. An Algebraic Attack on Rank Metric Code-Based Cryptosystems

    Authors: Magali Bardet, Pierre Briaud, Maxime Bros, Philippe Gaborit, Vincent Neiger, Olivier Ruatta, Jean-Pierre Tillich

    Abstract: The Rank metric decoding problem is the main problem considered in cryptography based on codes in the rank metric. Very efficient schemes based on this problem or quasi-cyclic versions of it have been proposed recently, such as those in the submissions ROLLO and RQC currently at the second round of the NIST Post-Quantum Cryptography Standardization Process. While combinatorial attacks on this prob… ▽ More

    Submitted 23 February, 2020; v1 submitted 2 October, 2019; originally announced October 2019.

    Comments: Eurocrypt 2020

  13. arXiv:1810.07554  [pdf, other

    cs.CR

    Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes

    Authors: Thomas Debris-Alazard, Nicolas Sendrier, Jean-Pierre Tillich

    Abstract: We present here a new family of trapdoor one-way Preimage Sampleable Functions (PSF) based on codes, the Wave-PSF family. The trapdoor function is one-way under two computational assumptions: the hardness of generic decoding for high weights and the indistinguishability of generalized $(U,U+V)$-codes. Our proof follows the GPV strategy [GPV08]. By including rejection sampling, we ensure the proper… ▽ More

    Submitted 26 April, 2019; v1 submitted 16 October, 2018; originally announced October 2018.

    Comments: arXiv admin note: text overlap with arXiv:1706.08065

  14. arXiv:1805.11489  [pdf, other

    cs.CR cs.IT

    Recovering short secret keys of RLCE in polynomial time

    Authors: Alain Couvreur, Matthieu Lequesne, Jean-Pierre Tillich

    Abstract: We present a key recovery attack against Y. Wang's Random Linear Code Encryption (RLCE) scheme recently submitted to the NIST call for post-quantum cryptography. This attack recovers the secret key for all the short key parameters proposed by the author.

    Submitted 29 May, 2018; originally announced May 2018.

  15. arXiv:1804.02556  [pdf, ps, other

    cs.CR

    Two attacks on rank metric code-based schemes: RankSign and an Identity-Based-Encryption scheme

    Authors: Thomas Debris-Alazard, Jean-Pierre Tillich

    Abstract: RankSign [GRSZ14a] is a code-based signature scheme proposed to the NIST competition for quantum-safe cryptography [AGHRZ17] and, moreover, is a fundamental building block of a new Identity-Based-Encryption (IBE) [GHPT17a]. This signature scheme is based on the rank metric and enjoys remarkably small key sizes, about 10KBytes for an intended level of security of 128 bits. Unfortunately we will sho… ▽ More

    Submitted 7 June, 2018; v1 submitted 7 April, 2018; originally announced April 2018.

  16. arXiv:1802.06157  [pdf, ps, other

    cs.CR

    Attack on the Edon-K Key Encapsulation Mechanism

    Authors: Matthieu Lequesne, Jean-Pierre Tillich

    Abstract: The key encapsulation mechanism Edon-K was proposed in response to the call for post-quantum cryptography standardization issued by the National Institute of Standards and Technologies (NIST). This scheme is inspired by the McEliece scheme but uses another family of codes defined over $\mathbb{F}_{2^{128}}$ instead of $\mathbb{F}_2$ and is not based on the Hamming metric. It allows significantly s… ▽ More

    Submitted 16 February, 2018; originally announced February 2018.

    Comments: Submitted to ISIT 2018

  17. arXiv:1801.04668  [pdf, ps, other

    cs.IT cs.CR

    The decoding failure probability of MDPC codes

    Authors: Jean-Pierre Tillich

    Abstract: Moderate Density Parity Check (MDPC) codes are defined here as codes which have a parity-check matrix whose row weight is $O(\sqrt{n})$ where $n$ is the length $n$ of the code. They can be decoded like LDPC codes but they decode much less errors than LDPC codes: the number of errors they can decode in this case is of order $Θ(\sqrt{n})$. Despite this fact they have been proved very useful in crypt… ▽ More

    Submitted 15 January, 2018; originally announced January 2018.

  18. arXiv:1706.08065  [pdf, other

    cs.CR

    The problem with the SURF scheme

    Authors: Thomas Debris-Alazard, Nicolas Sendrier, Jean-Pierre Tillich

    Abstract: There is a serious problem with one of the assumptions made in the security proof of the SURF scheme. This problem turns out to be easy in the regime of parameters needed for the SURF scheme to work. We give afterwards the old version of the paper for the reader's convenience.

    Submitted 30 November, 2017; v1 submitted 25 June, 2017; originally announced June 2017.

    Comments: Warning : we found a serious problem in the security proof of the SURF scheme. We explain this problem here and give the old version of the paper afterwards

  19. arXiv:1703.00263  [pdf, other

    cs.CR quant-ph

    Quantum Information Set Decoding Algorithms

    Authors: Ghazal Kachigar, Jean-Pierre Tillich

    Abstract: The security of code-based cryptosystems such as the McEliece cryptosystem relies primarily on the difficulty of decoding random linear codes. The best decoding algorithms are all improvements of an old algorithm due to Prange: they are known under the name of information set decoding techniques. It is also important to assess the security of such cryptosystems against a quantum computer. This res… ▽ More

    Submitted 22 April, 2017; v1 submitted 1 March, 2017; originally announced March 2017.

    Comments: 20 pages, 3 figures

  20. arXiv:1701.07416  [pdf, other

    cs.CR cs.IT

    Statistical Decoding

    Authors: Thomas Debris-Alazard, Jean-Pierre Tillich

    Abstract: The security of code-based cryptography relies primarily on the hardness of generic decoding with linear codes. The best generic decoding algorithms are all improvements of an old algorithm due to Prange: they are known under the name of information set decoding techniques (ISD). A while ago a generic decoding algorithm which does not belong to this family was proposed: statistical decoding. It is… ▽ More

    Submitted 8 February, 2017; v1 submitted 25 January, 2017; originally announced January 2017.

  21. arXiv:1701.07112  [pdf, other

    cs.IT

    Attaining Capacity with Algebraic Geometry Codes through the $(U|U+V)$ Construction and Koetter-Vardy Soft Decoding

    Authors: Irene Marquez-Corbella, Jean-Pierre Tillich

    Abstract: In this paper we show how to attain the capacity of discrete symmetric channels with polynomial time decoding complexity by considering iterated $(U|U+V)$ constructions with Reed-Solomon code or algebraic geometry code components. These codes are decoded with a recursive computation of the {\em a posteriori} probabilities of the code symbols together with the Koetter-Vardy soft decoder used for de… ▽ More

    Submitted 24 January, 2017; originally announced January 2017.

  22. arXiv:1603.05128  [pdf, ps, other

    cs.CR

    RankSynd a PRNG Based on Rank Metric

    Authors: Philippe Gaborit, Adrien Hauteville, Jean-Pierre Tillich

    Abstract: In this paper, we consider a pseudo-random generator based on the difficulty of the syndrome decoding problem for rank metric codes. We also study the resistance of this problem against a quantum computer. Our results show that with rank metric it is possible to obtain fast PRNG with small public data, without considering additional structure for public matrices like quasi-cyclicity for Hamming di… ▽ More

    Submitted 16 March, 2016; originally announced March 2016.

    Journal ref: published with minor modifications in the proceedings Post-Quantum Cryptography - 7th International Workshop, PQCrypto 2016, Fukuoka, Japan, February 24-26, 2016, LNCS 9606, p18-28

  23. arXiv:1601.08227  [pdf, other

    cs.CR cs.IT

    Using Reed-Solomon codes in the $\left( U\mid U+V\right)$ construction and an application to cryptography

    Authors: Irene Márquez-Corbella, Jean-Pierre Tillich

    Abstract: In this paper we present a modification of Reed-Solomon codes that beats the Guruwami-Sudan $1-\sqrt{R}$ decoding radius of Reed-Solomon codes at low rates $R$. The idea is to choose Reed-Solomon codes $U$ and $V$ with appropriate rates in a $\left( U\mid U+V\right)$ construction and to decode them with the Koetter-Vardy soft information decoder. We suggest to use a slightly more general version o… ▽ More

    Submitted 29 January, 2016; originally announced January 2016.

  24. Algebraic Properties of Polar Codes From a New Polynomial Formalism

    Authors: Magali Bardet, Vlad Dragoi, Ayoub Otmani, Jean-Pierre Tillich

    Abstract: Polar codes form a very powerful family of codes with a low complexity decoding algorithm that attain many information theoretic limits in error correction and source coding. These codes are closely related to Reed-Muller codes because both can be described with the same algebraic formalism, namely they are generated by evaluations of monomials. However, finding the right set of generating monomia… ▽ More

    Submitted 18 February, 2016; v1 submitted 22 January, 2016; originally announced January 2016.

    Comments: 14 pages * A reference to the work of Bernhard Geiger has been added (arXiv:1506.05231) * Lemma 3 has been changed a little bit in order to prove that Proposition 7.1 in arXiv:1506.05231 holds for any binary input symmetric channel

  25. arXiv:1504.05431  [pdf, ps, other

    cs.CR cs.IT

    New algorithms for decoding in the rank metric and an attack on the LRPC cryptosystem

    Authors: Adrien Hauteville, Jean-Pierre Tillich

    Abstract: We consider the decoding problem or the problem of finding low weight codewords for rank metric codes. We show how additional information about the codeword we want to find under the form of certain linear combinations of the entries of the codeword leads to algorithms with a better complexity. This is then used together with a folding technique for attacking a McEliece scheme based on LRPC codes.… ▽ More

    Submitted 21 April, 2015; originally announced April 2015.

    Comments: A shortened version of this paper will be published in the proceedings of the IEEE International Symposium on Information Theory 2015 (ISIT 2015)

  26. arXiv:1504.00822  [pdf, other

    quant-ph cs.IT

    Quantum Expander Codes

    Authors: Anthony Leverrier, Jean-Pierre Tillich, Gilles Zémor

    Abstract: We present an efficient decoding algorithm for constant rate quantum hypergraph-product LDPC codes which provably corrects adversarial errors of weight $Ω(\sqrt{n})$ for codes of length $n$. The algorithm runs in time linear in the number of qubits, which makes its performance the strongest to date for linear-time decoding of quantum codes. The algorithm relies on expanding properties, not of the… ▽ More

    Submitted 3 April, 2015; originally announced April 2015.

    Journal ref: 2015 IEEE 56th Annual Symposium on Foundations of Computer Science (FOCS), pp. 810-824

  27. arXiv:1501.03736  [pdf, other

    cs.CR cs.IT

    A Polynomial-Time Attack on the BBCRS Scheme

    Authors: Alain Couvreur, Ayoub Otmani, Jean-Pierre Tillich, Valérie Gauthier-Umana

    Abstract: The BBCRS scheme is a variant of the McEliece public-key encryption scheme where the hiding phase is performed by taking the inverse of a matrix which is of the form $\mathbf{T} +\mathbf{R}$ where $\mathbf{T}$ is a sparse matrix with average row/column weight equal to a very small quantity $m$, usually $m < 2$, and $\mathbf{R}$ is a matrix of small rank $z\geqslant 1$. The rationale of this new tr… ▽ More

    Submitted 15 January, 2015; originally announced January 2015.

    Comments: Accepted to the conference Public Key Cryptography (PKC) 2015

  28. arXiv:1405.5101  [pdf, ps, other

    cs.IT

    Folding Alternant and Goppa Codes with Non-Trivial Automorphism Groups

    Authors: Jean-Charles Faugère, Ayoub Otmani, Ludovic Perret, Frédéric de Portzamparc, Jean-Pierre Tillich

    Abstract: The main practical limitation of the McEliece public-key encryption scheme is probably the size of its key. A famous trend to overcome this issue is to focus on subclasses of alternant/Goppa codes with a non trivial automorphism group. Such codes display then symmetries allowing compact parity-check or generator matrices. For instance, a key-reduction is obtained by taking quasi-cyclic (QC) or qua… ▽ More

    Submitted 20 May, 2014; originally announced May 2014.

    Comments: 19 pages

  29. arXiv:1402.3264  [pdf, ps, other

    cs.CR cs.IT math.NT

    Polynomial Time Attack on Wild McEliece Over Quadratic Extensions

    Authors: Alain Couvreur, Ayoub Otmani, Jean-Pierre Tillich

    Abstract: We present a polynomial time structural attack against the McEliece system based on Wild Goppa codes from a quadratic finite field extension. This attack uses the fact that such codes can be distinguished from random codes to compute some filtration, that is to say a family of nested subcodes which will reveal their secret algebraic description.

    Submitted 24 July, 2015; v1 submitted 13 February, 2014; originally announced February 2014.

    Comments: The material of this article was presented at the conference EUROCRYPT 2014 (Copenhagen, Denmark) and published in its proceedings. Due to space constraints, most of the proofs were omitted in the proceedings version. The present article is a long revisited version including all the missing proofs

  30. A decoding algorithm for CSS codes using the X/Z correlations

    Authors: Nicolas Delfosse, Jean-Pierre Tillich

    Abstract: We propose a simple decoding algorithm for CSS codes taking into account the correlations between the X part and the Z part of the error. Applying this idea to surface codes, we derive an improved version of the perfect matching decoding algorithm which uses these X/Z correlations.

    Submitted 27 January, 2014; originally announced January 2014.

    Comments: 10 pages

    Journal ref: IEEE International Symposium on Information Theory - ISIT 2014, pp.1071-1075

  31. arXiv:1310.3202  [pdf, ps, other

    cs.IT math.NT

    New Identities Relating Wild Goppa Codes

    Authors: Alain Couvreur, Ayoub Otmani, Jean-Pierre Tillich

    Abstract: For a given support $L \in \mathbb{F}_{q^m}^n$ and a polynomial $g\in \mathbb{F}_{q^m}[x]$ with no roots in $\mathbb{F}_{q^m}$, we prove equality between the $q$-ary Goppa codes $Γ_q(L,N(g)) = Γ_q(L,N(g)/g)$ where $N(g)$ denotes the norm of $g$, that is $g^{q^{m-1}+\cdots +q+1}.$ In particular, for $m=2$, that is, for a quadratic extension, we get $Γ_q(L,g^q) = Γ_q(L,g^{q+1})$. If $g$ has roots in… ▽ More

    Submitted 7 November, 2013; v1 submitted 11 October, 2013; originally announced October 2013.

    Comments: 14 pages

    Journal ref: Finite Fields Appl, 29, 178-197, 2014

  32. arXiv:1307.6458  [pdf, ps, other

    cs.CR cs.IT

    Distinguisher-Based Attacks on Public-Key Cryptosystems Using Reed-Solomon Codes

    Authors: Alain Couvreur, Philippe Gaborit, Valérie Gauthier-Umaña, Ayoub Otmani, Jean-Pierre Tillich

    Abstract: Because of their interesting algebraic properties, several authors promote the use of generalized Reed-Solomon codes in cryptography. Niederreiter was the first to suggest an instantiation of his cryptosystem with them but Sidelnikov and Shestakov showed that this choice is insecure. Wieschebrink proposed a variant of the McEliece cryptosystem which consists in concatenating a few random columns t… ▽ More

    Submitted 28 March, 2014; v1 submitted 24 July, 2013; originally announced July 2013.

    Comments: A short version appeared in the proceedings of the workshop on Coding and Cryptography 2013 (WCC' 2013). This paper supersedes arXiv:1203.6686 [cs.CR] and arXiv:1204.6459 [cs.CR]

    MSC Class: 11T71; 94B40

  33. arXiv:1302.5120  [pdf, other

    cs.CR

    An efficient attack of a McEliece cryptosystem variant based on convolutional codes

    Authors: Grégory Landais, Jean-Pierre Tillich

    Abstract: Löndahl and Johansson proposed last year a variant of the McEliece cryptosystem which replaces Goppa codes by convolutional codes. This modification is supposed to make structural attacks more difficult since the public generator matrix of this scheme contains large parts which are generated completely at random. They proposed two schemes of this kind, one of them consists in taking a Goppa code a… ▽ More

    Submitted 20 February, 2013; originally announced February 2013.

    Comments: 12 pages Submitted to PQCRYPTO 2013

  34. arXiv:1204.6459  [pdf, ps, other

    cs.CR

    A Distinguisher-Based Attack on a Variant of McEliece's Cryptosystem Based on Reed-Solomon Codes

    Authors: Valérie Gauthier, Ayoub Otmani, Jean-Pierre Tillich

    Abstract: Baldi et \textit{al.} proposed a variant of McEliece's cryptosystem. The main idea is to replace its permutation matrix by adding to it a rank 1 matrix. The motivation for this change is twofold: it would allow the use of codes that were shown to be insecure in the original McEliece's cryptosystem, and it would reduce the key size while keeping the same security against generic decoding attacks. T… ▽ More

    Submitted 29 April, 2012; originally announced April 2012.

    Comments: arXiv admin note: substantial text overlap with arXiv:1203.6686

  35. arXiv:1203.6686  [pdf, ps, other

    cs.CR

    A Distinguisher-Based Attack of a Homomorphic Encryption Scheme Relying on Reed-Solomon Codes

    Authors: Valérie Gauthier, Ayoub Otmani, Jean-Pierre Tillich

    Abstract: Bogdanov and Lee suggested a homomorphic public-key encryption scheme based on error correcting codes. The underlying public code is a modified Reed-Solomon code obtained from inserting a zero submatrix in the Vandermonde generating matrix defining it. The columns that define this submatrix are kept secret and form a set $L$. We give here a distinguisher that detects if one or several columns belo… ▽ More

    Submitted 29 March, 2012; originally announced March 2012.

    Comments: 11 pages

  36. arXiv:1202.3338  [pdf, other

    quant-ph cs.IT

    New constructions of CSS codes obtained by moving to higher alphabets

    Authors: Iryna Andriyanova, Denise Maurice, Jean-Pierre Tillich

    Abstract: We generalize a construction of non-binary quantum LDPC codes over $\F_{2^m}$ due to \cite{KHIS11a} and apply it in particular to toric codes. We obtain in this way not only codes with better rates than toric codes but also improve dramatically the performance of standard iterative decoding. Moreover, the new codes obtained in this fashion inherit the distance properties of the underlying toric co… ▽ More

    Submitted 15 February, 2012; originally announced February 2012.

    Comments: 9 pages, 9 figures, full version of a paper submitted to the IEEE Symposium on Information Theory

  37. arXiv:1010.1911  [pdf, other

    cs.IT

    On a Low-Rate TLDPC Code Ensemble and the Necessary Condition on the Linear Minimum Distance for Sparse-Graph Codes

    Authors: Iryna Andriyanova, Jean-Pierre Tillich

    Abstract: This paper addresses the issue of design of low-rate sparse-graph codes with linear minimum distance in the blocklength. First, we define a necessary condition which needs to be satisfied when the linear minimum distance is to be ensured. The condition is formulated in terms of degree-1 and degree-2 variable nodes and of low-weight codewords of the underlying code, and it generalizies results know… ▽ More

    Submitted 10 October, 2010; originally announced October 2010.

    Comments: submitted to IEEE Trans. on Communications

  38. arXiv:1006.0259  [pdf, ps, other

    cs.IT

    Methods for the Reconstruction of Parallel Turbo Codes

    Authors: Mathieu Cluzeau, Matthieu Finiasz, Jean-Pierre Tillich

    Abstract: We present two new algorithms for the reconstruction of turbo codes from a noisy intercepted bitstream. With these algorithms, we were able to reconstruct various turbo codes with realistic parameter sizes. To the best of our knowledge, these are the first algorithms able to recover the whole permutation of a turbo code in the presence of high noise levels.

    Submitted 1 June, 2010; originally announced June 2010.

  39. Quantum LDPC codes with positive rate and minimum distance proportional to n^{1/2}

    Authors: Jean-Pierre Tillich, Gilles Zemor

    Abstract: The current best asymptotic lower bound on the minimum distance of quantum LDPC codes with fixed non-zero rate is logarithmic in the blocklength. We propose a construction of quantum LDPC codes with fixed non-zero rate and prove that the minimum distance grows proportionally to the square root of the blocklength.

    Submitted 11 January, 2013; v1 submitted 3 March, 2009; originally announced March 2009.

    Comments: 21 pages

    MSC Class: 68P30; 81P68

    Journal ref: IEEE Trans. Inform. Theory. Vol. 60, No 2, pp. 1193--1202. 2014

  40. arXiv:0804.0409  [pdf, ps, other

    cs.CR cs.DM

    Cryptanalysis of Two McEliece Cryptosystems Based on Quasi-Cyclic Codes

    Authors: Ayoub Otmani, Jean-Pierre Tillich, Leonard Dallot

    Abstract: We cryptanalyse here two variants of the McEliece cryptosystem based on quasi-cyclic codes. Both aim at reducing the key size by restricting the public and secret generator matrices to be in quasi-cyclic form. The first variant considers subcodes of a primitive BCH code. We prove that this variant is not secure by finding and solving a linear system satisfied by the entries of the secret permuta… ▽ More

    Submitted 3 January, 2010; v1 submitted 2 April, 2008; originally announced April 2008.

    Comments: Major corrections. This version supersedes previuos ones

  41. arXiv:cs/0408028  [pdf, ps, other

    cs.DM math.CO

    Calculus on Graphs

    Authors: Joel Friedman, Jean-Pierre Tillich

    Abstract: The purpose of this paper is to develop a "calculus" on graphs that allows graph theory to have new connections to analysis. For example, our framework gives rise to many new partial differential equations on graphs, most notably a new (Laplacian based) wave equation; this wave equation gives rise to a partial improvement on the Chung-Faber-Manteuffel diameter/eigenvalue bound in graph theory, a… ▽ More

    Submitted 12 August, 2004; originally announced August 2004.

    Comments: 63 pages, LaTeX

    ACM Class: G.2.2