2013
DOI: 10.1007/978-3-642-40349-1_15
|View full text |Cite
|
Sign up to set email alerts
|

McBits: Fast Constant-Time Code-Based Cryptography

Abstract: Abstract. This paper presents extremely fast algorithms for code-based public-key cryptography, including full protection against timing attacks. For example, at a 2 128 security level, this paper achieves a reciprocal decryption throughput of just 60493 cycles (plus cipher cost etc.) on a single Ivy Bridge core. These algorithms rely on an additive FFT for fast root computation, a transposed additive FFT for fast syndrome computation, and a sorting network to avoid cache-timing attacks.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
50
0
1

Year Published

2013
2013
2020
2020

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 72 publications
(57 citation statements)
references
References 58 publications
0
50
0
1
Order By: Relevance
“…McBits [21] avoids this problem, because it uses a separate output bit from the KEM to indicate a decoding failure.…”
Section: K An Attack On a Kemmentioning
confidence: 99%
See 1 more Smart Citation
“…McBits [21] avoids this problem, because it uses a separate output bit from the KEM to indicate a decoding failure.…”
Section: K An Attack On a Kemmentioning
confidence: 99%
“…There are also multiplications by variable powers of x, which at low cost can be absorbed into constant-time multiplications by x in earlier steps. A constanttime version of the Berlekamp-Massey algorithm was used in [21].…”
Section: T Further Notes On Constant-time Computationsmentioning
confidence: 99%
“…The advantage of this algorithm is that it isn't vulnerable to several existing timing attacks and it allows a fast and constant-time computation. Some advantages are listed in [3].…”
Section: Alternant Decodersmentioning
confidence: 99%
“…Falko Strenzke's articles mention several weak points mostly situated in the decoding algorithm [14,16,18,19]. Some of these can be repaired by an intelligent and cautious way of the programming manner where countermeasures were proposed in [1, 3,19]. All of the mentioned attacks were realised on a McEliece PKC implementation using the Patterson algorithm (cf.…”
Section: Introductionmentioning
confidence: 99%
“…Nowadays, these problems are partially solved as new variants of the classical McEliece using shorter keys, without compromising the security, were proposed in [7,5,6,17] and more recently in [3]. The latest proposal for embedded devices proposed in [13] is based on QC-MDPC codes.…”
Section: Introductionmentioning
confidence: 99%