论文标题
具有多种综合症的LRPC代码:接近理想的KEM,没有理想
LRPC codes with multiple syndromes: near ideal-size KEMs without ideals
论文作者
论文摘要
我们在不使用理想结构的情况下,使用公共密钥引入了一种新的基于排名的密钥封装机制(KEM),每个尺寸均约为3.5 kbytes,用于128位安全性。这样的结构允许压缩对象,但减少了特定问题的安全性比非结构化问题要弱的特定问题。据我们所知,我们的计划改善了所有现有的非结构化后晶格或基于代码的算法(例如Frodokem或Classic McEliece)的大小。我们的技术依赖于等级度量的属性,是基于现有的低等级均衡检查(LRPC)基于代码的KEMS并以一个密文发送多个综合症,从而可以减少参数并仍然获得可接受的解码失败率。我们的系统依靠等级支持学习问题的硬度,这是等级综合征解码问题的众所周知的变体。参数的增益足以显着缩小理想和非理想结构之间的差距。它使得可以选择一个接近等级Gilbert-Varshamov Bound的错误权重,这是代数攻击的相对困难区域。我们还提供了我们的KEM版本,该版本可以保持理想的结构,并允许将带宽大致将带宽大约与以前的LRPC KEM的版本相比,以$ 2^{ - 128} $提交给NIST的LRPC KEMS。
We introduce a new rank-based key encapsulation mechanism (KEM) with public key and ciphertext sizes around 3.5 Kbytes each, for 128 bits of security, without using ideal structures. Such structures allow to compress objects, but give reductions to specific problems whose security is potentially weaker than for unstructured problems. To the best of our knowledge, our scheme improves in size all the existing unstructured post-quantum lattice or code-based algorithms such as FrodoKEM or Classic McEliece. Our technique, whose efficiency relies on properties of rank metric, is to build upon existing Low Rank Parity Check (LRPC) code-based KEMs and to send multiple syndromes in one ciphertext, allowing to reduce the parameters and still obtain an acceptable decoding failure rate. Our system relies on the hardness of the Rank Support Learning problem, a well-known variant of the Rank Syndrome Decoding problem. The gain on parameters is enough to significantly close the gap between ideal and non-ideal constructions. It enables to choose an error weight close to the rank Gilbert-Varshamov bound, which is a relatively harder zone for algebraic attacks. We also give a version of our KEM that keeps an ideal structure and permits to roughly divide the bandwidth by two compared to previous versions of LRPC KEMs submitted to the NIST with a Decoding Failure Rate (DFR) of $2^{-128}$.