Skip to main content

Showing 1–17 of 17 results for author: Debris-Alazard, T

Searching in archive cs. Search in all archives.
.
  1. arXiv:2405.07666  [pdf, other

    cs.IT cs.DM

    New Solutions to Delsarte's Dual Linear Programs

    Authors: André Chailloux, Thomas Debris-Alazard

    Abstract: Understanding the maximum size of a code with a given minimum distance is a major question in computer science and discrete mathematics. The most fruitful approach for finding asymptotic bounds on such codes is by using Delsarte's theory of association schemes. With this approach, Delsarte constructs a linear program such that its maximum value is an upper bound on the maximum size of a code with… ▽ More

    Submitted 27 May, 2024; v1 submitted 13 May, 2024; originally announced May 2024.

  2. arXiv:2401.03807  [pdf, ps, other

    cs.CR

    Quantum Oblivious LWE Sampling and Insecurity of Standard Model Lattice-Based SNARKs

    Authors: Thomas Debris-Alazard, Pouria Fallahpour, Damien Stehlé

    Abstract: The Learning With Errors ($\mathsf{LWE}$) problem asks to find $\mathbf{s}$ from an input of the form $(\mathbf{A}, \mathbf{b} = \mathbf{A}\mathbf{s}+\mathbf{e}) \in (\mathbb{Z}/q\mathbb{Z})^{m \times n} \times (\mathbb{Z}/q\mathbb{Z})^{m}$, for a vector $\mathbf{e}$ that has small-magnitude entries. In this work, we do not focus on solving $\mathsf{LWE}$ but on the task of sampling instances. As… ▽ More

    Submitted 14 May, 2024; v1 submitted 8 January, 2024; originally announced January 2024.

  3. arXiv:2312.00747  [pdf, other

    cs.CR

    Reduction from sparse LPN to LPN, Dual Attack 3.0

    Authors: Kévin Carrier, Thomas Debris-Alazard, Charles Meyer-Hilfiger, Jean-Pierre Tillich

    Abstract: The security of code-based cryptography relies primarily on the hardness of decoding generic linear codes. Until very recently, all the best algorithms for solving the decoding problem were information set decoders (ISD). However, recently a new algorithm called RLPN-decoding which relies on a completely different approach was introduced and it has been shown that RLPN outperforms significantly IS… ▽ More

    Submitted 1 December, 2023; originally announced December 2023.

  4. arXiv:2304.03541  [pdf, other

    cs.CR

    Code-based Cryptography: Lecture Notes

    Authors: Thomas Debris-Alazard

    Abstract: These lecture notes have been written for courses given at École normale supérieure de Lyon and summer school 2022 in post-quantum cryptography that took place in the university of Budapest. Our objective is to give a general introduction to the foundations of code-based cryptography which is currently known to be secure even against quantum adversaries. In particular we focus our attention to the… ▽ More

    Submitted 7 April, 2023; originally announced April 2023.

    Comments: Lecture notes for a course given at École normale supérieure de Lyon and summer school 2022 in post-quantum cryptography that took place in the university of Budapest

  5. arXiv:2208.02201  [pdf, other

    cs.CR

    Statistical Decoding 2.0: Reducing Decoding to LPN

    Authors: Kevin Carrier, Thomas Debris-Alazard, Charles Meyer-Hilfiger, Jean-Pierre Tillich

    Abstract: The security of code-based cryptography relies primarily on the hardness of generic decoding with linear codes. The best generic decoding algorithms are all improvements of an old algorithm due to Prange: they are known under the name of information set decoders (ISD). A while ago, a generic decoding algorithm which does not belong to this family was proposed: statistical decoding. It is a randomi… ▽ More

    Submitted 17 October, 2022; v1 submitted 3 August, 2022; originally announced August 2022.

  6. arXiv:2205.10552  [pdf, other

    cs.IT cs.CR

    Smoothing Codes and Lattices: Systematic Study and New Bounds

    Authors: Thomas Debris-Alazard, Léo Ducas, Nicolas Resch, Jean-Pierre Tillich

    Abstract: In this article we revisit smoothing bounds in parallel between lattices $and$ codes. Initially introduced by Micciancio and Regev, these bounds were instantiated with Gaussian distributions and were crucial for arguing the security of many lattice-based cryptosystems. Unencumbered by direct application concerns, we provide a systematic study of how these bounds are obtained for both lattices… ▽ More

    Submitted 8 September, 2022; v1 submitted 21 May, 2022; originally announced May 2022.

  7. arXiv:2202.13990  [pdf, ps, other

    cs.CR math.NT

    On Codes and Learning With Errors over Function Fields

    Authors: Maxime Bombar, Alain Couvreur, Thomas Debris-Alazard

    Abstract: It is a long standing open problem to find search to decision reductions for structured versions of the decoding problem of linear codes. Such results in the lattice-based setting have been carried out using number fields: Polynomial-LWE, Ring-LWE, Module-LWE and so on. We propose a function field version of the LWE problem. This new framework leads to another point of view on structured codes, e.… ▽ More

    Submitted 28 February, 2022; originally announced February 2022.

  8. arXiv:2110.13488  [pdf, other

    cs.CR

    Wavelet: Code-based postquantum signatures with fast verification on microcontrollers

    Authors: Gustavo Banegas, Thomas Debris-Alazard, Milena Nedeljković, Benjamin Smith

    Abstract: This work presents the first full implementation of Wave, a postquantum code-based signature scheme. We define Wavelet, a concrete Wave scheme at the 128-bit classical security level (or NIST postquantum security Level 1) equipped with a fast verification algorithm targeting embedded devices. Wavelet offers 930-byte signatures, with a public key of 3161 kB. We include implementation details using… ▽ More

    Submitted 26 October, 2021; originally announced October 2021.

  9. arXiv:2106.02747  [pdf, other

    cs.CR quant-ph

    Quantum Reduction of Finding Short Code Vectors to the Decoding Problem

    Authors: Thomas Debris-Alazard, Maxime Remaud, Jean-Pierre Tillich

    Abstract: We give a quantum reduction from finding short codewords in a random linear code to decoding for the Hamming metric. This is the first time such a reduction (classical or quantum) has been obtained. Our reduction adapts to linear codes Stehlé-Steinfield-Tanaka-Xagawa' re-interpretation of Regev's quantum reduction from finding short lattice vectors to solving the Closest Vector Problem. The Hammin… ▽ More

    Submitted 2 June, 2023; v1 submitted 4 June, 2021; originally announced June 2021.

  10. arXiv:2104.12810  [pdf, other

    cs.CR

    Classical and Quantum algorithms for generic Syndrome Decoding problems and applications to the Lee metric

    Authors: André Chailloux, Thomas Debris-Alazard, Simona Etinski

    Abstract: The security of code-based cryptography usually relies on the hardness of the syndrome decoding (SD) problem for the Hamming weight. The best generic algorithms are all improvements of an old algorithm by Prange, and they are known under the name of Information Set Decoding (ISD) algorithms. This work aims to extend ISD algorithms' scope by changing the underlying weight function and alphabet size… ▽ More

    Submitted 15 September, 2021; v1 submitted 26 April, 2021; originally announced April 2021.

  11. arXiv:2011.04611  [pdf, ps, other

    cs.IT cs.CG math.RA

    On the hardness of code equivalence problems in rank metric

    Authors: Alain Couvreur, Thomas Debris-Alazard, Philippe Gaborit

    Abstract: In the recent years, the notion of rank metric in the context of coding theory has known many interesting developments in terms of applications such as space time coding, network coding or public key cryptography. These applications raised the interest of the community for theoretical properties of this type of codes, such as the hardness of decoding in rank metric. Among classical problems associ… ▽ More

    Submitted 10 June, 2021; v1 submitted 9 November, 2020; originally announced November 2020.

  12. arXiv:1903.07464  [pdf, other

    cs.CR cs.IT

    Ternary Syndrome Decoding with Large Weight

    Authors: Rémi Bricout, André Chailloux, Thomas Debris-Alazard, Matthieu Lequesne

    Abstract: The Syndrome Decoding problem is at the core of many code-based cryptosystems. In this paper, we study ternary Syndrome Decoding in large weight. This problem has been introduced in the Wave signature scheme but has never been thoroughly studied. We perform an algorithmic study of this problem which results in an update of the Wave parameters. On a more fundamental level, we show that ternary Synd… ▽ More

    Submitted 14 June, 2019; v1 submitted 18 March, 2019; originally announced March 2019.

  13. arXiv:1810.07554  [pdf, other

    cs.CR

    Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes

    Authors: Thomas Debris-Alazard, Nicolas Sendrier, Jean-Pierre Tillich

    Abstract: We present here a new family of trapdoor one-way Preimage Sampleable Functions (PSF) based on codes, the Wave-PSF family. The trapdoor function is one-way under two computational assumptions: the hardness of generic decoding for high weights and the indistinguishability of generalized $(U,U+V)$-codes. Our proof follows the GPV strategy [GPV08]. By including rejection sampling, we ensure the proper… ▽ More

    Submitted 26 April, 2019; v1 submitted 16 October, 2018; originally announced October 2018.

    Comments: arXiv admin note: text overlap with arXiv:1706.08065

  14. arXiv:1804.02556  [pdf, ps, other

    cs.CR

    Two attacks on rank metric code-based schemes: RankSign and an Identity-Based-Encryption scheme

    Authors: Thomas Debris-Alazard, Jean-Pierre Tillich

    Abstract: RankSign [GRSZ14a] is a code-based signature scheme proposed to the NIST competition for quantum-safe cryptography [AGHRZ17] and, moreover, is a fundamental building block of a new Identity-Based-Encryption (IBE) [GHPT17a]. This signature scheme is based on the rank metric and enjoys remarkably small key sizes, about 10KBytes for an intended level of security of 128 bits. Unfortunately we will sho… ▽ More

    Submitted 7 June, 2018; v1 submitted 7 April, 2018; originally announced April 2018.

  15. arXiv:1709.06870  [pdf, ps, other

    quant-ph cs.CR

    A tight security reduction in the quantum random oracle model for code-based signature schemes

    Authors: André Chailloux, Thomas Debris-Alazard

    Abstract: Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST call to standardize quantum safe cryptography. However, only few signature schemes can have concrete quantum security because of technical difficulties associated with the Quantum Random Oracle Model (QROM). In this paper, we show that code-based signature schemes based on the full domain hash para… ▽ More

    Submitted 20 September, 2017; originally announced September 2017.

  16. arXiv:1706.08065  [pdf, other

    cs.CR

    The problem with the SURF scheme

    Authors: Thomas Debris-Alazard, Nicolas Sendrier, Jean-Pierre Tillich

    Abstract: There is a serious problem with one of the assumptions made in the security proof of the SURF scheme. This problem turns out to be easy in the regime of parameters needed for the SURF scheme to work. We give afterwards the old version of the paper for the reader's convenience.

    Submitted 30 November, 2017; v1 submitted 25 June, 2017; originally announced June 2017.

    Comments: Warning : we found a serious problem in the security proof of the SURF scheme. We explain this problem here and give the old version of the paper afterwards

  17. arXiv:1701.07416  [pdf, other

    cs.CR cs.IT

    Statistical Decoding

    Authors: Thomas Debris-Alazard, Jean-Pierre Tillich

    Abstract: The security of code-based cryptography relies primarily on the hardness of generic decoding with linear codes. The best generic decoding algorithms are all improvements of an old algorithm due to Prange: they are known under the name of information set decoding techniques (ISD). A while ago a generic decoding algorithm which does not belong to this family was proposed: statistical decoding. It is… ▽ More

    Submitted 8 February, 2017; v1 submitted 25 January, 2017; originally announced January 2017.