Paper 2015/610

McBits: fast constant-time code-based cryptography

Daniel J. Bernstein, Tung Chou, and Peter Schwabe

Abstract

This paper presents extremely fast algorithms for code-based public-key cryptography, including full protection against timing attacks. For example, at a 2^128 security level, this paper achieves a reciprocal decryption throughput of just 60493 cycles (plus cipher cost etc.) on a single Ivy Bridge core. These algorithms rely on an additive FFT for fast root computation, a transposed additive FFT for fast syndrome computation, and a sorting network to avoid cache-timing attacks.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
A minor revision of an IACR publication in CHES 2013
Keywords
McElieceNiederreiterCFSbitslicingsoftware implementation
Contact author(s)
peter @ cryptojedi org
History
2015-06-28: received
Short URL
https://ia.cr/2015/610
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/610,
      author = {Daniel J.  Bernstein and Tung Chou and Peter Schwabe},
      title = {McBits: fast constant-time code-based cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2015/610},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/610}},
      url = {https://eprint.iacr.org/2015/610}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.