Faster Constant-Time Decoder for MDPC Codes and Applications to BIKE KEM

Authors

  • Thales B. Paiva University of Sao Paulo, Sao Paulo, Brazil
  • Routo Terada University of Sao Paulo, Sao Paulo, Brazil

DOI:

https://doi.org/10.46586/tches.v2022.i4.110-134

Keywords:

Post-quantum cryptography, BIKE, MDPC, LDPC, constant-time decoding

Abstract

BIKE is a code-based key encapsulation mechanism (KEM) that was recently selected as an alternate candidate by the NIST’s standardization process on post-quantum cryptography. This KEM is based on the Niederreiter scheme instantiated with QC-MDPC codes, and it uses the BGF decoder for key decapsulation. We discovered important limitations of BGF that we describe in detail, and then we propose a new decoding algorithm for QC-MDPC codes called PickyFix. Our decoder uses two auxiliary iterations that are significantly different from previous approaches and we show how they can be implemented efficiently. We analyze our decoder with respect to both its error correction capacity and its performance in practice. When compared to BGF, our constant-time implementation of PickyFix achieves speedups of 1.18, 1.29, and 1.47 for the security levels 128, 192 and 256, respectively.

Downloads

Published

2022-08-31

How to Cite

Paiva, T. B., & Terada, R. (2022). Faster Constant-Time Decoder for MDPC Codes and Applications to BIKE KEM. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022(4), 110–134. https://doi.org/10.46586/tches.v2022.i4.110-134

Issue

Section

Articles