首页> 外文会议>Iinternational conference on codes, cryptology, and information security >Generalization of BJMM-ISD Using May-Ozerov Nearest Neighbor Algorithm over an Arbitrary Finite Field F_q
【24h】

Generalization of BJMM-ISD Using May-Ozerov Nearest Neighbor Algorithm over an Arbitrary Finite Field F_q

机译:在任意有限字段F_Q上使用May-Ozerov最近邻算法的BJMM-ISD的概括

获取原文

摘要

The security of McEliece cryptosystem heavily relies on the hardness of decoding a random linear code. The best known generic decoding algorithms are derived from the Information-Set Decoding (ISD) algorithm. The ISD algorithm was proposed in 1962 by Prange and improved in 1989 by Stern and later in 1991 by Burner. Since then, there have been numerous works improving and generalizing the ISD algorithm: Peters in 2009, May, Meurer and Thomae in 2011, Becker, Joux, May and Meurer in 2012, May and Ozerov in 2015, and Hirose in 2016. Among all these improvement and generalization only those of Peters and Hirose are over F_q with q an arbitrary prime power. In Hirose's paper, he describes the May-Ozerov nearest-neighbor algorithm generalized to work for vectors over the finite field F_q with arbitrary prime power q. He also applies the generalized algorithm to the decoding problem of random linear codes over F_q. And he observed by a numerical analysis of asymptotic time complexity that the May-Ozerov nearest-neighbor algorithm may not contribute to the performance improvement of Stern's ISD algorithm over F_q with q ≥ 3. In this paper, we will extend the Becker, Joux, May, and Meurer's ISD using the May-Ozerov algorithm for Nearest-Neighbor problem over F_q with q an arbitrary prime power. We analyze the impact of May-Ozerov algorithm for Nearest-Neighbor Problem over F_q on the Becker, Joux, May and Meurer's ISD.
机译:MECELIENCE密码系统的安全性重大依赖于解码随机线性码的硬度。最佳已知的通用解码算法源自来自信息集解码(ISD)算法。 ISD算法于1962年由Prange提出,并于1989年通过Stern及以后通过燃烧器提高。从那时起,已经有许多作品改善和概括了ISD算法:2011年,2011年,2011年,2012年,2012年,2012年,2012年,2016年的博克,朱克,五月和美联家,以及2016年的Hirose的培养师。中间这些改善和概括只是彼得和行业的概括,Q是Q的任意主要功率。在Hirose的论文中,他描述了May-Ozerov最近邻的算法,广泛地为具有任意主要功率Q的有限场F_Q上的向量工作。他还将广义算法应用于F_Q上随机线性代码的解码问题。并且他观察到渐近时间复杂性的数值分析,即5月Ozerov最近的邻居算法可能无法促进Q≥3的斯特恩ISD算法的性能改进。在本文中,我们将延长Becker,Joux, May和Meurer的ISD使用May-Ozerov算法在F_Q具有最近邻的问题,具有Q任意主要功率。我们分析了May-Ozerov算法在Becker,Joux,May和Meurer的ISD上的F_Q上最近邻的问题的影响。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号