TY - BOOK
T1 - McBits: fast constant-time code-based cryptography
AU - Bernstein, D.J.
AU - Chou, T.
AU - Schwabe, P.
PY - 2015
Y1 - 2015
N2 - This paper presents extremely fast algorithms for code-based public-key cryptography, including full protection against timing attacks. For example, at a 2^128 security level, this paper achieves a reciprocal decryption throughput of just 60493 cycles (plus cipher cost etc.) on a single Ivy Bridge core. These algorithms rely on an additive FFT for fast root computation, a transposed additive FFT for fast syndrome computation, and a sorting network to avoid cache-timing attacks.
Keywords: McEliece, Niederreiter, CFS, bitslicing, software implementation
AB - This paper presents extremely fast algorithms for code-based public-key cryptography, including full protection against timing attacks. For example, at a 2^128 security level, this paper achieves a reciprocal decryption throughput of just 60493 cycles (plus cipher cost etc.) on a single Ivy Bridge core. These algorithms rely on an additive FFT for fast root computation, a transposed additive FFT for fast syndrome computation, and a sorting network to avoid cache-timing attacks.
Keywords: McEliece, Niederreiter, CFS, bitslicing, software implementation
M3 - Report
T3 - Cryptology ePrint Archive
BT - McBits: fast constant-time code-based cryptography
PB - IACR
ER -