The QC-MDPC code-based KEM BIKE is one of the Round-3 candidates of the NIST PQC standardization project. Its Round-2 specification document described variants claiming to have IND-CCA security. The security proof used the Fujisaki–Okamoto transformation and a decoder targeting a Decoding Failure Rate (DFR) of (Formula presented.) (for Level-1 security). However, several aspects needed to be amended in order for the IND-CCA proof to hold. The main issue is that using a decoder with DFR of (Formula presented.) does not necessarily imply that the underlying PKE is δ-correct with (Formula presented.), as required. In this paper, we handle the necessary aspects to ensure the security claim is correct. In particular, we close the gap in the proof by defining the notion of message-agnostic PKE. We show that the PKEs underlying the BIKE versions are message-agnostic. This implies that BIKE with a decoder that has a sufficiently low DFR is also an IND-CCA KEM.

On the applicability of the Fujisaki–Okamoto transformation to the BIKE KEM / Drucker, N.; Gueron, S.; Kostic, D.; Persichetti, E.. - In: INTERNATIONAL JOURNAL OF COMPUTER MATHEMATICS. COMPUTER SYSTEMS THEORY. - ISSN 2379-9927. - 6:4(2021), pp. 364-374. [10.1080/23799927.2021.1930176]

On the applicability of the Fujisaki–Okamoto transformation to the BIKE KEM

Persichetti E.
2021

Abstract

The QC-MDPC code-based KEM BIKE is one of the Round-3 candidates of the NIST PQC standardization project. Its Round-2 specification document described variants claiming to have IND-CCA security. The security proof used the Fujisaki–Okamoto transformation and a decoder targeting a Decoding Failure Rate (DFR) of (Formula presented.) (for Level-1 security). However, several aspects needed to be amended in order for the IND-CCA proof to hold. The main issue is that using a decoder with DFR of (Formula presented.) does not necessarily imply that the underlying PKE is δ-correct with (Formula presented.), as required. In this paper, we handle the necessary aspects to ensure the security claim is correct. In particular, we close the gap in the proof by defining the notion of message-agnostic PKE. We show that the PKEs underlying the BIKE versions are message-agnostic. This implies that BIKE with a decoder that has a sufficiently low DFR is also an IND-CCA KEM.
2021
BIKE; Fujisaki–Okamoto; NIST; post-quantum cryptography; QC-MDPC codes
01 Pubblicazione su rivista::01a Articolo in rivista
On the applicability of the Fujisaki–Okamoto transformation to the BIKE KEM / Drucker, N.; Gueron, S.; Kostic, D.; Persichetti, E.. - In: INTERNATIONAL JOURNAL OF COMPUTER MATHEMATICS. COMPUTER SYSTEMS THEORY. - ISSN 2379-9927. - 6:4(2021), pp. 364-374. [10.1080/23799927.2021.1930176]
File allegati a questo prodotto
Non ci sono file associati a questo prodotto.

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11573/1667079
 Attenzione

Attenzione! I dati visualizzati non sono stati sottoposti a validazione da parte dell'ateneo

Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 7
  • ???jsp.display-item.citation.isi??? 3
social impact