Automatic differentiation: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
en>Rjwilmsi
m Journal cites, added 1 DOI using AWB (9887)
en>ForrestVoight
added mention of Eigen Auto Diff library
Line 1: Line 1:
In [[cryptography]], the '''McEliece cryptosystem''' is an [[asymmetric encryption]] algorithm developed in 1978 by [[Robert McEliece]].<ref name="McEliece">See {{harv|R. J. McEliece|1978}}</ref> It was the first such scheme to use [[randomized algorithm|randomization]] in the encryption process. The algorithm has never gained much acceptance in the cryptographic community, but is a candidate for "[[post-quantum cryptography]]", as it is immune to attacks using [[Shor's algorithm]] and — more generally — measuring coset states using Fourier sampling.<ref name="quantum-fourier">
Hi there. The author's name is Eusebio so he never really cherished that name. In his professional life he typically is a [http://www.adobe.com/cfusion/search/index.cfm?term=&people+manager&loc=en_us&siteSection=home people manager]. He's always loved living for Guam and he features everything that he conditions there. To drive is one of that this things he loves virtually. He's been working concerning his website for selected time now. Check one out here: http://prometeu.net<br><br>Here is my homepage - [http://prometeu.net clash of clans hack android apk]
{{cite arXiv
|date=17 August 2010
|title=The McEliece Cryptosystem Resists Quantum Fourier Sampling Attacks
|eprint=1008.2390
|author=H. Dinh, C. Moore, A. Russell
|class=cs.CR
}}</ref>
 
The algorithm is based on the hardness of [[decoding methods#Syndrome decoding|decoding]] a general [[linear code]] (which is known to be [[NP-hard]]<ref name="intractability">
{{cite journal
|last1=Berlekamp |first1= Elwyn R.
|last2=McEliece |first2=Robert J.
|last3=Van Tilborg |first3=Henk C.A.
|year=1978
|title=On the Inherent Intractability of Certain Coding Problems
|journal=IEEE Transactions on Information Theory
|volume=IT-24 |pages=203–207
}}</ref>). For a description of the private key, an [[error-correcting code]] is selected for which an efficient decoding algorithm is known, and which is able to correct <math>t</math> errors. The original algorithm uses [[binary Goppa code]]s (subfield codes of geometric [[Goppa code]]s of a genus-0 curve over finite fields of characteristic 2); these codes are easy to decode, thanks to an efficient algorithm due to Patterson.<ref name="Patterson">
{{cite journal
|author=N. J. Patterson
|year=1975
|title=The algebraic decoding of Goppa codes
|journal=IEEE Transactions on Information Theory
|volume=IT-21
|pages=384–386
}}</ref> The public key is derived from the private key by disguising the selected code as a general linear code. For this, the code's [[generator matrix]] <math>G</math> is perturbated by two randomly selected invertible matrices <math>S</math> and <math>P</math> (see below).
 
Variants of this cryptosystem exist, using different types of codes. Most of them were proven less secure; they were broken by structural decoding.
 
McEliece with Goppa codes has resisted cryptanalysis so far. The most effective attacks known use [[decoding methods#Syndrome decoding|information-set decoding]] algorithms. A 2008 paper describes both an attack and a fix.<ref name="fix">
{{cite journal
|last1=Bernstein |first1=Daniel J.
|last2=Lange |first2=Tanja
|last3=Peters |first3=Christiane
|date=8 August 2008
|title=Attacking and defending the McEliece cryptosystem
|journal=Proc. 2nd International Workshop on Post-Quantum Cryptography
|series=Lecture Notes In Computer Science
|volume=5299 |pages=31–46
|doi=10.1007/978-3-540-88403-3_3
|url=http://eprint.iacr.org/2008/318
}}</ref> Another paper shows that for quantum computing, key sizes must be increased by a factor of four due to improvements in information set decoding.<ref>
{{cite report
|author=[[Daniel J. Bernstein]]
|date=23 September 2009
|title=Grover vs. McEliece
|url=http://cr.yp.to/codes/grovercode-20091123.pdf
}}</ref>
 
The McEliece cryptosystem has some advantages over, for example, [[RSA (algorithm)|RSA]]. The encryption and decryption are faster (for comparative benchmarks see the eBATS benchmarking project at [http://bench.cr.yp.to bench.cr.yp.to]), and with the growth of the key size, the security grows much faster. For a long time, it was thought that McEliece could not be used to produce [[Digital signature|signatures]]. However, a signature scheme can be constructed based on the [[Niederreiter cryptosystem|Niederreiter]] scheme, the dual variant of the McEliece scheme. One of the main disadvantages of McEliece is that the private and public keys are large matrices. For a standard selection of parameters, the public key is 512 kilobits long. This is why the algorithm is rarely used in practice. One exceptional case that used McEliece for encryption is the [[Freenet]]-like application [[Entropy (anonymous data store)|Entropy]].<ref>
{{cite news
|date=18 August 2010
|title=1978 Cryptosystem Resists Quantum Attack
|url=http://www.technologyreview.com/blog/arxiv/25629/
}}</ref>
 
==Scheme definition==
McEliece consists of three algorithms: a probabilistic key generation algorithm which produces a public and a private key, a [[probabilistic encryption]] algorithm, and a deterministic decryption algorithm.
 
All users in a McEliece deployment share a set of common security parameters: <math>n, k, t</math>.
 
===Key generation===
 
#Alice selects a binary <math>(n, k)</math>-linear code <math>C</math> capable of correcting <math>t</math> errors. This code must possess an efficient decoding algorithm and generates a <math>k \times n</math> generator matrix <math>G</math> for the code <math>C</math>.
#Alice selects a random <math>k \times k</math> binary [[Invertible matrix|non-singular matrix]] <math>S</math>.
#Alice selects a random <math>n \times n</math> [[permutation matrix]] <math>P</math>.
#Alice computes the <math>k \times n</math> matrix <math>{\hat G} = SGP</math>.
#Alice's public key is <math>({\hat G}, t)</math>; her private key is <math>(S, G, P)</math>.
 
=== Message encryption ===
 
Suppose Bob wishes to send a message ''m'' to Alice whose public key is <math>({\hat G}, t)</math>:
 
#Bob encodes the message ''m'' as a binary string of length <math>k</math>.
#Bob computes the vector <math>c^{\prime} = m{\hat G}</math>.
#Bob generates a random <math>n</math>-bit vector <math>z</math> containing exactly <math>t</math> ones (a vector of length <math>n</math> and weight <math>t</math>)<ref name="McEliece"/>
#Bob computes the ciphertext as <math>c = c^{\prime} + z</math>.
 
=== Message decryption ===
Upon receipt of <math>c</math>, Alice performs the following steps to decrypt the message:
#Alice computes the inverse of <math>P</math> (i.e. <math>P^{-1}</math>).
#Alice computes <math>{\hat c} = cP^{-1}</math>.
#Alice uses the decoding algorithm for the code <math>C</math> to decode <math>{\hat c}</math> to <math>{\hat m}</math>.
#Alice computes <math>m = {\hat m}S^{-1}</math>.
 
== Proof of message decryption ==
Note that <math>{\hat c} = cP^{-1} = m{\hat G}P^{-1} + zP^{-1} = mSG + zP^{-1}</math>,
and that <math>P</math> is a permutation matrix, thus <math>zP^{-1}</math> has weight at most <math>t</math>.
 
The Goppa code '''<math>G</math>''' can correct up to <math>t</math> errors, and the word <math>mSG</math> is at distance at most <math>t</math> from <math>cP^{-1}</math>. Therefore, the correct code word <math>{\hat m} = mS</math> is obtained.
 
Multiplying with the inverse of '''<math>S</math>''' gives <math>m = {\hat m}S^{-1}= mSS^{-1}</math>, which is the plain text message.
 
== Key sizes ==
McEliece originally suggested security parameter sizes of <math>n=1024, k=524, t=50</math>, resulting in a public key size of 524*(1024-524) = 262,000 bits.<ref name="McEliece"/> Recent analysis suggests parameter sizes of <math>n=2048, k=1751, t=27</math> for 80 bits of security when using standard algebraic decoding, or <math>n=1632, k=1269, t=34</math> when using list decoding for the Goppa code, giving rise to public key sizes of 520,047 and 460,647 bits respectively.<ref name="fix"/>
 
== Attacks ==
A successful attack of an adversary knowing the public key <math>({\hat G}, t)</math> but not the private key results in deducing plaintext from some intercepted ciphertext <math>y \in \mathbb{F}_2^n</math>. Such attempts must be infeasible. This section discusses attack strategies against the McEliece cryptosystem described in the literature.
 
=== Brute force ===
An attacker may try to find out what <math>G</math> is, and so be able to use the [[Sardinas–Patterson algorithm]].<ref name="Patterson"/> This is unlikely to succeed for large values of ''n'' and ''t'', since there are just too many possibilities for <math>G</math>, <math>S</math> and <math>P</math>.
 
A strategy that does not require <math>G</math> is based on the concept of [[decoding methods#Syndrome decoding|information set decoding]]. McEliece mentioned a simple form of this attack: selecting ''k'' of the ''n'' coordinates randomly in hope that none of the ''k'' are in error (i.e., for none of the selected coordinates the vector <math>z</math> has a 1-bit), and under this assumption calculate ''m''. However, if the parameters ''k'', ''n'' and ''t'' are carefully chosen, the probability of no error in this set of ''k'' elements is <math>\textstyle\binom{n-t}{k}/\binom{n}{k}</math>, and thus is negligible.
 
=== Information set decoding ===
Information set decoding algorithms have turned out to be the most effective attacks against the McEliece and Niederreiter cryptosystems. Various forms have been introduced. An effective method is based on finding minimum- or low-weight codewords (see, for example, {{harvnb|Canteaut|Sendrier|1998|Ref=none}}<ref name="min-weight">{{cite journal
|last1=Ohta |first1=Kazuo
|last2=Pei |first2=Dingyi
|year=1998
|editor1-last=Ohta
|editor1-first=Kazuo
|editor2-first=Dingyi
|title=Cryptanalysis of the Original McEliece Cryptosystem
|journal=Advances in Cryptology — ASIACRYPT’98
|series=Lecture Notes in Computer Science
|volume=1514 |pages=187–199
|doi=10.1007/3-540-49649-1
|editor2-last=Pei
}}</ref>). In 2008, Bernstein, Lange and Peters<ref name="fix"/> described a practical attack on the original McEliece cryptosystem, based on finding low-weight code words using an algorithm published by [[Jacques Stern]] in 1989.<ref>
{{cite journal
|author=Jacques Stern
|year=1989
|title=A method for finding codewords of small weight
|journal=Coding Theory and Applications
|series=Lecture Notes in Computer Science
|publisher=Springer Verlag
|volume=388 |pages=106–113
|doi=10.1007/BFb0019850
}}</ref> Using the parameters originally suggested by McEliece, the attack could be carried out in 2<sup>60.55</sup> bit operations. Since the attack is [[embarrassingly parallel]] (no communication between nodes is necessary), it can be carried out in days on modest computer clusters.
 
== Notes ==
<references/>
 
== References ==
* {{cite journal
|ref={{harvid|R. J. McEliece|1978}}
|url=http://ipnpr.jpl.nasa.gov/progress_report2/42-44/44N.PDF
|author=R. J. McEliece
|bibcode=1978DSNPR..44..114M
|title=A Public-Key Cryptosystem Based On Algebraic Coding Theory
|journal=DSN Progress Report
|volume=42-44
|pages=114
|date=January and February 1978
|accessdate = 21 February 2009
}}
* {{cite book
|ref={{harvid|Handbook of Applied Cryptography|1996}}
|title=Handbook of Applied Cryptography
|publisher=CRC Press
|year=1996
|url=http://www.cacr.math.uwaterloo.ca/hac
|author8=Alfred J. Menezes, Scott A. Vanstone, A. J. Menezes and Paul C. van Oorschot
|isbn=0-8493-8523-7
}} See [http://www.cacr.math.uwaterloo.ca/hac/about/chap8.pdf chapter 8] on the McEliece cryptosystem; [http://www.cacr.math.uwaterloo.ca/hac/about/chap8.ps Postscript version].
 
==External links==
* [http://www.sciencedaily.com/releases/2008/10/081028132303.htm Scientists Crack Elusive Code - Crypto System By Coding Theorists Robert J McEliece]
 
{{Cryptography navbox | public-key}}
{{Use dmy dates|date=March 2011}}
 
[[Category:Public-key encryption schemes]]
[[Category:Code-based cryptography]]

Revision as of 20:07, 22 February 2014

Hi there. The author's name is Eusebio so he never really cherished that name. In his professional life he typically is a people manager. He's always loved living for Guam and he features everything that he conditions there. To drive is one of that this things he loves virtually. He's been working concerning his website for selected time now. Check one out here: http://prometeu.net

Here is my homepage - clash of clans hack android apk