• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..15-Oct-2021-

LICENSEH A D15-Oct-202111.1 KiB202169

MakefileH A D15-Oct-20211 KiB3713

README.mdH A D15-Oct-20211.8 KiB3826

aes_ctr_prf.cH A D15-Oct-20212.5 KiB10665

aes_ctr_prf.hH A D15-Oct-20211.1 KiB5027

aes_wrap.hH A D15-Oct-20211.5 KiB7251

bike_defs.hH A D15-Oct-20212.7 KiB10866

bike_r2_kem.cH A D15-Oct-202112.1 KiB380235

cleanup.hH A D15-Oct-20212.3 KiB132105

decode.cH A D15-Oct-202111.8 KiB366222

decode.hH A D15-Oct-2021836 2911

defs.hH A D15-Oct-20214.6 KiB14598

error.cH A D15-Oct-2021296 122

error.hH A D15-Oct-2021769 3722

functions_renaming.hH A D15-Oct-20212.8 KiB6136

gf2x.hH A D15-Oct-20211.3 KiB5636

gf2x_internal.hH A D15-Oct-2021785 3318

gf2x_mul.cH A D15-Oct-20213 KiB9848

gf2x_portable.cH A D15-Oct-20212.9 KiB10976

openssl_utils.cH A D15-Oct-20213.9 KiB188136

openssl_utils.hH A D15-Oct-2021756 3418

sampling.cH A D15-Oct-20212.7 KiB11975

sampling.hH A D15-Oct-20212.3 KiB7949

sampling_portable.cH A D15-Oct-20211.3 KiB4929

secure_decode_portable.cH A D15-Oct-20212 KiB6741

sha.hH A D15-Oct-2021933 4227

types.hH A D15-Oct-20212.6 KiB14098

utilities.cH A D15-Oct-20213.4 KiB161108

utilities.hH A D15-Oct-20214.1 KiB159112

README.md

1BIKE-1 - Additional implementation of "BIKE: Bit Flipping Key Encapsulation".
2-----------------------------------------------------------------------------
3
4This package is an "additional optimized" implementation of the Round-2
5variant of BIKE-1.
6
7BIKE is a submission to the Post-Quantum Cryptography
8Standardization project http://csrc.nist.gov/projects/post-quantum-cryptography.
9
10The official BIKE website is: https://bikesuite.org
11
12This package offers a constant time implementations of Round-2 BIKE-1.
13- A portable implementation that requires libcrypto.a (e.g., of OpenSSL) for AES256 and SHA384.
14
15The optimizations in this package are based on the papers:
16[1] Nir Drucker, Shay Gueron, "A Toolbox for Software Optimization of QC-MDPC
17    Code-Based Cryptosystems." Journal of Cryptographic Engineering, January 2019,
18    1–17 https://doi.org/10.1007/s13389-018-00200-4.
19
20[2] Chou, T.: QcBits: Constant-Time Small-Key Code-Based Cryptography. In: Gier-lichs, B.,
21    Poschmann, A.Y. (eds.) Cryptographic Hardware and Embedded Systems– CHES 2016. pp. 280–300.
22    Springer Berlin Heidelberg, Berlin, Heidelberg (2016)
23
24[3] Guimarães, Antonio, Diego F Aranha, and Edson Borin. 2019.
25    “Optimized Implementation of QC-MDPC Code-Based Cryptography.”
26    Concurrency and Computation: Practice and Experience 31 (18): e5089.
27    https://doi.org/10.1002/cpe.5089.
28
29The decoder (in decoder/decoder.c) algorithm is the Black-Gray decoder included
30in the early submission of CAKE (due to N. Sandrier and R. Misoczki).
31
32The analysis for the constant time implementation is given in:
33[4] Nir Drucker, Shay Gueron, and Dusan Kostic,
34    "On constant-time QC-MDPC decoding with negligible failure rate", ePrint, 2019.
35
36The code is due to Nir Drucker, Shay Gueron (and Dusan Kostic for the Round-2 flows).
37
38