Table 5: Performance comparison for different security levels of the constant-time implementation with carry-less multiplica-
tion.
Scheme Class. sec. PQ sec. operation mean CPU cycles
DRANKULA 128 78 Decryption 314,116,991
DRANKULA 192 104 Decryption 878,204,550
DRANKULA 256 139 Decryption 2,662,744,720
8 CONCLUSIONS AND FUTURE
WORK
This work is presenting a software implementation
of DRANKULA, a rank based McEliece-like cryp-
tosystem with deterministic decryption presented in
(Loidreau, 2017), and its performance results. We
address several caveats of the scheme when carry-
ing out a practical implementation, and we provide
three sets parameters targeting 64, 96 and 128 bits
of post-quantum security. In addition we provide
the pseudocode for the main subroutines of our al-
gorithms, which might be helpful to the community
to continue investigating this scheme. Results show
that DRANKULA is a viable alternative to other post-
quantum cryptography schemes and efficient in terms
of key sizes and computational complexity. We end
up providing a note on a side-channel resistant imple-
mentation of our proposal. As future work it would be
interesting to formally investigate the IND-CCA and
IND-CPA properties of DRANKULA.
REFERENCES
Aragon, N., Blazy, O., Deneuville, J.-C., Gaborit, P.,
Hauteville, A., Ruatta, O., Tillich, J.-P., and Zemor,
G. (2017). Locker - low rank parity check codes en-
cryption.
Bernstein, D. J., Buchmann, J., and Dahmen, E. (2008).
Post Quantum Cryptography. Springer Publishing
Company, Incorporated, 1st edition.
Bernstein, D. J., Chou, T., and Schwabe, P. (2015). Mcbits:
fast constant-time code-based cryptography. IACR
Cryptology ePrint Archive, 2015:610.
Bosma, W., Cannon, J., and Playoust, C. (1997). The
Magma algebra system. I. The user language. J. Sym-
bolic Comput., 24(3-4):235–265. Computational al-
gebra and number theory (London, 1993).
Chen, L., Jordan, S., Liu, Y.-K., Moody, D., Peralta, R.,
Perlner, R., and Smith-Tone, D. (2016). Report on
post-quantum cryptography.
Chou, T. (2016). Qcbits: Constant-time small-key code-
based cryptography. In Cryptographic Hardware and
Embedded Systems - CHES 2016 - 18th International
Conference, Santa Barbara, CA, USA, August 17-19,
2016, Proceedings, pages 280–300.
Chou, T. (2017). Mcbits revisited. In International Con-
ference on Cryptographic Hardware and Embedded
Systems, pages 213–231. Springer.
Deneuville, J.-C., Gaborit, P., and Z
´
emor, G. (2017).
Ouroboros: A simple, secure and efficient key ex-
change protocol based on coding theory. In Inter-
national Workshop on Post-Quantum Cryptography,
pages 18–34. Springer.
Devoret, M. H. and Schoelkopf, R. J. (2013). Supercon-
ducting circuits for quantum information: An outlook.
Science, 339(6124):1169–1174.
Gabidulin, E. M. (1985). Theory of codes with maximum
rank distance. Problems of Information Transmission
(English translation of Problemy Peredachi Informat-
sii), 21(1).
Gabidulin, E. M., Paramonov, A. V., and Tretjakov, O. V.
(1991). Ideals over a Non-Commutative Ring and
their Application in Cryptology, pages 482–489.
Gaborit, P. (2005). Shorter keys for code based cryptogra-
phy, pages 81–90.
Gaborit, P., Murat, G., Ruatta, O., and Zmor, G. (2013).
Low rank parity check codes and their application to
cryptography.
Gao, S. (2003). A New Algorithm for Decoding Reed-
Solomon Codes, pages 55–68.
Google (2018). A preview of bristlecone, googles
new quantum processor. Available at
https://research.googleblog.com/2018/03/a-preview-
of-bristlecone-googles-new.html.
Gueron, S. and Kounavis, M. E. (2010). Intel
R
carry-less
multiplication instruction and its usage for computing
the gcm mode. White Paper.
Hankerson, D., Menezes, A. J., and Vanstone, S. (2006).
Guide to elliptic curve cryptography. Springer Sci-
ence & Business Media.
Itoh, T. and Tsujii, S. (1988). A fast algorithm for com-
puting multiplicative inverses in gf (2m) using normal
bases. Information and computation, 78(3):171–177.
Karatsuba, A. and Ofman, Y. (1962). Multiplication of
many-digital numbers by automatic computers. Dok-
lady Akademii Nauk SSSR, Translation in Physics-
Doklady 7, 595-596, 1963, 145(2):293–294.
Lidl, R. and Niederreiter, H. (1997). Finite fields, volume 20
of Encyclopedia of Mathematics and its Applications.
Cambridge University Press, Cambridge, second edi-
tion.
Loidreau, P. (2017). A New Rank Metric Codes Based En-
cryption Scheme, pages 3–17.
Maples, K. (2013). Singularity of random matrices over
finite fields.
SECRYPT 2018 - International Conference on Security and Cryptography
74