441
Views
1
CrossRef citations to date
0
Altmetric
Mathematics of Cryptography and Coding in the Quantum Era

On the applicability of the Fujisaki–Okamoto transformation to the BIKE KEM

, , & ORCID Icon
Pages 364-374 | Received 22 May 2020, Accepted 04 May 2021, Published online: 30 May 2021
 

Abstract

The QC-MDPC code-based KEM BIKE is one of the Round-3 candidates of the NIST PQC standardization project. Its Round-2 specification document described variants claiming to have IND-CCA security. The security proof used the Fujisaki–Okamoto transformation and a decoder targeting a Decoding Failure Rate (DFR) of 2128 (for Level-1 security). However, several aspects needed to be amended in order for the IND-CCA proof to hold. The main issue is that using a decoder with DFR of 2128 does not necessarily imply that the underlying PKE is δ-correct with δ=2128, as required. In this paper, we handle the necessary aspects to ensure the security claim is correct. In particular, we close the gap in the proof by defining the notion of message-agnostic PKE. We show that the PKEs underlying the BIKE versions are message-agnostic. This implies that BIKE with a decoder that has a sufficiently low DFR is also an IND-CCA KEM.

2010 Mathematics Subject Classifications:

Acknowledgments

The BIU Center for Research in Applied Cryptography and Cyber Security, and the Center for Cyber Law and Policy at the University of Haifa, both in conjunction with the Israel National Cyber Bureau in the Prime Minister's Office.

Disclosure statement

No potential conflict of interest was reported by the authors.

Notes

1 Generally, this is used as a shared key for a symmetric encryption scheme.

2 This corresponds to the BIKE-2 variant described in [Citation2].

3 This corresponds to the BIKE-3 variant described in [Citation2].

Additional information

Funding

This research was supported by: NSF-BSF (United States-Israel Binational Science Foundation) [grant number 2018640]; NSF Grant CNS (Division of Computer and Network Systems) [grant number 1906360]; The Israel Science Foundation [grant number 3380/19].

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.