Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Alain Couvreur is active.

Publication


Featured researches published by Alain Couvreur.


Journal of Algebra | 2012

The dual minimum distance of arbitrary-dimensional algebraic–geometric codes

Alain Couvreur

Abstract In this article, the minimum distance of the dual C ⊥ of a functional code C on an arbitrary-dimensional variety X over a finite field F q is studied. The approach is based on problems a la Cayley–Bacharach and consists in describing the minimal configurations of points on X which fail to impose independent conditions on forms of some degree m . If X is a curve, the result improves in some situations the well-known Goppa designed distance .


Designs, Codes and Cryptography | 2014

Distinguisher-based attacks on public-key cryptosystems using Reed---Solomon codes

Alain Couvreur; Philippe Gaborit; Valérie Gauthier-Umaña; Ayoub Otmani; Jean–Pierre Tillich

Because of their interesting algebraic properties, several authors promote the use of generalized Reed–Solomon codes in cryptography. Niederreiter was the first to suggest an instantiation of his cryptosystem with them but Sidelnikov and Shestakov showed that this choice is insecure. Wieschebrink proposed a variant of the McEliece cryptosystem which consists in concatenating a few random columns to a generator matrix of a secretly chosen generalized Reed–Solomon code. More recently, new schemes appeared which are the homomorphic encryption scheme proposed by Bogdanov and Lee, and a variation of the McEliece cryptosystem proposed by Baldi et al. which hides the generalized Reed–Solomon code by means of matrices of very low rank. In this work, we show how to mount key-recovery attacks against these public-key encryption schemes. We use the concept of distinguisher which aims at detecting a behavior different from the one that one would expect from a random code. All the distinguishers we have built are based on the notion of component-wise product of codes. It results in a powerful tool that is able to recover the secret structure of codes when they are derived from generalized Reed–Solomon codes. Lastly, we give an alternative to Sidelnikov and Shestakov attack by building a filtration which enables to completely recover the support and the non-zero scalars defining the secret generalized Reed–Solomon code.


international symposium on information theory | 2014

A polynomial time attack against algebraic geometry code based public key cryptosystems

Alain Couvreur; Irene Márquez-Corbella; Gr Ruud Pellikaan

We give a polynomial time attack on the McEliece public key cryptosystem based on algebraic geometry codes. Roughly speaking, this attacks runs in O(n4) operations in Fq, where n denotes the code length. Compared to previous attacks, the present one allows to recover a decoding algorithm for the public key even for codes from high genus curves.


IEEE Transactions on Information Theory | 2013

A Construction of Quantum LDPC Codes From Cayley Graphs

Alain Couvreur; Nicolas Delfosse; Gilles Zémor

We study a construction of quantum LDPC codes proposed by MacKay, Mitchison, and Shokrollahi. It is based on the Cayley graph of \BBF2n together with a set of generators regarded as the columns of the parity-check matrix of a classical code. We give a general lower bound on the minimum distance of the quantum code in O(dn2) where d is the minimum distance of the classical code. This bound is logarithmic in the blocklength 2n of the quantum code. When the classical code is the [n,1,n] repetition code, we are able to compute the exact parameters of the associated quantum code which are [[2n, 2[(n+1)/2], 2[(n-1)/2]]].


information theory workshop | 2011

List-decoding of binary Goppa codes up to the binary Johnson bound

Daniel Augot; Morgan Barbier; Alain Couvreur

We study the list-decoding problem of alternant codes (which includes obviously that of classical Goppa codes). The major consideration here is to take into account the (small) size of the alphabet. This amounts to comparing the generic Johnson bound to the q-ary Johnson bound. The most favourable case is q = 2, for which the decoding radius is greatly improved. Even though the announced result, which is the list-decoding radius of binary Goppa codes, is new, we acknowledge that it can be made up from separate previous sources, which may be a little bit unknown, and where the binary Goppa codes has apparently not been thought at. Only D. J. Bernstein has treated the case of binary Goppa codes in a preprint. References are given in the introduction. We propose an autonomous and simplified treatment and also a complexity analysis of the studied algorithm, which is quadratic in the blocklength n, when decoding e-away of the relative maximum decoding radius.


international symposium on information theory | 2011

A construction of quantum LDPC codes from Cayley graphs

Alain Couvreur; Nicolas Delfosse; Gilles Zémor

We study a construction of Quantum LDPC codes proposed by MacKay, Mitchison and Shokrollahi in the draft [6]. It is based on the Cayley graph of F 2 n together with a set of generators regarded as the columns of the parity-check matrix of a classical code. We give a general lower bound on the minimum distance of the quantum code in O(dn2) where d is the minimum distance of the classical code. When the classical code is the [n, 1, n] repetition code, we are able to compute the exact parameters of the associated quantum code which are equation


Designs, Codes and Cryptography | 2013

Evaluation codes from smooth quadric surfaces and twisted Segre varieties

Alain Couvreur; Iwan M. Duursma

We give the parameters of any evaluation code on a smooth quadric surface. For hyperbolic quadrics the approach uses elementary results on product codes and the parameters of codes on elliptic quadrics are obtained by detecting a BCH structure on these codes and using the BCH bound. The elliptic quadric is a twist of the surface P1 × P1 and we detect a similar BCH structure on twists of the Segre embedding of a product of any d copies of the projective line.


arXiv: Information Theory | 2015

Cryptanalysis of Public-Key Cryptosystems That Use Subcodes of Algebraic Geometry Codes

Alain Couvreur; Irene Márquez-Corbella; Ruud Pellikaan

We give a polynomial time attack on the McEliece public key cryptosystem based on subcodes of algebraic geometry (AG) codes. The proposed attack reposes on the distinguishability of such codes from random codes using the Schur product. Wieschebrink treated the genus zero case a few years ago but his approach cannot be extent straightforwardly to other genera. We address this problem by introducing and using a new notion, which we call the t–closure of a code.


arXiv: Number Theory | 2014

Codes and the Cartier operator

Alain Couvreur

In this article, we present a new construction of codes from algebraic curves. Given a curve over a non-prime finite field, the obtained codes are defined over a subfield. We call them Cartier Codes since their construction involves the Cartier operator. This new class of codes can be regarded as a natural geometric generalisation of classical Goppa codes. In particular, we prove that a well-known property satisfied by classical Goppa codes extends naturally to Cartier codes. We prove general lower bounds for the dimension and the minimum distance of these codes and compare our construction with a classical one: the subfield subcodes of Algebraic Geometry codes. We prove that every Cartier code is contained in a subfield subcode of an Algebraic Geometry code and that the two constructions have similar asymptotic performances. We also show that some known results on subfield subcodes of Algebraic Geometry codes can be proved nicely by using properties of the Cartier operator and that some known bounds on the dimension of subfield subcodes of Algebraic Geometry codes can be improved thanks to Cartier codes and the Cartier operator.


Finite Fields and Their Applications | 2011

Construction of rational surfaces yielding good codes

Alain Couvreur

Abstract In the present article, we consider Algebraic Geometry codes on some rational surfaces. The estimate of the minimum distance is translated into a point counting problem on plane curves. This problem is solved by applying the upper bound a la Weil of Aubry and Perret together with the bound of Homma and Kim for plane curves. The parameters of several codes from rational surfaces are computed. Among them, the codes defined by the evaluation of forms of degree 3 on an elliptic quadric are studied. As far as we know, such codes have never been treated before. Two other rational surfaces are studied and very good codes are found on them. In particular, a [ 57 , 12 , 34 ] code over F 7 and a [ 91 , 18 , 53 ] code over F 9 are discovered, these codes beat the best known codes up to now.

Collaboration


Dive into the Alain Couvreur's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge