Skip to main content
European Commission logo
français français
CORDIS - Résultats de la recherche de l’UE
CORDIS

Coding for Security and DNA Storage

Periodic Reporting for period 4 - inCREASE (Coding for Security and DNA Storage)

Période du rapport: 2023-09-01 au 2024-02-29

Communication and data storage systems are indispensable parts of our every-day life. However, these systems deal with severe challenges in security and reliability. Algebraic codes (ACs) are a powerful means to achieve both.
Within inCREASE, we construct and evaluate special codes for security applications and DNA storage. The tasks are structured into three work packages: (1) post-quantum secure code-based cryptosystems, (2) secure key regeneration based on ACs, (3) ACs for DNA-based storage systems.
In work package (1), we have investigated and designed code-based cryptosystems, e.g. based on the rank metric. The security of these systems and systems published by other researchers is analysed from two points of view: structural attacks on the algorithms and side-channel attacks.
Secure cryptographic key regeneration is the goal of work package (2) and can be achieved by physical unclonable functions (PUFs). Here, ACs are necessary to reproduce the key reliably. This project studied the error patterns that occur in PUFs, modeled them theoretically, and designed suitable coding schemes.
The investigation on (3) has started with a study of the data of existing DNA storage systems. Within this project, multiple coding schemes for insertions, deletions, losses of strands, substitutions were developped and evaluated. This includes a complete end-to-end practical coding scheme for DNA data storage systems.
WP1: Code-based Cryptography

Post-quantum cryptography, in particular code-based cryptography, promises to guarantee security even when capable quantum computers will break most classical public-key cryptosystems. We have studied code-based cryptography both in the Hamming and in the rank metric.
The papers “Cryptanalysis ...” and “A Power ...” deal with systems in the Hamming metric. In the first paper, we have derived a polynomial-time key recovery attack for a McEliece-type cryptosystem based on twisted Reed-Solomon codes. In the latter paper, we consider the HQC proposal, a promising candidate in NIST Post-Quantum cryptography standardization project. In our paper “Randomized Decoding ...”, we have proposed and analyzed a new algorithm to solve the problem of decoding errors of rather large rank-weight with Gabidulin codes. The complexity of this problem is essential to assess the security of rank-metric code-based cryptosystems. Further, we have designed a new cryptosystem based on Gabidulin codes in “Interleaving ...” in order to achieve smaller key sizes. Besides Gabidulin codes, low-rank parity-check (LRPC) codes are very interesting for code-based cryptography due to their weak algebraic structure and were investigated in several works by us.
We have submitted two proposals to the NIST post-quantum signature competition, one using the Lee metric and one based on restricted errors.

WP2: Coding for Physical Unclonable Functions

Symmetric cryptosystems require a secure, unique, and random key which is used for encryption and decryption. However, secure key storage is generally a difficult task which can be circumvented by key regeneration, i.e. the key is not stored, but regenerated (with errors) whenever it is needed. Physical Unclonable Functions (PUFs) regenerate secure cryptographic keys for resource-constrained embedded systems without secure storage. In our paper “Nested ...”, a nested tail-biting convolutional code construction for PUFs was proposed. The codes were designed for ring-oscillators PUFs with transform coding, which guarantee low rate of errors. In “Randomized Nested ..-”, we proposed a design procedure that uses a randomized polar subcode as an error-correcting code and a polar code as a vector quantizer. Further, we have modelled PUF channels theoretically and investigated their information-theoretic capacity.

WP3: Coding for DNA Storage

Due to the nature of DNA and the involved biological processes, special error patterns such as insertion, deletion, and substitution errors occur. Our paper “Single-Deletion ...” was the first publication that specifically designed a code optimized on correcting a combination of error types.
In“Criss-Cross ...” we have studied a new type of deletion error patterns which occurs in rows and columns of an array. The papers “An upper bound ...”, “Achieving the capacity ...” and “Achievable rates ...” study fundamental storage density limits of DNA storage systems. These findings are among pioneering work that aims to provide guidelines on how to design error-correcting codes for the systems. Further, we provide code constructions that achieve high storage rates and allow for time-efficient decoding.
The paper “Covering codes using insertions or deletions” is the first work to study covering codes for insertion and deletion errors. The results are useful to design and analyze massively parallel clustering algorithms of synthetic DNA strands. We have further investigated codes that facilitate and speed up clustering algorithms in our publication “Clustering-correcting codes”.
In our works “Coding over sets for DNA storage” and “Anchor-based ...” we laid the foundation for error-correcting codes that protect unordered strands from vectors. Such codes find application in DNA-based storage systems, as DNA strands are inherently stored in an unordered fashion.
In our paper “Coding for efficient DNA synthesis” we show how to add redundancy to DNA strands that allow for a faster and less costly synthesis of DNA strands. In particular, for synthesis machines that synthesize a massive amount of DNA strands in parallel, we show how to save ~50% in time and synthesis material as compared to conventional methods.



During this project, we have published 79 papers and submitted several more. We have submitted two proposal of code-based signature schemes to the NIST standardization competition. We have been subject of several press releases and won prestigious research awards.
WP1:
Our results in code-based cryptography significantly go beyond the state of the art as we attacked multiple systems and designed new ones: McEliece based on twisted Reed-Solomon codes by a structural attack and HQC by a power side channel attack. As a result, both systems cannot be considered secure anymore.
Our studies of several decoders and metrics and their applicability to code-based cryptography will in future hopefully also lead to the design of a system with high security.
Further, we have designed two code-based signature schemes and submitted them to the NIST post-quantum signature competition.

WP2:
Our code constructions for PUFs improve on many aspects of known constructions: one proposed variant of nested convolutional codes improves on all previous constructions in terms of the key vs. storage rate ratio but it has high complexity. Our information-theoretic capacity study gave new insights into PUFs.

WP3:
The aforementioned publications study new types of error structures, which are vital for the future success and development of DNA storage. Our findings and algorithms allow for reliable storage and explore the storage capacity of DNA based storage systems, enabling higher data densities and lower costs as compared to state-of-the-art solutions. We have provided an end-to-end well-performing coding scheme for DNA data storage.
DNA Channel
DNA Storage System
The McEliece code-based Cryptosystem