Biography. Dr. Arpin received her PhD in 2022 from the University of Colorado Boulder. She completed a postdoc at Universiteit Leiden in the Netherlands, and is now an Assistant Professor in the Mathematics Department at Virginia Polytechnic Institute and State University. Dr. Arpin's research is in number theory and post-quantum cryptography, including the study of supersingular elliptic curves, isogeny-based cryptography, arithmetic geometry in characteristic p, and code-based cryptography.
Abstract. Quasi-cyclic moderate-density parity check (QC-MDPC) code-based encryption schemes under iterative decoders offer highly-competitive performance in quantum-resistant cryptography, but their IND-CCA2 security is an open question because the decoding failure rate (DFR) of these algorithms is not well-understood. The DFR decreases extremely rapidly as the blocklength increases, then decreases much more slowly in regimes known as the waterfall and error floor, respectively. The waterfall behavior is rather well predicted by a Markov model introduced by Sendrier and Vasseur \cite{SV19} but it does not capture the error floor behavior. Assessing precisely for which blocklength this error floor begins is crucial for the low DFRs sought the context of cryptography.