Specification Document

We list below the eventual refinements made to the BIKE specification document.

Date Description Download
10/10/2022
  • Spec v5.1 clarifies that the sampling technique described in Algorithm 3 can also be used in KeyGen.
Spec v5.1
10/04/2022
  • Spec v5.0 changing our approach for sampling fixed-weight vectors to a data oblivious technique.
Spec v5.0
09/29/2021
  • Spec v4.2 fixing some typos (thanks Tobias Hemmert for the careful reading and suggestions).
Spec v4.2a
07/26/2021
  • Spec v4.2 of the BIKE scheme. In this update, we have replaced ParallelHash, AES and SHA2 as the symmetric cryptography building blocks by SHA3-based constructions.
Spec v4.2
10/22/2020
  • Spec v4.1 of the BIKE scheme. In this update, we have refactored the spec to make it simpler, added parameters for security level 5, extended the DFR discussion, updated our HW design to be our fastest VHDL implementations of KeyGen, Encaps and Decaps. We note that a wrong versions of spec v4.1 have been previously made available with typos (the most important related to the parameter r of Table 4).
Spec v4.1
05/03/2020
  • Spec v4.0 with single BIKE scheme. We note that between 2020.05.01 and 2020.05.03, versions of the specification and reference code have been uploaded to our website. Some of those documents were inconsistent with one another. The correct version for both is BIKE_Spec.2020.05.03.1.pdf and Reference_Implementation.2020.05.03.1.pdf.
Spec v4.0
02/07/2020
  • We have replaced the ParallelHash technique by SHA2-384.
Spec v3.2
06/30/2019
  • We have updated our spec, reference & optimized implementations and KATs with the following changes: refined CCA flows; BIKE-3 transmitting a seed instead of g; BIKE-3 error vectors (e0, e1, e) are now generated from a single seed; fixed mismatch between implementation and spec regarding the decoding threshold computation; fixed a memory leak in the CCA implementations; faster polynomial multiplication using GF2X-enabled NTL library that accelerates the reference & optimized implementations by a factor ~2x up to ~5x.
Spec v3.1
03/30/2019
  • As submitted to the 2nd Round of the NIST standardization process. See this document that describes the summary of changes introduced in round 2 submission.
Spec v3
10/22/2018
  • Tables 4-11 were erroneously reporting larger private key, public key and message sizes for some security levels, which have been calculated considering slightly larger values of r than the ones suggested in Table 3. All of the typos have been corrected, and Tables 4-11 currently report accurate (i.e., smaller) sizes.
Spec v2.1
03/10/2018
  • The BIKE Team has made refinements on the security proof of the BIKE variants in order to clarify questions raised in the NIST mail list. We stress that these changes do not impact on the practical security of the scheme, the parameters, nor the algorithmic specification of our schemes.
Spec v2.0
11/30/2017
  • As submitted to the NIST standardization process.
Spec v1.0

Contact

The BIKE team can be contacted through the following email: team@bikesuite.org.

Postal Address:
    Rafael Misoczki
    Google LLC
    803 11th Avenue, Sunnyvale, California, 94089, USA.