Skip to main content
Log in

New rank codes based encryption scheme using partial circulant matrices

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We propose a new rank metric code based encryption based on the hard problem of rank syndrome decoding problem. We consider a generator matrix for Gabidulin codes in the form of k-partial circulant matrix. We distort the matrix G by adding it with another random k-partial circulant matrix and multiplying the product with a random circulant matrix. We also convert our encryption into an IND-CCA2 secured encryption scheme under assumption of Rank Syndrome Decoding problem. Our encryption has the smallest key size (of 4.306 KB) at 256-bit security level as compared to all the other rank code based encryption schemes with zero decryption failure and hidden structure for the decodable codes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Aguilar C., Blazy O., Deneuville J., Gaborit P., Zémore G.: Effcient encryption from random quasi-cyclic codes. IEEE Trans. Inf. Theory 64(5), 3927–3943 (2018).

    Article  Google Scholar 

  2. Aragon A., Gaborit P., Hauteville A., Tillich J.-P.: A new algorithm for solving the rank syndrome decoding problem. In: Proceedings of IEEE International Symposium on Information Theory (ISIT 2018), pp. 2421–2425 (2018).

  3. Bellare M., Rogaway P.: Optimal asymmetric encryption. In: Proceedings of the 13th Annual International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT 1994), pp. 92–111 (1995).

    Chapter  Google Scholar 

  4. Berger, T., Loidreau, P.: Designing an efficient and secure public-key cryptosystem based on reducible rank codes. In: Proceedings of Progress in Cryptology (INDOCRYPT 2004), pp. 218–229 (2004).

    Chapter  Google Scholar 

  5. Berlekamp E., McEliece R., Tilborg H.V.: On the inherent intractability of certain coding problems. IEEE Trans. Inf. Theory 24(3), 384–386 (1978).

    Article  MathSciNet  Google Scholar 

  6. Chalkley R.: Circulant matrices and algebraic equations. Math. Mag. 48(2), 73–80 (1975).

    Article  MathSciNet  Google Scholar 

  7. Faugère J.-C., Levy-dit-Vehel F., Perret L.: Cryptanalysis of MinRank. In: Proceedings of Advances in Cryptology (CRYPTO 2008), pp. 280–296 (2008).

  8. Fujisaki E., Okamoto T.: Secure integration of asymmetric and symmetric encryption schemes. In: Proceedings of Advances in Cryptology (CRYPTO 1999), pp. 535–554 (1999).

    Chapter  Google Scholar 

  9. Gabidulin E.M.: Theory of codes with maximum rank distance. Probl. Peredachi Inf. 21(1), 3–16 (1985).

    MathSciNet  MATH  Google Scholar 

  10. Gabidulin E.M., Loidreau P.: Subfield subcodes of maximal rank distance codes. In: Proceedings of 7th International Workshop on Algebraic and Combinatorial Coding Theory (ACCT 2000), pp. 151–156 (2000).

  11. Gabidulin E.M., Ourivski A.V.: Modified GPT PKC with right scrambler. Electron. Notes Discret. Math. 6, 168–177 (2001).

    Article  MathSciNet  Google Scholar 

  12. Gabidulin E.M., Paramonov A.V., Tretjakov O.V.: Ideals over a non-commutative ring and their application in cryptology. In: Proceedings of the 10th Annual International Conference on Theory and Application of Cryptographic Techniques (EUROCRYPT 1991), pp. 482–489 (1991).

  13. Gabidulin E.M., Ourivski A.V., Honary B., Ammar B.: Reducible rank codes and their applications to cryptography. IEEE Trans. Inf. Theory 49(12), 3289–3293 (2003).

    Article  MathSciNet  Google Scholar 

  14. Gabidulin E.M., Rashwan H., Honary B.: On improving security of GPT cryptosystems. In: Proceedings of IEEE International Symposium on Information Theory (ISIT 2009), pp. 1110–1114 (2009).

  15. Gaborit P., Ruatta O., Schrek J., Zémor G.: New results for rank-based cryptography. In: Proceedings of Progress in Cryptology (AFRICACRYPT 2014), pp. 1–12 (2014).

    Google Scholar 

  16. Gaborit P., Ruatta O., Schrek J.: On the complexity of the rank syndrome decoding problem. Proc. IEEE Trans. Inf. Theory 62(2), 1006–1019 (2016).

    Article  MathSciNet  Google Scholar 

  17. Gaborit P., Zémor G.: On the hardness of the decoding and the minimum distance problems for rank codes. IEEE Trans. Inf. Theory 62(12), 7245–7252 (2016).

    Article  MathSciNet  Google Scholar 

  18. Gaborit P., Hauteville A., Phan D.H., Tillich J.-P.: Identity-based encryption from codes with Rank Metric. In: Proceedings of Advances in Cryptology (CRYPTO 2017), pp. 194–224 (2017).

    Chapter  Google Scholar 

  19. Galvez L., Kim J., Kim M.J., Kim Y., Lee N.: McNie: compact McEliece-Niederreiter cryptosystem. https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-1/submissions/McNie.zip (2017). Accessed 27 Feb 2018.

  20. Gibson J.K.: Severely denting the Gabidulin version of the McEliece public-key cryptosystem. Des. Codes Cryptogr. 6, 37–45 (1995).

    Article  MathSciNet  Google Scholar 

  21. Goubin L., Courtois N.T.: Cryptanalysis of the TTM cryptosystem. In: Proceedings of Advances in Cryptology (ASIACRYPT 2000), pp. 44–57 (2000).

    Chapter  Google Scholar 

  22. Hauteville A., Tillich J.-P.: New algorithms for decoding in the rank metric and an attack on the LRPC cryptosystem. In: Proceedings of IEEE International Symposium on Information (ISIT 2015), pp. 2747–2751 (2015).

  23. Horlemann-Trautmann A., Marshall K.: New criteria for MRD and Gabidulin codes and some rank-metric code constructions. Adv. Math. Commun. 11(3), 533–548 (2017).

    Article  MathSciNet  Google Scholar 

  24. Horlemann-Trautmann A., Marshall K., Rosenthal J.: Extension of overbeck’s attack for Gabidulin based cryptosystems. Des. Codes Cryptogr. 86(2), 319–340 (2018).

    Article  MathSciNet  Google Scholar 

  25. Kobara K., Imai H.: Semantically secure McEliece public-key cryptosystems-conversions for McEliece PKC. In: Proceedings of Public-Key Cryptography (PKC 2001), pp. 19–35 (2001).

    Chapter  Google Scholar 

  26. Lau T.S.C., Tan C.H.: A new technique in rank metric code-based encryption. Cryptography 2(4), 32 (2018).

    Article  Google Scholar 

  27. Lau T.S.C., Tan C.H.: Key recovery attack on McNie based on low rank parity check codes and its reparation. In: Proceedings of Advances in Information and Computer Security (IWSEC 2018), pp. 19–34 (2018).

    Chapter  Google Scholar 

  28. Levy-dit-Vehel F., Perret L.: Algebraic decoding of rank metric codes. In: Proceedings of Yet Another Conference on Cryptography (YACC 2006), pp. 142–152 (2006).

  29. Loidreau P.: Designing a rank metric based McEliece cryptosystem. In: Proceedings of the Third International Conference on Post-Quantum Cryptography (PQCrypto 2010), pp. 142–152 (2010).

    Chapter  Google Scholar 

  30. Loidreau P.: A new rank metric codes based encryption scheme. In: Proceedings of the 8th International Conference on Post-Quantum Cryptography (PQCrypto 2017), pp. 3–17 (2017).

    Chapter  Google Scholar 

  31. McEliece R.J.: A public-key cryptosystem based on algebraic coding theory. The Deep Space Network Progress Report 42-44, Jet Propulsion Laboratory, pp. 114–116 (1978).

  32. Misoczki R., Tillich J.-P., Sendrier N., Barreto P.S.L.M.: MDPC-McEliece: new McEliece variants from moderate density parity-check codes. In: Proceedings of IEEE International Symposium on Information Theory (ISIT 2013), pp. 2069–2073 (2013).

  33. Ore O.: On a special class of polynomials. Trans. Am. Math. Soc. 35(3), 559–584 (1933).

    Article  MathSciNet  Google Scholar 

  34. Otmani A., Kalachi H.T., Ndjeya S.: Improved cryptanalysis of rank metric schemes based on Gabidulin codes. Des. Codes Cryptogr. 86(9), 1983–1996 (2018).

    Article  MathSciNet  Google Scholar 

  35. Ourivski A.V., Gabidulin E.M.: Column scrambler for the GPT cryptosystem. Discret. Appl. Math. 128, 207–221 (2003).

    Article  MathSciNet  Google Scholar 

  36. Ourivski A.V., Johansson T.: New technique for decoding codes in the rank metric and its cryptography applications. Probl. Inf. Transm. 38(3), 237–246 (2002).

    Article  MathSciNet  Google Scholar 

  37. Overbeck R.: Structural attacks for public key cryptosystems based on Gabidulin codes. J. Cryptol. 21(2), 280–301 (2008).

    Article  MathSciNet  Google Scholar 

  38. Pointcheval D.: Chosen-ciphertext security for any one-way cryptosystem. In: Proceedings of Public Key Cryptography (PKC 2000), pp. 129–146 (2000).

    Chapter  Google Scholar 

  39. Rashwan H., Gabidulin E.M., Honary B.: A smart approach for GPT cryptosystem based on rank codes. In: Proceedings of IEEE International Symposium on Information Theory (ISIT 2010), pp. 2463–2467 (2010).

  40. Wachter-Zeh A., Afanassiev V., Sidorenko V.: Fast decoding of Gabidulin codes. Des. Codes Cryptogr. 66, 57–73 (2013).

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

We are grateful to the anonymous reviewers for their careful reading of our manuscript and their many insightful comments and suggestions which have greatly improved this manuscript.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Terry Shue Chien Lau.

Additional information

Communicated by G. Lunardon.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lau, T.S.C., Tan, C.H. New rank codes based encryption scheme using partial circulant matrices. Des. Codes Cryptogr. 87, 2979–2999 (2019). https://doi.org/10.1007/s10623-019-00659-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-019-00659-0

Keywords

Mathematics Subject Classification

Navigation