Skip to main content

Quantum Resistant Public Key Encryption Scheme polarRLCE

  • Conference paper
  • First Online:
Algebra, Codes and Cryptology (A2C 2019)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1133))

Included in the following conference series:

Abstract

In order to reduce the key size of the original McEliece cryptosystem, several variants exploited the particular structure in the public key. Unfortunately, most of these variants are vulnerable to structural attacks because of the algebraic structure of the underlying codes. In this work, we propose the first efficient secure scheme based on polar codes (i.e., polarRLCE), which is inspired by RLCE scheme, a candidate for the NIST post-quantum cryptography standardization. We show that, with the proper choice of parameters, using polar codes, it is possible to design an encryption scheme to achieve the intended security level while keeping a reasonably small key size. In addition, possible attacks are outlined and the key size of several choices of parameters is compared to those of known schemes with the same security level. It is shown that our proposal has the apparent advantage to decrease the key size, especially on the high-security level.

Part of this work was done when the first author visited the UNC Charlotte. Yongge Wang was supported in part by Qatar Foundation Grant NPRP8-2158-1-423.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Arikan, E.: Channel polarization: a method for constructing capacity achieving codes for symmetric binary-input memoryless channels. IEEE Trans. Inf. Theory 55(7), 3051–3073 (2009)

    Article  MathSciNet  Google Scholar 

  2. Albrecht, M., Cid, C., Paterson, K.G., Tjhai, C.J., Tomlinson, M.: NTS-KEM. https://nts-kem.io/. Accessed Aug 2019

  3. Aragon, N., Barreto, P., Bettaieb, S., Bidoux, L., Blazy, O., Deneuville, J.C., et al.: BIKE: bit flipping key encapsulation. https://bikesuite.org/. Accessed Aug 2019

  4. Baldi, M., Chiaraluce, G.F.: Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC codes. In: IEEE International Symposium on Information Theory - ISIT 2007, pp. 2591–2595. Nice, France, March 2007

    Google Scholar 

  5. Bernstein, D.J., Lange, T., Peters, C.: Attacking and defending the McEliece cryptosystem. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 31–46. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88403-3_3

    Chapter  Google Scholar 

  6. Baldi, M., Bianchi, M., Chiaraluce, F., Rosenthal, J., Schipani, D.: Enhanced public key security for the McEliece cryptosystem. J. Cryptology 29(1), 1–27 (2016)

    Article  MathSciNet  Google Scholar 

  7. Bardet, M., Chaulet, J., Dragoi, V., Otmani, A., Tillich, J.-P.: Cryptanalysis of the McEliece public key cryptosystem based on polar codes. In: Takagi, T. (ed.) PQCrypto 2016. LNCS, vol. 9606, pp. 118–143. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29360-8_9

    Chapter  Google Scholar 

  8. Bernstein, D.J., Persichetti, E.: Towards KEM unification. IACR Cryptology ePrint Archive, Report 2018/526 (2018)

    Google Scholar 

  9. Bernstein, D.J., Chou, T., Lange, T., von Maurich, I., Misoczki, R., et al.: Classic McEliece. https://classic.mceliece.org/. Accessed Aug 2019

  10. Baldi M., Barenghi A., Chiaraluce F., Pelosi G., Santini P.: LEDAcrypt. https://www.ledacrypt.org/. Accessed Aug 2019

  11. Couvreur, A., Gaborit, P., Gauthier-Umaa, V., Otmani, A., Tillich, J.P.: Distinguisher based attacks on public-key cryptosystems using Reed-Solomon codes. Des. Codes Crypt. 73(2), 641–666 (2014)

    Article  MathSciNet  Google Scholar 

  12. Couvreur, A., Marquez, C.I., Pellikaan, R.: A polynomial time attack against algebraic geometry code based public key cryptosystems. In: Proceedings of IEEE International Symposium on Information Theory - ISIT, vol. 2014, pp. 1446–1450 (2014)

    Google Scholar 

  13. Cascudo, I., Cramer, R., Mirandola, D., Zmor, G.: Squares of random linear codes. IEEE Trans. Inf. Theory 61(3), 1159–1173 (2015)

    Article  MathSciNet  Google Scholar 

  14. Couvreur, A., Lequesne, M., Tillich, J.-P.: Recovering short secret keys of RLCE in polynomial time. In: Ding, J., Steinwandt, R. (eds.) PQCrypto 2019. LNCS, vol. 11505, pp. 133–152. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-25510-7_8

    Chapter  Google Scholar 

  15. Dragoi, V.: Algebraic approach for the study of algorithmic problems coming from cryptography and the theory of error correcting codes. Ph.D. thesis, University of Rouen, France, July 2017

    Google Scholar 

  16. Drăgoi, V., Beiu, V., Bucerzan, D.: Vulnerabilities of the McEliece variants based on polar codes. In: Lanet, J.-L., Toma, C. (eds.) SECITC 2018. LNCS, vol. 11359, pp. 376–390. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-12942-2_29

    Chapter  Google Scholar 

  17. Eaton, E., Lequesne, M., Parent, A., Sendrier, N.: QC-MDPC: a timing attack and a CCA2 KEM. In: Lange, T., Steinwandt, R. (eds.) PQCrypto 2018. LNCS, vol. 10786, pp. 47–76. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-79063-3_3

    Chapter  Google Scholar 

  18. Finiasz, M., Sendrier, N.: Security bounds for the design of code-based cryptosystems. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 88–105. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_6

    Chapter  Google Scholar 

  19. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing, pp. 212–219. ACM press, May 1996

    Google Scholar 

  20. Gaborit, P., Murat, G., Ruatta, O., Zemor, G.: Low rank parity check codes and their application in cryptography. In: The Proceedings of Workshop on Coding and Cryptography, WCC 2013, Borgen, Norway, pp. 167–179 (2013)

    Google Scholar 

  21. Gueye, C.T., Mboup, E.H.M.: Secure cryptographic scheme based on modified Reed Muller codes. Int. J. Secur. Appl. 7(3), 55–64 (2013)

    Google Scholar 

  22. Guo, Q., Johansson, T., Stankovski, P.: A key recovery attack on MDPC with CCA security using decoding errors. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 789–815. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_29

    Chapter  Google Scholar 

  23. Hooshmand, R., Shooshtari, M.K., Eghlidos, T., Aref, M.R.: Reducing the key length of McEliece cryptosystem using polar codes. In: 2014 11th International ISC Conference on Information Security and Cryptology (ISCISC), pp. 104–108. IEEE (2014)

    Google Scholar 

  24. Janwa, H., Moreno, O.: McEliece public key cryptosystems using algebraic-geometric codes. Des. Codes Crypt. 8(3), 293–307 (1996)

    Article  MathSciNet  Google Scholar 

  25. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Jet Propulsion Laboratory DSN Progress Report, 42–44, pp. 114–116 (1978)

    Google Scholar 

  26. Monico, C., Rosenthal, J., Shokrollahi, A.: Using low density parity check codes in the McEliece cryptosystem. In: Proceedings of IEEE International Symposium on Information Theory - ISIT 2000, Sorrento, Italy, p. 215, June 2000

    Google Scholar 

  27. Minder, L., Shokrollahi, A.: Cryptanalysis of the Sidelnikov cryptosystem. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 347–360. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-72540-4_20

    Chapter  Google Scholar 

  28. Mahdavifar, H., El-Khamy, M., Lee, J., Kang, I.: Performance limits and practical decoding of interleaved Reed-Solomon polar concatenated codes. IEEE Trans. Commun. 62(5), 1406–1417 (2014)

    Article  Google Scholar 

  29. May, A., Ozerov, I.: On computing nearest neighbors with applications to decoding of binary linear codes. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 203–228. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_9

    Chapter  Google Scholar 

  30. Niederreiten, H.: Knapsack-type cryptosystems and algebraic coding theory. Prob. Control Inform. Theory 15(2), 159–166 (1986)

    MathSciNet  Google Scholar 

  31. NIST: Post quantum crypto project (2017). http://csrc.nist.gov/groups/ST/post-quantum-crypto/. Accessed 19 May 2017

  32. Nilsson, A., Johansson, T., Wagner, P.S.: Error amplification in code-based cryptography. IACR Trans. Cryptographic Hardware Embed. Syst. 2019(1), 238–258 (2019)

    Google Scholar 

  33. Otmani, A., Kalachi, H.T.: Square code attack on a modified Sidelnikov cryptosystem. In: El Hajji, S., Nitaj, A., Carlet, C., Souidi, E.M. (eds.) C2SI 2015. LNCS, vol. 9084, pp. 173–183. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-18681-8_14

    Chapter  Google Scholar 

  34. Prange, E.: The use of information sets in decoding cyclic codes. IRE Trans. Inf. Theory 8(5), 5–9 (1962)

    Article  MathSciNet  Google Scholar 

  35. Peters, C.: Information-set decoding for linear codes over \(\mathbb{F}_{q}\). In: Sendrier, N. (ed.) PQCrypto 2010. LNCS, vol. 6061, pp. 81–94. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12929-2_7

    Chapter  Google Scholar 

  36. Persichetti, E.: On the CCA2 security of McEliece in the standard model. In: Baek, J., Susilo, W., Kim, J. (eds.) ProvSec 2018. LNCS, vol. 11192, pp. 165–181. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-01446-9_10

    Chapter  MATH  Google Scholar 

  37. Stern, J.: A method for finding codewords of small weight. In: Cohen, G., Wolfmann, J. (eds.) Coding Theory 1988. LNCS, vol. 388, pp. 106–113. Springer, Heidelberg (1989). https://doi.org/10.1007/BFb0019850

    Chapter  Google Scholar 

  38. Sidelnikov, V.M., Shestakov, S.O.: On insecurity of cryptosystems based on generalized Reed-Solomon codes. Discrete Math. Appl. 2(4), 439–444 (1992)

    Article  MathSciNet  Google Scholar 

  39. Shor, P.W.: Polynomial time algorithms for discrete logarithms and factoring on a quantum computer. In: Adleman, L.M., Huang, M.-D. (eds.) ANTS 1994. LNCS, vol. 877, pp. 289–289. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-58691-1_68

    Chapter  Google Scholar 

  40. Sidelnikov, V.M.: A public-key cryptosystem based on binary Reed-Muller codes. Discrete Math. Appl. 4(3), 191–208 (1994)

    Article  MathSciNet  Google Scholar 

  41. Sendrier, N.: Finding the permutation between equivalent linear codes: the support splitting algorithm. IEEE Trans. Inf. Theory 46(4), 1193–1203 (2000)

    Article  MathSciNet  Google Scholar 

  42. Shrestha, S.R., Kim, Y.S.: New McEliece cryptosystem based on polar codes as a candidate for post-quantum cryptography. In: 14th International Symposium on Communications and Information Technologies (ISCIT), pp. 368–372. IEEE (2014)

    Google Scholar 

  43. Canto Torres, R., Sendrier, N.: Analysis of information set decoding for a sub-linear error weight. In: Takagi, T. (ed.) PQCrypto 2016. LNCS, vol. 9606, pp. 144–161. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29360-8_10

    Chapter  Google Scholar 

  44. Wieschebrink, C.: Two NP-complete problems in coding theory with an application in code based cryptography. In: IEEE International Symposium on Information Theory - ISIT 2006, Seattle, USA, pp. 1733–1737. IEEE, Los Alamitos (2006)

    Google Scholar 

  45. Wang, Y.: Quantum resistant random linear code based public key encryption scheme RLCE. In: IEEE International Symposium on Information Theory - ISIT 2006, pp. 2519–2523. IEEE, Barcelona (2016)

    Google Scholar 

  46. Wang, Y.: RLCE-KEM, December 2017. https://csrc.nist.gov/Projects/PostQuantumCryptography/Round1Submission

Download references

Acknowledgments

We would like to thank Dr. Vlad Dragoi for insightful discussions. We are also grateful to the anonymous reviewers of A2C 2019 for their valuable feedback.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jingang Liu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liu, J., Wang, Y., Yi, Z., Pei, D. (2019). Quantum Resistant Public Key Encryption Scheme polarRLCE. In: Gueye, C., Persichetti, E., Cayrel, PL., Buchmann, J. (eds) Algebra, Codes and Cryptology. A2C 2019. Communications in Computer and Information Science, vol 1133. Springer, Cham. https://doi.org/10.1007/978-3-030-36237-9_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-36237-9_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-36236-2

  • Online ISBN: 978-3-030-36237-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics