Skip to main content

Designing a Public Key Cryptosystem Based on Quasi-cyclic Subspace Subcodes of Reed-Solomon Codes

  • Conference paper
  • First Online:

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1133))

Abstract

In this paper we introduce a code-based cryptosystem using quasi-cyclic generalized subspace subcodes of Generalized Reed-Solomon codes in order to reduce the public key size. In our scheme the underlying Generalized Reed-Solomon code is not secret, so the classical attacks such as square code or folding attacks have no more purpose against it. In addition one part of the security of this scheme is based on hard problems in coding theory like Equivalence Subcodes (ES) Problem. We propose some parameters to reach at least a security level of 128 and 192 bits. We make a public key size comparison with some well established code-based public key encryption schemes. We also see that for the 128 bits security level the key size of our proposals are often better than the code-based schemes in competition for NIST’s second round.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Baldi, M., Barenghi, A., Chiaraluce, F., Pelosi, G., Santini, P.: LEDAcrypt: Low-density parity-check code-based cryptographic systems, 30 March 2019. https://www.ledacrypt.org/LEDAcrypt/

  2. Barelli, E.: On the security of some compact keys for McEliece scheme. CoRR abs/1803.05289 (2018). http://arxiv.org/abs/1803.05289

  3. Berger, T.P., El Amrani, N.: Codes over \(\cal{L}(GF(2)^m,GF(2)^m)\), MDS diffusion matrices and cryptographic applications. In: El Hajji, S., Nitaj, A., Carlet, C., Souidi, E.M. (eds.) C2SI 2015. LNCS, vol. 9084, pp. 197–214. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-18681-8_16

    Chapter  MATH  Google Scholar 

  4. Berger, T.P., Cayrel, P.-L., Gaborit, P., Otmani, A.: Reducing key length of the McEliece cryptosystem. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 77–97. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-02384-2_6

    Chapter  Google Scholar 

  5. Berger, T.P., Gaborit, P., Ruatta, O.: Gabidulin matrix codes and their application to small ciphertext size cryptosystems. In: Patra, A., Smart, N.P. (eds.) INDOCRYPT 2017. LNCS, vol. 10698, pp. 247–266. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-71667-1_13

    Chapter  Google Scholar 

  6. Berger, T.P., Gueye, C.T., Klamti, J.B.: A NP-complete problem in coding theory with application to code based cryptography. In: El Hajji, S., Nitaj, A., Souidi, E.M. (eds.) C2SI 2017. LNCS, vol. 10194, pp. 230–237. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-55589-8_15

    Chapter  Google Scholar 

  7. Berger, T.P., Gueye, C.T., Klamti, J.B.: Generalized subspace subcodes with application in cryptology. to appear in IEEE Transactions on Information Theory, Online ISSN: 1557–9654, pp. 1–17 (2019). https://doi.org/10.1109/TIT.2019.2909872

    Article  MathSciNet  Google Scholar 

  8. Berlekamp, E.R., McEliece, R.J., van Tilborg, H.C.A.: On the inherent intractability of certain coding problems. IEEE Trans. Inf. Theory 24(3), 384–386 (1978)

    Article  MathSciNet  Google Scholar 

  9. Bernstein, D.J., Buchmann, J., Dahmen, E.: Post Quantum Cryptography. Springer-Verlag, Heidleberg (2008). https://doi.org/10.1007/978-3-540-88702-7

    Book  Google Scholar 

  10. Bernstein, D.J., Lange, T., Peters, C.: Attacking and defending the McEliece cryptosystem. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 31–46. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88403-3_3

    Chapter  Google Scholar 

  11. Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system. I. The user language. J. Symbolic Comput. 24, 235–265 (1997). Computational algebra and number theory

    Article  MathSciNet  Google Scholar 

  12. Couvreur, A., Gaborit, P., Gauthier-Umaña, V., Otmani, A., Tillich, J.P.: Distinguisher-based attacks on public-key cryptosystems using Reed-Solomon codes. Des. Codes Crypt. 73(2), 641–666 (2014)

    Article  MathSciNet  Google Scholar 

  13. Finiasz, M., Sendrier, N.: Security bounds for the design of code-based cryptosystems. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 88–105. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_6

    Chapter  Google Scholar 

  14. Faugère, J., Otmani, A., Perret, L., de Portzamparc, F., Tillich, J.: Structural cryptanalysis of McEliece schemes with compact keys. Des. Codes Crypt. 79(1), 87–112 (2016)

    Article  MathSciNet  Google Scholar 

  15. Faugère, J.-C., Otmani, A., Perret, L., Tillich, J.-P.: Algebraic cryptanalysis of McEliece variants with compact keys. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 279–298. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_14

    Chapter  Google Scholar 

  16. Gabidulin, E.M., Paramonov, A.V., Tretjakov, O.V.: Ideals over a non-commutative ring and their application in cryptology. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 482–489. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_41

    Chapter  MATH  Google Scholar 

  17. Hattori, M., McEliece, R.J., Lin, W.: Subspace subcodes of Reed-Solomon codes. In: Proceedings of IEEE International Symposium on Information Theory 1994, p. 430. IEEE (1994)

    Google Scholar 

  18. Huffman, W.C.: Groups and codes. In: Pless, V.S., Huffman, W.C. (eds.) Handbook of Coding Theory. Elsevier, Amsterdam (1998)

    Google Scholar 

  19. Karan K. and Rosenthal J. and Weger V.: Encryption scheme based on expanded reed-solomon codes. arXiv:1906.00745

  20. Loidreau, P.: A new rank metric codes based encryption scheme. In: Lange, T., Takagi, T. (eds.) PQCrypto 2017. LNCS, vol. 10346, pp. 3–17. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-59879-6_1

    Chapter  Google Scholar 

  21. McEliece, R.: A public-key cryptosystem based on algebraic coding theory. DSN Prog. Rep., Jet Prop. Lab., California Institute of Technology, Pasadena, CA, Rep. 44, pp. 114–116, January 1978

    Google Scholar 

  22. May, A., Meurer, A., Thomae, E.: Decoding random linear codes in \(\tilde{\cal{O}}(2^{0.054n})\). In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 107–124. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_6

    Chapter  MATH  Google Scholar 

  23. May, A., Ozerov, I.: On computing nearest neighbors with applications to decoding of binary linear codes. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 203–228. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_9

    Chapter  Google Scholar 

  24. Misoczki, R., Barreto, P.S.L.M.: Compact McEliece keys from Goppa codes. In: Jacobson, M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 376–392. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-05445-7_24

    Chapter  Google Scholar 

  25. Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Prob. Control Inf. Theory 15, 159–166 (1986)

    MathSciNet  MATH  Google Scholar 

  26. NIST: Post-quantum crypto project, December 2016. http://csrc.nist.gov/groups/ST/post-quantum-crypto/

  27. NIST: Round 2 Submissions. https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions, 14 August 2019

  28. Sendrier, N.: Finding the permutation between equivalent codes: the support splitting algorithm. IEEE Trans. Inf. Theory 46(4), 1193–1203 (2000)

    Article  MathSciNet  Google Scholar 

  29. Sendrier, N.: QC-MDPC-McEliece: a public-key code-based encryption scheme based on quasi-cyclic moderate density parity check codes. In: Workshop “Post-Quantum Cryptography: Recent Results and Trends”. Fukuoka, Japan, November 2014

    Google Scholar 

  30. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: 35th Annual Symposium on Foundations of Computer Science, Santa Fe, New Mexico, USA, 20–22 November 1994, pp. 124–134. IEEE Computer Society (1994)

    Google Scholar 

  31. Wieschebrink, C.: Two NP-complete problems in coding theory with an application in code based cryptography. In: Proceedings of IEEE ISIT 06, pp. 1733–1737. IEEE, Seattle (2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Thierry P. Berger , Cheikh Thiécoumba Gueye , Jean Belo Klamti or Olivier Ruatta .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Berger, T.P., Gueye, C.T., Klamti, J.B., Ruatta, O. (2019). Designing a Public Key Cryptosystem Based on Quasi-cyclic Subspace Subcodes of Reed-Solomon Codes. In: Gueye, C., Persichetti, E., Cayrel, PL., Buchmann, J. (eds) Algebra, Codes and Cryptology. A2C 2019. Communications in Computer and Information Science, vol 1133. Springer, Cham. https://doi.org/10.1007/978-3-030-36237-9_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-36237-9_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-36236-2

  • Online ISBN: 978-3-030-36237-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics