Skip to main content

A New Gabidulin-Like Code and Its Application in Cryptography

  • Conference paper
  • First Online:
Codes, Cryptology and Information Security (C2SI 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11445))

Abstract

We introduce a new rank-metric code, namely \(\varvec{\lambda }\)-Gabidulin code by multiplying each of the columns of the generator of Gabidulin codes with entries from \(\varvec{\lambda }=(\lambda _1,\ldots ,\lambda _n) \in \mathbb {F}_{q^m}^n\). We discuss the motivation of introducing \(\varvec{\lambda }\)-Gabidulin code and prove some of its properties. Then, we design a new McEliece type rank metric based encryption scheme on \(\varvec{\lambda }\)-Gabidulin code, with a scrambler matrix depending on \(\varvec{\lambda }\). We show that this new cryptosystem is secure against the existing attacks on Gabidulin codes based encryption, in particularly how it resists Overbeck’s structural attack, annulator polynomial attack and the Frobenius weak attack. Finally, we also propose some parameters for the new cryptosystem and show that our proposal has smaller key size than the Loi17 Encryption [29] using Gabidulin codes proposed in PQCrypto 2017.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abdouli, A., et al.: DRANKULA: a McEliece-like rank metric based cryptosystem implementation. In: The Proceedings of the 15th International Joint Conference on e-Business and Telecommunications (ICETE) 2018, vol. 2, pp. 64–75. SECRYPT (2018)

    Google Scholar 

  2. Aguilar, C., Blazy, O., Deneuville, J., Gaborit, P., Zémor, G.: Efficient encryption from random quasi-cyclic codes. IEEE Trans. Inf. Theory 64(5), 3927–3943 (2018)

    Article  MathSciNet  Google Scholar 

  3. Aragon, N., Gaborit, P., Hauteville, A., Tillich, J.-P.: A new algorithm for solving the rank syndrome decoding problem. In: The Proceedings of IEEE International Symposium on Information Theory (ISIT) 2018, pp. 2421–2425 (2018)

    Google Scholar 

  4. Chabaud, F., Stern, J.: The cryptographic security of the syndrome decoding problem for rank distance codes. In: Kim, K., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 368–381. Springer, Heidelberg (1996). https://doi.org/10.1007/BFb0034862

    Chapter  Google Scholar 

  5. Bernstein, D.J.: Grover vs. McEliece. In: Sendrier, N. (ed.) PQCrypto 2010. LNCS, vol. 6061, pp. 73–80. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12929-2_6

    Chapter  Google Scholar 

  6. Debris-Alazard, T., Tillich, J.-P.: Two attacks on rank metric code-based schemes: RankSign and an IBE scheme. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11272, pp. 62–92. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03326-2_3

    Chapter  Google Scholar 

  7. Faugère, J.-C., Levy-dit-Vehel, F., Perret, L.: Cryptanalysis of MinRank. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 280–296. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85174-5_16

    Chapter  Google Scholar 

  8. Gabidulin, E.M.: Theory of codes with maximum rank distance. Probl. Peredachi Informatsii 21(1), 3–16 (1985)

    MathSciNet  MATH  Google Scholar 

  9. Gabidulin, E.M.: Attacks and counter-attacks on the GPT public key cryptosystem. Des. Codes Cryptogr. 48(2), 171–177 (2008)

    Article  MathSciNet  Google Scholar 

  10. Gabidulin, E.M., Ourivski, A.V.: Modified GPT PKC with right scrambler. Electron. Notes Discret. Math. 6, 168–177 (2001)

    Article  MathSciNet  Google Scholar 

  11. Gabidulin, E.M., Paramonov, A.V., Tretjakov, O.V.: Ideals over a non-commutative ring and their application in cryptology. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 482–489. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_41

    Chapter  MATH  Google Scholar 

  12. Gabidulin, E.M., Rashwan, H., Honary, B.: On improving security of GPT cryptosystems. In: The Proceedings of IEEE International Symposium on Information Theory (ISIT) 2009, pp. 1110–1114 (2009)

    Google Scholar 

  13. Gaborit, P., Hauteville, A., Phan, D.H., Tillich, J.-P.: Identity-based encryption from codes with rank metric. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 194–224. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63697-9_7

    Chapter  Google Scholar 

  14. Gaborit, P., Ruatta, O., Schrek, J.: On the complexity of the rank syndrome decoding problem. IEEE Trans. Inf. Theory 62(2), 1006–1019 (2016)

    Article  MathSciNet  Google Scholar 

  15. Gaborit, P., Ruatta, O., Schrek, J., Zémor, G.: New results for rank-based cryptography. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 1–12. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-06734-6_1

    Chapter  Google Scholar 

  16. Gaborit, P., Zémor, G.: On the hardness of the decoding and the minimum distance problems for rank codes. IEEE Trans. Inf. Theory 62(12), 7245–7252 (2016)

    Article  MathSciNet  Google Scholar 

  17. Galvez, L., Kim, J., Kim, M.J., Kim, Y., Lee, N.: McNie: compact McEliece-Niederreiter Cryptosystem. https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-1/submissions/McNie.zip

  18. Gibson, J.K.: Severely denting the Gabidulin version of the McEliece public-key cryptosystem. Des. Codes Cryptogr. 6(1), 37–45 (1995)

    Article  MathSciNet  Google Scholar 

  19. Goubin, L., Courtois, N.T.: Cryptanalysis of the TTM cryptosystem. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 44–57. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_4

    Chapter  Google Scholar 

  20. Horlemann-Trautmann, A., Marshall, K., Rosenthal, J.: Extension of Overbeck’s attack for Gabidulin based cryptosystems. Des. Codes Cryptogr. 86(2), 319–340 (2018)

    Article  MathSciNet  Google Scholar 

  21. Horlemann-Trautmann, A., Marshall, K., Rosenthal, J.: Considerations for rank-based cryptosystems. In: IEEE International Symposium on Information Theory (ISIT) 2016, pp. 2544–2548 (2016)

    Google Scholar 

  22. Kim, J., Galvez, L., Kim, Y.-S., Lee, N.: A new LRPC-Kronecker product codes based public-key cryptography. In: The Proceedings of the 5th ACM on Asia Public-Key Cryptography Workshop (APKC) 2018, pp. 25–33 (2018)

    Google Scholar 

  23. Kobara, K., Imai, H.: Semantically secure McEliece public-key cryptosystems -conversions for McEliece PKC -. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 19–35. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44586-2_2

    Chapter  MATH  Google Scholar 

  24. Levy-dit-Vehel, F., Perret, L.: Algebraic decoding of rank metric codes. In: The Proceedings of Yet Another Conference on Cryptography (YACC) 2006, pp. 142–152 (2006)

    Google Scholar 

  25. Lau, T.S.C., Tan, C.H.: A new encryption scheme based on rank metric codes. In: Susilo, W., Yang, G. (eds.) ACISP 2018. LNCS, vol. 10946, pp. 750–758. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93638-3_43

    Chapter  Google Scholar 

  26. Lau, T.S.C., Tan, C.H.: A new technique in rank metric code-based encryption. Cryptography 2(4), 32 (2018)

    Article  Google Scholar 

  27. Lau, T.S.C., Tan, C.H.: Key recovery attack on McNie based on low rank parity check codes and its reparation. In: Inomata, A., Yasuda, K. (eds.) IWSEC 2018. LNCS, vol. 11049, pp. 19–34. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-97916-8_2

    Chapter  Google Scholar 

  28. Loidreau, P.: Designing a rank metric based McEliece cryptosystem. In: Sendrier, N. (ed.) PQCrypto 2010. LNCS, vol. 6061, pp. 142–152. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-12929-2_11

    Chapter  Google Scholar 

  29. Loidreau, P.: A new rank metric codes based encryption scheme. In: Lange, T., Takagi, T. (eds.) PQCrypto 2017. LNCS, vol. 10346, pp. 3–17. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-59879-6_1

    Chapter  Google Scholar 

  30. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. Elsevier, North-Holland, Amsterdamm (1977)

    MATH  Google Scholar 

  31. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. The Deep Space Network Progress Report 42-44, Jet Propulsion Laboratory, Pasedena, pp. 114–116 (1978)

    Google Scholar 

  32. Ore, O.: On a special class of polynomials. Trans. Am. Math. Soc. 35(3), 559–584 (1933)

    Article  MathSciNet  Google Scholar 

  33. Otmani, A., Kalachi, H.T., Ndjeya, S.: Improved cryptanalysis of rank metric schemes based on Gabidulin codes. Des. Codes Cryptogr. 86(9), 1983–1996 (2018)

    Article  MathSciNet  Google Scholar 

  34. Ourivski, A.V., Gabidulin, E.M.: Column scrambler for the GPT cryptosystem. Discret. Appl. Math. 128, 207–221 (2003)

    Article  MathSciNet  Google Scholar 

  35. Ourivski, A.V., Johansson, T.: New technique for decoding codes in the rank metric and its cryptography applications. Probl. Inf. Transm. 38(3), 237–246 (2002)

    Article  MathSciNet  Google Scholar 

  36. Overbeck, R.: Extending Gibson’s attacks on the GPT cryptosystem. In: Ytrehus, Ø. (ed.) WCC 2005. LNCS, vol. 3969, pp. 178–188. Springer, Heidelberg (2006). https://doi.org/10.1007/11779360_15

    Chapter  Google Scholar 

  37. Overbeck, R.: Structural attacks for public key cryptosystems based on Gabidulin codes. J. Cryptol. 21(2), 280–301 (2008)

    Article  MathSciNet  Google Scholar 

  38. Puchinger, S., Wachter-Zeh, A.: Sub-quadratic decoding of Gabidulin codes. In: IEEE International Symposium on Information Theory (ISIT) 2016, pp. 2554–2558 (2016)

    Google Scholar 

  39. Rashwan, H., Gabidulin, E.M., Honary, B.: Security of the GPT cryptosystem and its applications to cryptography. Secur. Commun. Netw. 4(8), 937–946 (2011)

    Article  Google Scholar 

  40. Reed, I.S., Solomon, G.: Polynomial codes over certain finite fields. J. Soc. Ind. Appl. Math. (SIAM) 8(2), 300–304 (1960)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Terry Shue Chien Lau .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lau, T.S.C., Tan, C.H. (2019). A New Gabidulin-Like Code and Its Application in Cryptography. In: Carlet, C., Guilley, S., Nitaj, A., Souidi, E. (eds) Codes, Cryptology and Information Security. C2SI 2019. Lecture Notes in Computer Science(), vol 11445. Springer, Cham. https://doi.org/10.1007/978-3-030-16458-4_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-16458-4_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-16457-7

  • Online ISBN: 978-3-030-16458-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics