Skip to main content

Full Cryptanalysis of the Chen Identification Protocol

  • Conference paper
Post-Quantum Cryptography (PQCrypto 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7071))

Included in the following conference series:

Abstract

In 1995, K. Chen proposed a 5-pass zero-knowledge identification protocol based on the rank distance. The protocol is a 5-pass protocol with cheating probability \(\frac{1}{2}\) in the spirit of Shamir’s PKP protocol and Stern’s SD protocol, but it has the additional property of avoiding the use of a hash function. This latter feature is very interesting from a low-cost cryptography perspective, but it also raises the suspicion of being too good to be true.

The contribution of this paper is twofold, first we show that the protocol’s proof of zero-knowledge is flawed and we describe how to fully break the protocol in two different ways and in time polynomial in the size of the parameters. Secondly we propose a new zero-knowledge identification protocol for rank distance, for which we give a rigorous proof of zero-knowledge: however the proof requires the use of a hash function. The parameters of the new protocol are substantially improved compared to those of Chen’s original protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Berger, T.P.: Isometries for rank distance and permutation group of gabidulin codes. IEEE Transactions on Information Theory 49(11), 3016–3019 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  2. Berlekamp, E., McEliece, R., van Tilborg, H.: On the inherent intractability of certain coding problems (Corresp.). IEEE Transactions on Information Theory 24(3), 384–386 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  3. Cayrel, P.-L., Véron, P., El Yousfi Alaoui, S.M.: A Zero-Knowledge Identification Scheme Based on the Q-ary Syndrome Decoding Problem. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 171–186. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  4. Chabaud, F., Stern, J.: The Cryptographic Security of the Syndrome Decoding Problem for Rank Distance Codes. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 368–381. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  5. Chen, K.: A New Identification Algorithm. In: Dawson, E.P., Golić, J.D. (eds.) Cryptography: Policy and Algorithms 1995. LNCS, vol. 1029, pp. 244–249. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  6. Finiasz, M., Sendrier, N.: Security Bounds for the Design of Code-based Cryptosystems. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 88–105. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Gabidulin, E.M.: Theory of Codes with Maximum Rank Distance. Probl. Peredachi Inf. 21(1), 3–16 (1985)

    MathSciNet  MATH  Google Scholar 

  8. Gaborit, P., Girault, M.: Lightweight code-based authentification and signature. In: IEEE International Symposium on Information Theory, ISIT 2007, pp. 191–195 (2007)

    Google Scholar 

  9. Loidreau, P.: Properties of codes in rank metric. CoRR, abs/cs/0610057 (2006)

    Google Scholar 

  10. Ourivski, A.V., Johansson, T.: New technique for decoding codes in the rank metric and its cryptography applications. Probl. Inf. Transm. 38, 237–246 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  11. Shamir, A.: An Efficient Identification Scheme Based on Permuted Kernels. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 606–609. Springer, Heidelberg (1990)

    Google Scholar 

  12. Stein, W.A., et al.: Sage Mathematics Software (Version 3.3). The Sage Group (2009), http://www.sagemath.org

  13. Stern, J.: A New Identification Scheme Based on Syndrome Decoding. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 13–21. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  14. Stern, J.: Designing Identification Schemes with Keys of Short Size. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 164–173. Springer, Heidelberg (1994)

    Google Scholar 

  15. Véron, P.: Improved identification schemes based on error-correcting codes. Appl. Algebra Eng. Commun. Comput. 8(1), 57–69 (1996)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gaborit, P., Schrek, J., Zémor, G. (2011). Full Cryptanalysis of the Chen Identification Protocol. In: Yang, BY. (eds) Post-Quantum Cryptography. PQCrypto 2011. Lecture Notes in Computer Science, vol 7071. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25405-5_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25405-5_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25404-8

  • Online ISBN: 978-3-642-25405-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics