Designing a Rank Metric Based McEliece Cryptosystem

In this paper we describe the rank metric based McEliece type cryptosystems which where first introduced by Gabidulin, Paramonov and Tretjakov in the 90's. Then we explain the principle of Overbeck's attack is so efficient on these types of systems. Finally we show how to choose the parameters so that the public-key size remain relatively small (typically less than 20 000 bits), with a good security against structural and decoding attacks.

[1]  Ernst M. Gabidulin,et al.  Modified GPT PKC with Right Scrambler , 2001, Electron. Notes Discret. Math..

[2]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[3]  Hideki Imai,et al.  On the one-wayness against chosen-plaintext attacks of the Loidreau's modified McEliece PKC , 2003, IEEE Trans. Inf. Theory.

[4]  Ueli Maurer,et al.  Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.

[5]  Keith Gibson,et al.  The Security of the Gabidulin Public Key Cryptosystem , 1996, EUROCRYPT.

[6]  Pierre Loidreau,et al.  Strengthening McEliece Cryptosystem , 2000, ASIACRYPT.

[7]  J. K. Gibson,et al.  Severely denting the Gabidulin version of the McEliece Public Key Cryptosystem , 1995, Des. Codes Cryptogr..

[8]  Raphael Overbeck,et al.  Structural Attacks for Public Key Cryptosystems based on Gabidulin Codes , 2008, Journal of Cryptology.

[9]  Pierre Loidreau,et al.  A Welch-Berlekamp Like Algorithm for Decoding Gabidulin Codes , 2005, WCC.

[10]  Philippe Gaborit,et al.  Shorter keys for code-based cryptography , 2005 .

[11]  Matthieu Finiasz,et al.  How to Achieve a McEliece-Based Digital Signature Scheme , 2001, ASIACRYPT.

[12]  Ernst M. Gabidulin,et al.  Ideals over a Non-Commutative Ring and thier Applications in Cryptology , 1991, EUROCRYPT.

[13]  Thierry P. Berger,et al.  Isometries for rank distance and permutation group of Gabidulin codes , 2003, IEEE Trans. Inf. Theory.

[14]  Thierry P. Berger,et al.  Designing an Efficient and Secure Public-Key Cryptosystem Based on Reducible Rank Codes , 2004, INDOCRYPT.

[15]  Paulo S. L. M. Barreto,et al.  Compact McEliece Keys from Goppa Codes , 2009, IACR Cryptol. ePrint Arch..

[16]  Robert J. McEliece,et al.  A public key cryptosystem based on algebraic coding theory , 1978 .

[17]  Thierry P. Berger,et al.  Reducing Key Length of the McEliece Cryptosystem , 2009, AFRICACRYPT.

[18]  Aggelos Kiayias,et al.  Efficient Secure Group Signatures with Dynamic Joins and Keeping Anonymity Against Group Managers , 2005, Mycrypt.

[19]  Ron M. Roth,et al.  Author's Reply to Comments on 'Maximum-rank array codes and their application to crisscross error correction' , 1991, IEEE Trans. Inf. Theory.

[20]  Anne Canteaut,et al.  Progress in Cryptology - INDOCRYPT 2004, 5th International Conference on Cryptology in India, Chennai, India, December 20-22, 2004, Proceedings , 2004, INDOCRYPT.

[21]  Bahram Honary,et al.  Reducible rank codes and their applications to cryptography , 2003, IEEE Trans. Inf. Theory.

[22]  Anne Canteaut,et al.  A New Algorithm for Finding Minimum-Weight Words in a Linear Code: Application to McEliece’s Cryptosystem and to Narrow-Sense BCH Codes of Length , 1998 .

[23]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[24]  Ernst M. Gabidulin,et al.  Column Scrambler for the GPT Cryptosystem , 2003, Discret. Appl. Math..

[25]  Ernst M. Gabidulin A Fast Matrix Decoding Algorithm for Rank-Error-Correcting Codes , 1991, Algebraic Coding.

[26]  Alexander Vardy,et al.  The intractability of computing the minimum distance of a code , 1997, IEEE Trans. Inf. Theory.

[27]  Thierry P. Berger,et al.  How to Mask the Structure of Codes for a Cryptographic Use , 2005, Des. Codes Cryptogr..

[28]  Tatsuaki Okamoto,et al.  Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.

[29]  Elwyn R. Berlekamp,et al.  On the inherent intractability of certain coding problems (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[30]  R. Brualdi,et al.  Handbook Of Coding Theory , 2011 .

[31]  Thomas Johansson,et al.  New Technique for Decoding Codes in the Rank Metric and Its Cryptography Applications , 2002, Probl. Inf. Transm..

[32]  Pierre-Louis Cayrel Construction et optimisation de cryptosystèmes basés sur les codes correcteurs d'erreurs , 2008 .

[33]  Ayoub Otmani,et al.  Cryptanalysis of Two McEliece Cryptosystems Based on Quasi-Cyclic Codes , 2008, Math. Comput. Sci..

[34]  Raphael Overbeck,et al.  A New Structural Attack for GPT and Variants , 2005, Mycrypt.

[35]  Raphael Overbeck Extending Gibson's Attacks on the GPT Cryptosystem , 2005, WCC.

[36]  Simon Plass,et al.  Fast decoding of rank-codes with rank errors and column erasures , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..