RAMESSES, a Rank Metric Encryption Scheme with Short Keys

We present a rank metric code-based encryption scheme with key and ciphertext sizes comparable to that of isogeny-based cryptography for an equivalent security level. The system also benefits from efficient encryption and decryption algorithms, which rely on linear algebra operations over finite fields of moderate sizes. The security only relies on rank metric decoding problems, and does not require to hide the structure of a code. Based on the current knowledge, those problems cannot be efficiently solved by a quantum computer. Finally, the proposed scheme admits a failure probability that can be precisely controlled and made as low as possible.

[1]  Y. Medvedeva Fast enumeration for Grassmannian space , 2012, 2012 XIII International Symposium on Problems of Redundancy in Information and Control Systems.

[2]  Ron M. Roth,et al.  Author's Reply to Comments on 'Maximum-rank array codes and their application to crisscross error correction' , 1991, IEEE Trans. Inf. Theory.

[3]  John Baena,et al.  On the Complexity of "Superdetermined" Minrank Instances , 2019, PQCrypto.

[4]  Ludovic Perret,et al.  Cryptanalysis of MinRank , 2008, CRYPTO.

[5]  Vladimir Sidorenko,et al.  Fast decoding of Gabidulin codes , 2011, Des. Codes Cryptogr..

[6]  Natalia Silberstein,et al.  Enumerative Coding for Grassmannian Space , 2009, IEEE Transactions on Information Theory.

[7]  O. Ore Theory of Non-Commutative Polynomials , 1933 .

[8]  Daniel Augot,et al.  A Public Key Encryption Scheme Based on the Polynomial Reconstruction Problem , 2003, EUROCRYPT.

[9]  Jacques Stern,et al.  The Cryptographic Security of the Syndrome Decoding Problem for Rank Distance Codes , 1996, ASIACRYPT.

[10]  Ayoub Otmani,et al.  Polynomial-time key recovery attack on the Faure–Loidreau scheme based on Gabidulin codes , 2018, Des. Codes Cryptogr..

[11]  O. Ore On a special class of polynomials , 1933 .

[12]  Olivier Blazy,et al.  Efficient Encryption From Random Quasi-Cyclic Codes , 2016, IEEE Transactions on Information Theory.

[13]  Nicolas Courtois,et al.  Efficient Zero-Knowledge Authentication Based on a Linear Algebra Problem MinRank , 2001, ASIACRYPT.

[14]  Louis Goubin,et al.  Cryptanalysis of the TTM Cryptosystem , 2000, ASIACRYPT.

[15]  Sven Puchinger,et al.  Repairing the Faure-Loidreau Public-Key Cryptosystem , 2018, 2018 IEEE International Symposium on Information Theory (ISIT).

[16]  Ernst M. Gabidulin A Fast Matrix Decoding Algorithm for Rank-Error-Correcting Codes , 1991, Algebraic Coding.

[17]  Jean-Charles Faugère,et al.  On the complexity of solving quadratic Boolean systems , 2011, J. Complex..

[18]  Philippe Delsarte,et al.  Bilinear Forms over a Finite Field, with Applications to Coding Theory , 1978, J. Comb. Theory A.

[19]  Cédric Faure,et al.  A New Public-Key Cryptosystem Based on the Problem of Reconstructing p-Polynomials , 2005, WCC.

[20]  Simon Plass,et al.  Fast decoding of rank-codes with rank errors and column erasures , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[21]  Daniel Lazard,et al.  Gröbner-Bases, Gaussian elimination and resolution of systems of algebraic equations , 1983, EUROCAL.

[22]  Vincent Neiger,et al.  An Algebraic Attack on Rank Metric Code-Based Cryptosystems , 2019, EUROCRYPT.

[23]  Adi Shamir,et al.  Cryptanalysis of the HFE Public Key Cryptosystem by Relinearization , 1999, CRYPTO.

[24]  Pierre Loidreau,et al.  A Welch-Berlekamp Like Algorithm for Decoding Gabidulin Codes , 2005, WCC.