Abstract

We propose a rank metric codes based encryption based on the hard problem of rank syndrome decoding problem. We propose a new encryption with a public key matrix by considering the adding of a random distortion matrix over F q m of full column rank n. We show that IND-CPA security is achievable for our encryption under assumption of the Decisional Rank Syndrome Decoding problem. Furthermore, we also prove some bounds for the number of matrices of a fixed rank with entries over a finite field. Our proposal allows the choice of the error terms with rank up to r 2 , where r is the error-correcting capability of a code. Our encryption based on Gabidulin codes has public key size of 13 . 68 KB, which is 82 times smaller than the public key size of McEliece Cryptosystem based on Goppa codes. For similar post-quantum security level of 2 140 bits, our encryption scheme has a smaller public key size than the key size suggested by LOI17 Encryption.

Highlights

  • For similar post-quantum security level of 2140 bits, our encryption scheme has a smaller public key size than the key size suggested by LOI17 Encryption

  • We prove that our encryption is indistinguishability under chosen plaintext attack (IND-CPA) secure under DRSDCirk (u) and DRSDG pub assumptions

  • This paper has proposed a new rank metric encryption based on the difficulty of the Rank

Read more

Summary

Background and Motivations

In 1978, McEliece [1] proposed a public-key cryptosystem based on Goppa codes in Hamming metric. As an alternative for the Hamming metric, in 1985, Gabidulin introduced the rank metric and the Gabidulin codes [4] over a finite field with qm elements, Fqm. Later, in 1991, Gabidulin et al [5] proposed the first rank code based cryptosystem, namely the GPT cryptosystem that employs the similar idea as a McEliece cryptosystem to distort the public key matrix. In 1991, Gabidulin et al [5] proposed the first rank code based cryptosystem, namely the GPT cryptosystem that employs the similar idea as a McEliece cryptosystem to distort the public key matrix They considered G pub = SG + X, where S is a random invertible k × k matrix over Fqm , G is a generator matrix of Gabidulin codes, and X is a random matrix over Fqm with column rank t < n. The matrix P−1 amplifies the rank of e, and this leads to larger public key size as t has to be λ times smaller than r

Contributions
Preliminaries
Rank Metric
Circulant and Partial Circulant Matrix
Hard Problems in Coding Theory
Generic Attacks on RSD
Rank of Matrix
A New Encryption Scheme
IND-CPA Secure Encryption
Our Encryption Based on Gabidulin Codes
Gabidulin Codes
Structural Attack on Gabidulin Code
Proposed Parameters
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call