Abstract

We propose the new rank-metric code-based cryptosystem LIGA which is based on the hardness of list decoding and interleaved decoding of Gabidulin codes. LIGA is an improved variant of the Faure–Loidreau (FL) system, which was broken in a structural attack by Gaborit, Otmani, and Talé Kalachi (GOT, 2018). We keep the FL encryption and decryption algorithms, but modify the insecure key generation algorithm. Our crucial observation is that the GOT attack is equivalent to decoding an interleaved Gabidulin code. The new key generation algorithm constructs public keys for which all polynomial-time interleaved decoders fail—hence LIGA resists the GOT attack. We also prove that the public-key encryption version of LIGA is IND-CPA secure in the standard model and the key encapsulation mechanisms version is IND-CCA2 secure in the random oracle model, both under hardness assumptions of formally defined problems related to list decoding and interleaved decoding of Gabidulin codes. We propose and analyze various exponential-time attacks on these problems, calculate their work factors, and compare the resulting parameters to NIST proposals. The strengths of LIGA are short ciphertext sizes and (relatively) small key sizes. Further, LIGA guarantees correct decryption and has no decryption failure rate. It is not based on hiding the structure of a code. Since there are efficient and constant-time algorithms for encoding and decoding Gabidulin codes, timing attacks on the encryption and decryption algorithms can be easily prevented.

Highlights

  • Public-key cryptography is the foundation for establishing secure communication between multiple parties

  • We prove that the public-key encryption version of LIGA is IND-CPA secure in the standard model and the KEM version is IND-CCA2 secure in the random oracle model, both under hardness assumptions on problems related to list and interleaved decoding of Gabidulin codes

  • We presented a new rank-metric code-based cryptosystem: LIGA

Read more

Summary

Introduction

Public-key cryptography is the foundation for establishing secure communication between multiple parties. A new system is presented which is based on the original FL system, and relies on the proven hardness of list decoding Gabidulin codes, but makes the attack from [21] impossible. We prove that the public-key encryption version of LIGA is IND-CPA secure in the standard model and the KEM version is IND-CCA2 secure in the random oracle model, both under hardness assumptions on problems related to list and interleaved decoding of Gabidulin codes. After summarizing the attack from [21], we prove its equivalence to decoding the public key as an interleaved Gabidulin code Based on this equivalence, the new system LIGA is proposed in Sect. – we present a KEM/DEM version of LIGA, – we identify formal problems in the rank metric on which the security of LIGA relies and prove the IND-CPA/CCA2 security of the KEM/DEM version under the assumption that some of these problems are hard, – we analyze new exponential-time attacks on these problems

Notations
Rank-metric codes and Gabidulin codes
Interleaved rank-metric codes
The original algorithm
Coding-theoretic interpretation of the original public key
Efficient key recovery of the original FL key
GOT attack
Interleaved decoding attack
Equivalence of GOT attack and interleaved decoding attack
The new system LIGA
The new key generation algorithm
The public key encryption version
Timing attacks
Asymptotically fastest methods
Difficult problems in the rank metric
Semantic security
IND-CPA security of 5PKE
IND-CCA2 security of 5KEM
Security analysis of LIGA
Exponential-time attacks on ResIG-Search
Brute-force the vector z attack
List decoding of the public key attack
Randomized Gabidulin decoding attack on the public key
Moving to another close error attack
Randomized Gabidulin decoding attack on the ciphertext
List decoding of the ciphertext attack
Algebraic RSD attack
Linearization attack
Algebraic attacks
Overbeck-like attack
Exponential-time attacks on ResIG-Dec
Avoiding Weak Keys
Summary of the work factors
Parameters and key sizes
Conclusion
A: Practical considerations on the key generation
B: Decryption as error-erasure decoding
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call