Skip to main content

An IND-CCA-Secure Code-Based Encryption Scheme Using Rank Metric

  • Conference paper
  • First Online:
Book cover Progress in Cryptology – AFRICACRYPT 2019 (AFRICACRYPT 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11627))

Included in the following conference series:

Abstract

The use of rank instead of Hamming metric has been proposed to address the main drawback of code-based cryptography: large key sizes. There exist several Key Encapsulation Mechanisms (KEM) and Public Key Encryption (PKE) schemes using rank metric including some submissions to the NIST call for standardization of Post-Quantum Cryptography. In this work, we present an PKE scheme based on the McEliece adaptation to rank metric proposed by Loidreau at PQC 2017. This PKE scheme based on rank metric does not use a hybrid construction KEM + symmetric encryption. Instead, we take advantage of the bigger message space obtained by the different parameters chosen in rank metric, being able to exchange multiple keys in one ciphertext. Our proposal is designed considering some specific properties of the random error generated during the encryption. We prove our proposal -secure in the QROM by using a security notion called disjoint simulatability introduced by Saito et al. in Eurocrypt 2018. Moreover, we provide security bounds by using the semi-oracles introduced by Ambainis et al.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The idea is that , once given the public key, is responsible to generate a test instance composed by two messages of its choice, while receives a challenge ciphertext generated as a probabilistic function of the test instance, and must output a guess of which of the two messages has been encrypted.

References

  1. Al Abdouli, A., et al.: Drankula, a McEliece-like rank metric based cryptosystem implementation. In: Proceedings of the 15th International Joint Conference on e-Business and Telecommunications, ICETE 2018, vol. 2, SECRYPT, pp. 230–241 (2018)

    Google Scholar 

  2. Ambainis, A., Hamburg, M., Unruh, D.: Quantum security proofs using semi-classical oracles. Cryptology ePrint Archive, Report 2018/904 (2018). https://eprint.iacr.org/2018/904

  3. Aragon, N., Gaborit, P., Hauteville, A., Tillich, J.: A new algorithm for solving the rank syndrome decoding problem. In: IEEE International Symposium on Information Theory, ISIT, pp. 2421–2425 (2018)

    Google Scholar 

  4. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among notions of security for public-key encryption schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26–45. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055718

    Chapter  Google Scholar 

  5. Bernstein, D.J., Buchmann, J., Dahmen, E.: Post Quantum Cryptography, 1st edn. Springer, Heidelberg (2008)

    Google Scholar 

  6. Boneh, D., Dagdelen, Ö., Fischlin, M., Lehmann, A., Schaffner, C., Zhandry, M.: Random oracles in a quantum world. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 41–69. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_3

    Chapter  MATH  Google Scholar 

  7. Coggia, D., Couvreur, A.: On the security of a Loidreau’s rank metric code based encryption scheme. arXiv preprint arXiv:1903.02933 (2019)

  8. Czajkowski, J., Groot Bruinderink, L., Hülsing, A., Schaffner, C., Unruh, D.: Post-quantum security of the sponge construction. In: Lange, T., Steinwandt, R. (eds.) PQCrypto 2018. LNCS, vol. 10786, pp. 185–204. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-79063-3_9

    Chapter  MATH  Google Scholar 

  9. Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography (extended abstract). In: Proceedings of the 23rd Annual ACM Symposium on Theory of Computing, pp. 542–552 (1991)

    Google Scholar 

  10. Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537–554. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_34

    Chapter  Google Scholar 

  11. Gabidulin, E.M.: Theory of codes with maximum rank distance. Probl. Inf. Transm. (English translation of Problemy Peredachi Informatsii) 21(1), 3–16 (1985)

    MathSciNet  MATH  Google Scholar 

  12. Gabidulin, E.M., Paramonov, A.V., Tretjakov, O.V.: Ideals over a non-commutative ring and their application in cryptology. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 482–489. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_41

    Chapter  MATH  Google Scholar 

  13. Gaborit, P., Hauteville, A., Phan, D.H., Tillich, J.-P.: Identity-based encryption from codes with rank metric. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 194–224. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63697-9_7

    Chapter  Google Scholar 

  14. Gadouleau, M., Yan, Z.: Complexity of decoding Gabidulin codes. In: 42nd Annual Conference on Information Sciences and Systems. CISS 2008, pp. 1081–1085 (2008)

    Google Scholar 

  15. Hofheinz, D., Hövelmanns, K., Kiltz, E.: A modular analysis of the fujisaki-okamoto transformation. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10677, pp. 341–371. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70500-2_12

    Chapter  MATH  Google Scholar 

  16. Loidreau, P.: A welch–berlekamp like algorithm for decoding gabidulin codes. In: Ytrehus, Ø. (ed.) WCC 2005. LNCS, vol. 3969, pp. 36–45. Springer, Heidelberg (2006). https://doi.org/10.1007/11779360_4

    Chapter  Google Scholar 

  17. Loidreau, P.: A new rank metric codes based encryption scheme. In: Lange, T., Takagi, T. (eds.) PQCrypto 2017. LNCS, vol. 10346, pp. 3–17. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-59879-6_1

    Chapter  Google Scholar 

  18. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. The Deep Space Network Progress Report, pp. 114–116, January and February 1978

    Google Scholar 

  19. Mosca, M., Stebila, D.: Contributors: Open quantum safe (2017). https://openquantumsafe.org/

  20. NIST: Federal inf. process. stds. (nist fips) - 202 (2015). https://dx.doi.org/10.6028/NIST.FIPS.202

  21. NIST: Submission requirements and evaluation criteria for the post-quantum cryptography standardization process (2016). https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf

  22. Nojima, R., Imai, H., Kobara, K., Morozov, K.: Semantic security for the McEliece cryptosystem without random oracles. Des. Codes Crypt. 49(1–3), 289–305 (2008)

    Article  MathSciNet  Google Scholar 

  23. Overbeck, R.: Structural attacks for public-key cryptosystems based on Gabidulin codes. J. Cryptol. 21(2), 280–301 (2008)

    Article  MathSciNet  Google Scholar 

  24. Saito, T., Xagawa, K., Yamakawa, T.: Tightly-secure key-encapsulation mechanism in the quantum random oracle model. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 520–551. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_17

    Chapter  MATH  Google Scholar 

  25. Unruh, D.: Revocable quantum timed-release encryption. J. ACM 62(6), 46:1–46:76 (2015)

    Article  MathSciNet  Google Scholar 

  26. Wachter-Zeh, A.: Decoding of block and convolutional codes in rankmetric.Ph.D. thesis, Université Rennes 1 (2013). https://tel.archives-ouvertes.fr/tel-0105674

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Victor Mateu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Shehhi, H.A., Bellini, E., Borba, F., Caullery, F., Manzano, M., Mateu, V. (2019). An IND-CCA-Secure Code-Based Encryption Scheme Using Rank Metric. In: Buchmann, J., Nitaj, A., Rachidi, T. (eds) Progress in Cryptology – AFRICACRYPT 2019. AFRICACRYPT 2019. Lecture Notes in Computer Science(), vol 11627. Springer, Cham. https://doi.org/10.1007/978-3-030-23696-0_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-23696-0_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-23695-3

  • Online ISBN: 978-3-030-23696-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics