An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code...

92
Basics on Public Key Crypto Systems Traditional McEliece Crypto System Variants of McEliece System Distinguisher Attacks McEliece for Rank Metric Codes An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An Overview to Code based Cryptography

Transcript of An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code...

Page 1: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

An Overview to Code based Cryptography

Joachim RosenthalUniversity of Zurich

HKU, August 24, 2016

An Overview to Code based Cryptography

Page 2: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Outline

1 Basics on Public Key Crypto Systems

2 Traditional McEliece Crypto System

3 Variants of McEliece System

4 Distinguisher Attacks

5 McEliece for Rank Metric Codes

An Overview to Code based Cryptography

Page 3: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Where are Public Key Systems used:

Public Key Crypto Systems appear in a wide variety of applicationssuch as

Exchange of a secret key over an insecure channel.

Digital Signatures

Authentication protocols

Digital Cash systems such as BitCoins.

An Overview to Code based Cryptography

Page 4: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Where are Public Key Systems used:

Public Key Crypto Systems appear in a wide variety of applicationssuch as

Exchange of a secret key over an insecure channel.

Digital Signatures

Authentication protocols

Digital Cash systems such as BitCoins.

An Overview to Code based Cryptography

Page 5: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Where are Public Key Systems used:

Public Key Crypto Systems appear in a wide variety of applicationssuch as

Exchange of a secret key over an insecure channel.

Digital Signatures

Authentication protocols

Digital Cash systems such as BitCoins.

An Overview to Code based Cryptography

Page 6: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Where are Public Key Systems used:

Public Key Crypto Systems appear in a wide variety of applicationssuch as

Exchange of a secret key over an insecure channel.

Digital Signatures

Authentication protocols

Digital Cash systems such as BitCoins.

An Overview to Code based Cryptography

Page 7: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Where are Public Key Systems used:

Public Key Crypto Systems appear in a wide variety of applicationssuch as

Exchange of a secret key over an insecure channel.

Digital Signatures

Authentication protocols

Digital Cash systems such as BitCoins.

An Overview to Code based Cryptography

Page 8: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

What mathematical techniques are currently in use?

RSA system: Nowadays almost all key exchanges over theInternet make use of RSA. A bitsize of 1024 bits is considereda minimum requirement. The system is based on the hardnessof factoring.

Many web-servers give the user the option to use a protocolbased on the hardness of the discrete logarithm problem overan elliptic curve. Unfortunately the available choices of curvesare very few.

Digital signatures and authentication protocols involve often adiscrete logarithm problem over a finite field.

An Overview to Code based Cryptography

Page 9: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

What mathematical techniques are currently in use?

RSA system: Nowadays almost all key exchanges over theInternet make use of RSA. A bitsize of 1024 bits is considereda minimum requirement. The system is based on the hardnessof factoring.

Many web-servers give the user the option to use a protocolbased on the hardness of the discrete logarithm problem overan elliptic curve. Unfortunately the available choices of curvesare very few.

Digital signatures and authentication protocols involve often adiscrete logarithm problem over a finite field.

An Overview to Code based Cryptography

Page 10: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

What mathematical techniques are currently in use?

RSA system: Nowadays almost all key exchanges over theInternet make use of RSA. A bitsize of 1024 bits is considereda minimum requirement. The system is based on the hardnessof factoring.

Many web-servers give the user the option to use a protocolbased on the hardness of the discrete logarithm problem overan elliptic curve. Unfortunately the available choices of curvesare very few.

Digital signatures and authentication protocols involve often adiscrete logarithm problem over a finite field.

An Overview to Code based Cryptography

Page 11: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

What mathematical techniques are currently in use?

RSA system: Nowadays almost all key exchanges over theInternet make use of RSA. A bitsize of 1024 bits is considereda minimum requirement. The system is based on the hardnessof factoring.

Many web-servers give the user the option to use a protocolbased on the hardness of the discrete logarithm problem overan elliptic curve. Unfortunately the available choices of curvesare very few.

Digital signatures and authentication protocols involve often adiscrete logarithm problem over a finite field.

An Overview to Code based Cryptography

Page 12: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Complexity of factoring and DLP

Both factoring integers and the DLP over a finite field haveknown sub-exponential time algorithms. As a result a key sizeof 1000 bits is the absolute minimum.

There has been recently immense progress in the DLPproblem over a finite field.

The best known algorithm for the DLP problem over anelliptic curve is exponential time.

On a quantum computer both the factoring problem and theDLP problem have polynomial running time. [Sho97].

An Overview to Code based Cryptography

Page 13: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Complexity of factoring and DLP

Both factoring integers and the DLP over a finite field haveknown sub-exponential time algorithms. As a result a key sizeof 1000 bits is the absolute minimum.

There has been recently immense progress in the DLPproblem over a finite field.

The best known algorithm for the DLP problem over anelliptic curve is exponential time.

On a quantum computer both the factoring problem and theDLP problem have polynomial running time. [Sho97].

An Overview to Code based Cryptography

Page 14: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Complexity of factoring and DLP

Both factoring integers and the DLP over a finite field haveknown sub-exponential time algorithms. As a result a key sizeof 1000 bits is the absolute minimum.

There has been recently immense progress in the DLPproblem over a finite field.

The best known algorithm for the DLP problem over anelliptic curve is exponential time.

On a quantum computer both the factoring problem and theDLP problem have polynomial running time. [Sho97].

An Overview to Code based Cryptography

Page 15: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Complexity of factoring and DLP

Both factoring integers and the DLP over a finite field haveknown sub-exponential time algorithms. As a result a key sizeof 1000 bits is the absolute minimum.

There has been recently immense progress in the DLPproblem over a finite field.

The best known algorithm for the DLP problem over anelliptic curve is exponential time.

On a quantum computer both the factoring problem and theDLP problem have polynomial running time. [Sho97].

An Overview to Code based Cryptography

Page 16: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Complexity of factoring and DLP

Both factoring integers and the DLP over a finite field haveknown sub-exponential time algorithms. As a result a key sizeof 1000 bits is the absolute minimum.

There has been recently immense progress in the DLPproblem over a finite field.

The best known algorithm for the DLP problem over anelliptic curve is exponential time.

On a quantum computer both the factoring problem and theDLP problem have polynomial running time. [Sho97].

An Overview to Code based Cryptography

Page 17: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

NSA and NIST

NSA: ([nis15]) (From Wikipedia) In August, 2015, NSAannounced that it is planning to transition ”in the not too distantfuture” to a new cipher suite that is resistant to quantum attacks.”Unfortunately, the growth of elliptic curve use has bumped upagainst the fact of continued progress in the research on quantumcomputing, necessitating a re-evaluation of our cryptographicstrategy.” NSA advised: ”For those partners and vendors that havenot yet made the transition to Suite B algorithms, we recommendnot making a significant expenditure to do so at this point butinstead to prepare for the upcoming quantum resistant algorithmtransition.”

An Overview to Code based Cryptography

Page 18: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

NSA and NIST

NIST: ([nis16]) In February 2016 NIST released a “Report onPost-Quantum Cryptography”. Quote: “It is unclear when scalablequantum computers will be available, however in the past year orso, researchers working on building a quantum computer haveestimated that it is likely that a quantum computer capable ofbreaking RSA - 2048 in a matter of hours could be built by 2030for a budget of about a billion dollars. This is a serious long - termthreat to the cryptosystems currently standardized by NIST”

An Overview to Code based Cryptography

Page 19: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Main contenders for Post-Quantum Crypto Systems

Research in post-quantum cryptography has currently three majordirections:

Code based Cryptography

Latttice Based Cryptography

Multivariate Cryptography

An Overview to Code based Cryptography

Page 20: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Main contenders for Post-Quantum Crypto Systems

Research in post-quantum cryptography has currently three majordirections:

Code based Cryptography

Latttice Based Cryptography

Multivariate Cryptography

An Overview to Code based Cryptography

Page 21: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Main contenders for Post-Quantum Crypto Systems

Research in post-quantum cryptography has currently three majordirections:

Code based Cryptography

Latttice Based Cryptography

Multivariate Cryptography

An Overview to Code based Cryptography

Page 22: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Main contenders for Post-Quantum Crypto Systems

Research in post-quantum cryptography has currently three majordirections:

Code based Cryptography

Latttice Based Cryptography

Multivariate Cryptography

An Overview to Code based Cryptography

Page 23: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Traditional McEliece Crypto System

In 1978 Robert McEliece [McE78] proposed an asymmetricencryption scheme based on the hardness of decoding a genericlinear code. The original paper proposed

an [n, k] = [1024, 512] classical binary Goppa code havingdesigned distance d = 50 and generator matrix G .

Public will be G := SGP where S is a random invertiblematrix and P a permutation matrix. - The matrices S ,G ,Pare kept private.

Encryption: m 7→ mG + e, where e is an error vector withweight half the minimum distance. The designer has availablethe Berlekamp-Massey algorithm for decoding in polynomialtime.

An Overview to Code based Cryptography

Page 24: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Traditional McEliece Crypto System

In 1978 Robert McEliece [McE78] proposed an asymmetricencryption scheme based on the hardness of decoding a genericlinear code. The original paper proposed

an [n, k] = [1024, 512] classical binary Goppa code havingdesigned distance d = 50 and generator matrix G .

Public will be G := SGP where S is a random invertiblematrix and P a permutation matrix. - The matrices S ,G ,Pare kept private.

Encryption: m 7→ mG + e, where e is an error vector withweight half the minimum distance. The designer has availablethe Berlekamp-Massey algorithm for decoding in polynomialtime.

An Overview to Code based Cryptography

Page 25: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Traditional McEliece Crypto System

In 1978 Robert McEliece [McE78] proposed an asymmetricencryption scheme based on the hardness of decoding a genericlinear code. The original paper proposed

an [n, k] = [1024, 512] classical binary Goppa code havingdesigned distance d = 50 and generator matrix G .

Public will be G := SGP where S is a random invertiblematrix and P a permutation matrix. - The matrices S ,G ,Pare kept private.

Encryption: m 7→ mG + e, where e is an error vector withweight half the minimum distance. The designer has availablethe Berlekamp-Massey algorithm for decoding in polynomialtime.

An Overview to Code based Cryptography

Page 26: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Traditional McEliece Crypto System

In 1978 Robert McEliece [McE78] proposed an asymmetricencryption scheme based on the hardness of decoding a genericlinear code. The original paper proposed

an [n, k] = [1024, 512] classical binary Goppa code havingdesigned distance d = 50 and generator matrix G .

Public will be G := SGP where S is a random invertiblematrix and P a permutation matrix. - The matrices S ,G ,Pare kept private.

Encryption: m 7→ mG + e, where e is an error vector withweight half the minimum distance. The designer has availablethe Berlekamp-Massey algorithm for decoding in polynomialtime.

An Overview to Code based Cryptography

Page 27: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Advantages/Disadvantages of McEliece System

Positive: Both encryption and decryption have quadraticcomplexity in block length. (Compares very well to the RSAsystem).

Positive: No polynomial time quantum algorithm is known todecode a general linear block code. Even better, it is knownthat decoding a general linear code is a NP-hardproblem [BMvT78].

Negative: The public key is fairly large. - About 0.5Megabites compared to 0.1 Megabites for RSA and 0.02Megabites for elliptic curves.

An Overview to Code based Cryptography

Page 28: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Advantages/Disadvantages of McEliece System

Positive: Both encryption and decryption have quadraticcomplexity in block length. (Compares very well to the RSAsystem).

Positive: No polynomial time quantum algorithm is known todecode a general linear block code. Even better, it is knownthat decoding a general linear code is a NP-hardproblem [BMvT78].

Negative: The public key is fairly large. - About 0.5Megabites compared to 0.1 Megabites for RSA and 0.02Megabites for elliptic curves.

An Overview to Code based Cryptography

Page 29: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Advantages/Disadvantages of McEliece System

Positive: Both encryption and decryption have quadraticcomplexity in block length. (Compares very well to the RSAsystem).

Positive: No polynomial time quantum algorithm is known todecode a general linear block code. Even better, it is knownthat decoding a general linear code is a NP-hardproblem [BMvT78].

Negative: The public key is fairly large. - About 0.5Megabites compared to 0.1 Megabites for RSA and 0.02Megabites for elliptic curves.

An Overview to Code based Cryptography

Page 30: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Advantages/Disadvantages of McEliece System

Positive: Both encryption and decryption have quadraticcomplexity in block length. (Compares very well to the RSAsystem).

Positive: No polynomial time quantum algorithm is known todecode a general linear block code. Even better, it is knownthat decoding a general linear code is a NP-hardproblem [BMvT78].

Negative: The public key is fairly large. - About 0.5Megabites compared to 0.1 Megabites for RSA and 0.02Megabites for elliptic curves.

An Overview to Code based Cryptography

Page 31: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Using Generalized Reed-Solomon Codes:

The use of GRS codes together with general monomialtransformations to disguise the code structure was proposed in themid 80’th.

Positive: An [n, k] GRS code over a field Fq with q > n hasdistance equal to the Singleton bound. It is therefore possibleto work with much smaller public keys.Negative: Sidelnikov and Shestakov [SS92] were able toretrieve the underlying code structure in polynomial time.Puncturing and Subspace Constructions: There weremany variants proposed when the starting code is aReed-Solomon code and the code structure is furtherdisguised through puncturing and adding extra parity checkequations. — There are powerful recent “distinguisherattacks” (Valerie Gauthier, Ayoub Otmani, Jean-Pierre Tillichand Alain Couvreur, Irene Marquez-Corbella, Ruud Pellikaan.)

An Overview to Code based Cryptography

Page 32: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Using Generalized Reed-Solomon Codes:

The use of GRS codes together with general monomialtransformations to disguise the code structure was proposed in themid 80’th.

Positive: An [n, k] GRS code over a field Fq with q > n hasdistance equal to the Singleton bound. It is therefore possibleto work with much smaller public keys.

Negative: Sidelnikov and Shestakov [SS92] were able toretrieve the underlying code structure in polynomial time.Puncturing and Subspace Constructions: There weremany variants proposed when the starting code is aReed-Solomon code and the code structure is furtherdisguised through puncturing and adding extra parity checkequations. — There are powerful recent “distinguisherattacks” (Valerie Gauthier, Ayoub Otmani, Jean-Pierre Tillichand Alain Couvreur, Irene Marquez-Corbella, Ruud Pellikaan.)

An Overview to Code based Cryptography

Page 33: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Using Generalized Reed-Solomon Codes:

The use of GRS codes together with general monomialtransformations to disguise the code structure was proposed in themid 80’th.

Positive: An [n, k] GRS code over a field Fq with q > n hasdistance equal to the Singleton bound. It is therefore possibleto work with much smaller public keys.Negative: Sidelnikov and Shestakov [SS92] were able toretrieve the underlying code structure in polynomial time.

Puncturing and Subspace Constructions: There weremany variants proposed when the starting code is aReed-Solomon code and the code structure is furtherdisguised through puncturing and adding extra parity checkequations. — There are powerful recent “distinguisherattacks” (Valerie Gauthier, Ayoub Otmani, Jean-Pierre Tillichand Alain Couvreur, Irene Marquez-Corbella, Ruud Pellikaan.)

An Overview to Code based Cryptography

Page 34: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Using Generalized Reed-Solomon Codes:

The use of GRS codes together with general monomialtransformations to disguise the code structure was proposed in themid 80’th.

Positive: An [n, k] GRS code over a field Fq with q > n hasdistance equal to the Singleton bound. It is therefore possibleto work with much smaller public keys.Negative: Sidelnikov and Shestakov [SS92] were able toretrieve the underlying code structure in polynomial time.Puncturing and Subspace Constructions: There weremany variants proposed when the starting code is aReed-Solomon code and the code structure is furtherdisguised through puncturing and adding extra parity checkequations. — There are powerful recent “distinguisherattacks” (Valerie Gauthier, Ayoub Otmani, Jean-Pierre Tillichand Alain Couvreur, Irene Marquez-Corbella, Ruud Pellikaan.)

An Overview to Code based Cryptography

Page 35: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Using Reed-Muller Codes:

Proposal: In 1994 V.M.Sidelnikov proposed to useReed-Muller codes in the McEliece public key system.

Breaking: In 2007 Minder and Shokrollahi came up with anadaptation of the Sidelnikov and Shestakov attack and thisresulted in polynomial time algorithm to recover theunderlying code structure.

An Overview to Code based Cryptography

Page 36: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Using Reed-Muller Codes:

Proposal: In 1994 V.M.Sidelnikov proposed to useReed-Muller codes in the McEliece public key system.

Breaking: In 2007 Minder and Shokrollahi came up with anadaptation of the Sidelnikov and Shestakov attack and thisresulted in polynomial time algorithm to recover theunderlying code structure.

An Overview to Code based Cryptography

Page 37: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Using Reed-Muller Codes:

Proposal: In 1994 V.M.Sidelnikov proposed to useReed-Muller codes in the McEliece public key system.

Breaking: In 2007 Minder and Shokrollahi came up with anadaptation of the Sidelnikov and Shestakov attack and thisresulted in polynomial time algorithm to recover theunderlying code structure.

An Overview to Code based Cryptography

Page 38: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Using Low Density Parity Check Codes:

In 2000 [MRS00], Monico, Shokrollahi and R. proposed the use ofLDPC codes in the McEliece system.

Problem: Size of code has to be very large in order to makesure that no low weight vectors in the dual code can beretrieved. If the density is very low (e.g. Gallager’s (3,6)regular code) then a brute force search of all low weight codewords of the dual code is possible.

MDPC Codes: Medium Density Parity check codes are still aviable and one of the most promising proposals and research isongoing.

An Overview to Code based Cryptography

Page 39: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Using Low Density Parity Check Codes:

In 2000 [MRS00], Monico, Shokrollahi and R. proposed the use ofLDPC codes in the McEliece system.

Problem: Size of code has to be very large in order to makesure that no low weight vectors in the dual code can beretrieved. If the density is very low (e.g. Gallager’s (3,6)regular code) then a brute force search of all low weight codewords of the dual code is possible.

MDPC Codes: Medium Density Parity check codes are still aviable and one of the most promising proposals and research isongoing.

An Overview to Code based Cryptography

Page 40: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Using Low Density Parity Check Codes:

In 2000 [MRS00], Monico, Shokrollahi and R. proposed the use ofLDPC codes in the McEliece system.

Problem: Size of code has to be very large in order to makesure that no low weight vectors in the dual code can beretrieved. If the density is very low (e.g. Gallager’s (3,6)regular code) then a brute force search of all low weight codewords of the dual code is possible.

MDPC Codes: Medium Density Parity check codes are still aviable and one of the most promising proposals and research isongoing.

An Overview to Code based Cryptography

Page 41: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Further Variants of McEliece System

Niederreiter cryptosystem: Harald Niederreiter proposedthis variant in 1986 and it works with syndromes anddisguised parity check matrices. The security is equivalent tothe original McEliece system, the transmitted messages areshorter and encryption is faster. - In particular for signatureschemes attractive.

Specifying the errors: Together with Baldi, Chiaraluce andSchipani [BBC+16] we showed that it is possible to do atransformation of the generator matrix (e.g. with low rankmatrices) where encryption then requires that the errorvectors have to lie in a specified variety.

Low weight transformations: Instead of using monomialtransformations it is possible to use transformations where lowweight vectors are mapped onto low weight vectors.

An Overview to Code based Cryptography

Page 42: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Further Variants of McEliece System

Niederreiter cryptosystem: Harald Niederreiter proposedthis variant in 1986 and it works with syndromes anddisguised parity check matrices. The security is equivalent tothe original McEliece system, the transmitted messages areshorter and encryption is faster. - In particular for signatureschemes attractive.

Specifying the errors: Together with Baldi, Chiaraluce andSchipani [BBC+16] we showed that it is possible to do atransformation of the generator matrix (e.g. with low rankmatrices) where encryption then requires that the errorvectors have to lie in a specified variety.

Low weight transformations: Instead of using monomialtransformations it is possible to use transformations where lowweight vectors are mapped onto low weight vectors.

An Overview to Code based Cryptography

Page 43: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Further Variants of McEliece System

Niederreiter cryptosystem: Harald Niederreiter proposedthis variant in 1986 and it works with syndromes anddisguised parity check matrices. The security is equivalent tothe original McEliece system, the transmitted messages areshorter and encryption is faster. - In particular for signatureschemes attractive.

Specifying the errors: Together with Baldi, Chiaraluce andSchipani [BBC+16] we showed that it is possible to do atransformation of the generator matrix (e.g. with low rankmatrices) where encryption then requires that the errorvectors have to lie in a specified variety.

Low weight transformations: Instead of using monomialtransformations it is possible to use transformations where lowweight vectors are mapped onto low weight vectors.

An Overview to Code based Cryptography

Page 44: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Further Variants of McEliece System

Niederreiter cryptosystem: Harald Niederreiter proposedthis variant in 1986 and it works with syndromes anddisguised parity check matrices. The security is equivalent tothe original McEliece system, the transmitted messages areshorter and encryption is faster. - In particular for signatureschemes attractive.

Specifying the errors: Together with Baldi, Chiaraluce andSchipani [BBC+16] we showed that it is possible to do atransformation of the generator matrix (e.g. with low rankmatrices) where encryption then requires that the errorvectors have to lie in a specified variety.

Low weight transformations: Instead of using monomialtransformations it is possible to use transformations where lowweight vectors are mapped onto low weight vectors.

An Overview to Code based Cryptography

Page 45: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Crucial for the cryptanalysis of many variants of Reed-Solomonbased systems are the following concept:

Definition

Let C ⊂ Fn be a [n, k] block code. Then the square C2 of C isdefined as the span of all vectors of the form

{a ? b | a, b ∈ C}

where a ? b denotes the (component-wise) Hadamard product.

Remark

Nota Bene: The dimension of C2 is invariant under an isometrytransformation.

An Overview to Code based Cryptography

Page 46: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Crucial for the cryptanalysis of many variants of Reed-Solomonbased systems are the following concept:

Definition

Let C ⊂ Fn be a [n, k] block code. Then the square C2 of C isdefined as the span of all vectors of the form

{a ? b | a, b ∈ C}

where a ? b denotes the (component-wise) Hadamard product.

Remark

Nota Bene: The dimension of C2 is invariant under an isometrytransformation.

An Overview to Code based Cryptography

Page 47: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Crucial for the cryptanalysis of many variants of Reed-Solomonbased systems are the following concept:

Definition

Let C ⊂ Fn be a [n, k] block code. Then the square C2 of C isdefined as the span of all vectors of the form

{a ? b | a, b ∈ C}

where a ? b denotes the (component-wise) Hadamard product.

Remark

Nota Bene: The dimension of C2 is invariant under an isometrytransformation.

An Overview to Code based Cryptography

Page 48: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Couvreur, Gauthier, Otmani, Tillich Marquez-Corbella andPellikaan showed:

Theorem

When C ⊂ Fn be a [n, k] block code then

dim(C2) ≤ 1

2k(k + 1).

For an [n, k] Reed Solomon code one has:

dim(C2) ≤ 2k − 1.

The small dimension of a disguised square code is often the basisto recover the hidden Reed-Solomon type structure.

An Overview to Code based Cryptography

Page 49: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Couvreur, Gauthier, Otmani, Tillich Marquez-Corbella andPellikaan showed:

Theorem

When C ⊂ Fn be a [n, k] block code then

dim(C2) ≤ 1

2k(k + 1).

For an [n, k] Reed Solomon code one has:

dim(C2) ≤ 2k − 1.

The small dimension of a disguised square code is often the basisto recover the hidden Reed-Solomon type structure.

An Overview to Code based Cryptography

Page 50: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

McEliece for Rank Metric Codes

In 1978 Delsarte introduced a class of codes called rank matrixcodes.

Definition

On the set Fm×n consisting of all m × n matrices over F define therank distance:

dR(X ,Y ) := rank(X − Y )

Remark

dR(X ,Y ) is a metric.

Remark

Gabidulin provided several constructions and decoding algorithmsof linear rank metric codes with good distances.

An Overview to Code based Cryptography

Page 51: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

McEliece for Rank Metric Codes

In 1978 Delsarte introduced a class of codes called rank matrixcodes.

Definition

On the set Fm×n consisting of all m × n matrices over F define therank distance:

dR(X ,Y ) := rank(X − Y )

Remark

dR(X ,Y ) is a metric.

Remark

Gabidulin provided several constructions and decoding algorithmsof linear rank metric codes with good distances.

An Overview to Code based Cryptography

Page 52: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

McEliece for Rank Metric Codes

In 1978 Delsarte introduced a class of codes called rank matrixcodes.

Definition

On the set Fm×n consisting of all m × n matrices over F define therank distance:

dR(X ,Y ) := rank(X − Y )

Remark

dR(X ,Y ) is a metric.

Remark

Gabidulin provided several constructions and decoding algorithmsof linear rank metric codes with good distances.

An Overview to Code based Cryptography

Page 53: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

McEliece for Rank Metric Codes

In 1978 Delsarte introduced a class of codes called rank matrixcodes.

Definition

On the set Fm×n consisting of all m × n matrices over F define therank distance:

dR(X ,Y ) := rank(X − Y )

Remark

dR(X ,Y ) is a metric.

Remark

Gabidulin provided several constructions and decoding algorithmsof linear rank metric codes with good distances.

An Overview to Code based Cryptography

Page 54: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Gabidulin Codes

Definition

Let α = (α1, ..., αn) ∈ Fnqm be such that αi are independent over

Fq. The Gabidulin code Gabn,k(α) is given by

Gabn,k(α) = {(f (α1), f (α2), ..., f (αn)) | f ∈ Lq,m,k}.

The maximum possible rank distance d of any [n, k, d ] rankmetric code C ⊂ Fm×n is d = n − k + 1.

Gabidulin codes are maximum rank-distance (MRD) codesattaining the Singleton bound, d = n − k + 1.

An Overview to Code based Cryptography

Page 55: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Gabidulin Codes

Definition

Let α = (α1, ..., αn) ∈ Fnqm be such that αi are independent over

Fq. The Gabidulin code Gabn,k(α) is given by

Gabn,k(α) = {(f (α1), f (α2), ..., f (αn)) | f ∈ Lq,m,k}.

The maximum possible rank distance d of any [n, k, d ] rankmetric code C ⊂ Fm×n is d = n − k + 1.

Gabidulin codes are maximum rank-distance (MRD) codesattaining the Singleton bound, d = n − k + 1.

An Overview to Code based Cryptography

Page 56: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Gabidulin Codes

Definition

Let α = (α1, ..., αn) ∈ Fnqm be such that αi are independent over

Fq. The Gabidulin code Gabn,k(α) is given by

Gabn,k(α) = {(f (α1), f (α2), ..., f (αn)) | f ∈ Lq,m,k}.

The maximum possible rank distance d of any [n, k, d ] rankmetric code C ⊂ Fm×n is d = n − k + 1.

Gabidulin codes are maximum rank-distance (MRD) codesattaining the Singleton bound, d = n − k + 1.

An Overview to Code based Cryptography

Page 57: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

McEliece for Rank Metric Codes

Gabidulin, Paramonov and Tretjakov ([GPT91]) introduced in1991 a McEliece type crypto system based on disguisedGabidulin codes referred to as GPT system. The disguising isbased on the isometry group of rank metric codes.

Gibson [Gib95] came up with a first attack and Overbeck[Ove08] derived a general structural attack which also brokethis system in 2008.

Berger and Loidreau [BL05, Loi10] proposed a McEliece typesystem based on disguised Gabidulin rank metric codes.

The general version also involves an enlargement of the matrixspace.

An Overview to Code based Cryptography

Page 58: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

McEliece for Rank Metric Codes

Gabidulin, Paramonov and Tretjakov ([GPT91]) introduced in1991 a McEliece type crypto system based on disguisedGabidulin codes referred to as GPT system. The disguising isbased on the isometry group of rank metric codes.

Gibson [Gib95] came up with a first attack and Overbeck[Ove08] derived a general structural attack which also brokethis system in 2008.

Berger and Loidreau [BL05, Loi10] proposed a McEliece typesystem based on disguised Gabidulin rank metric codes.

The general version also involves an enlargement of the matrixspace.

An Overview to Code based Cryptography

Page 59: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

McEliece for Rank Metric Codes

Gabidulin, Paramonov and Tretjakov ([GPT91]) introduced in1991 a McEliece type crypto system based on disguisedGabidulin codes referred to as GPT system. The disguising isbased on the isometry group of rank metric codes.

Gibson [Gib95] came up with a first attack and Overbeck[Ove08] derived a general structural attack which also brokethis system in 2008.

Berger and Loidreau [BL05, Loi10] proposed a McEliece typesystem based on disguised Gabidulin rank metric codes.

The general version also involves an enlargement of the matrixspace.

An Overview to Code based Cryptography

Page 60: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

McEliece for Rank Metric Codes

Gabidulin, Paramonov and Tretjakov ([GPT91]) introduced in1991 a McEliece type crypto system based on disguisedGabidulin codes referred to as GPT system. The disguising isbased on the isometry group of rank metric codes.

Gibson [Gib95] came up with a first attack and Overbeck[Ove08] derived a general structural attack which also brokethis system in 2008.

Berger and Loidreau [BL05, Loi10] proposed a McEliece typesystem based on disguised Gabidulin rank metric codes.

The general version also involves an enlargement of the matrixspace.

An Overview to Code based Cryptography

Page 61: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Original GPT McEliece system[GPT91]

Consider the generator matrix of an [n, k, t] Gabidulin code:

G :=

α1 α2 . . . αn

α[1]1 α

[1]2 . . . α

[1]n

...

α[k−1]1 α

[k−1]2 . . . α

[k−1]n

Let S ∈ GLk(Fqm), and X ∈ Fk×nqm a matrix of column rank t < t ′

over Fq. The public key for the GPT system is given by:

κpub = (SG + X , t ′ − t).

An Overview to Code based Cryptography

Page 62: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Original GPT McEliece system[GPT91]

Consider the generator matrix of an [n, k, t] Gabidulin code:

G :=

α1 α2 . . . αn

α[1]1 α

[1]2 . . . α

[1]n

...

α[k−1]1 α

[k−1]2 . . . α

[k−1]n

Let S ∈ GLk(Fqm), and X ∈ Fk×n

qm a matrix of column rank t < t ′

over Fq. The public key for the GPT system is given by:

κpub = (SG + X , t ′ − t).

An Overview to Code based Cryptography

Page 63: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Original GPT McEliece system[GPT91]

To encrypt a message m, one chooses an error vector e of rankweight at most t ′ − t and sends

m(SG + X ) + e = mSG + mX + e.

SincewtR(mX + e) ≤ t + (t ′ − t) = t,

we can decode this to mS and recover m.

An Overview to Code based Cryptography

Page 64: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Original GPT McEliece system[GPT91]

To encrypt a message m, one chooses an error vector e of rankweight at most t ′ − t and sends

m(SG + X ) + e = mSG + mX + e.

SincewtR(mX + e) ≤ t + (t ′ − t) = t,

we can decode this to mS and recover m.

An Overview to Code based Cryptography

Page 65: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Cryptanalysis by Overbeck[Ove08]

Let ϕ : Fqm −→ Fqm be the Frobenius automorphism. LetC ⊂ Fm×n

q = (Fqm)n be an [n, k , t] rank metric code and let ϕ(C)denote the rank metric code when applying the Frobeniuscomponent-wise on the vectors in (Fqm)n. Overbeck observed thatwhen C is a Gabidulin code having generator matrix

G :=

α1 α2 . . . αn

α[1]1 α

[1]2 . . . α

[1]n

...

α[k−1]1 α

[k−1]2 . . . α

[k−1]n

then

ϕ(C) ∩ Crepresents a Gabidulin code of dimension k − 1. This was the basisof a polynomial time algorithm to retrieve the hidden Gabidulinstructure in the GPT McEliece system.An Overview to Code based Cryptography

Page 66: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Variants of rank metric McEliece Systems

Berger and Loidreau [BL05] have proposed to use subcodesof Gabidulin codes as the basis of a GPT cryptosystem, astheir structure is more complicated and would resist Gibson’sattack.Loidreau [Loi10] constructs a specific variant where Gext ofOverbeck’s attack has a large dimensional kernel: The publicgenerator matrix has the form:

S(G | Z )T , (1)

for G a generator matrix of a Gabn,k(α) code, S ∈ GLn(Fqm),Z a random k × t matrix with entries in Fqm andT ∈ GLn+t(Fq) an isometry of the rank metric.Gabidulin, Rashwan and Honary [GRH09] proposed acolumn scrambler variant which is supposed to resistOverbeck’s attack.

An Overview to Code based Cryptography

Page 67: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Variants of rank metric McEliece Systems

Berger and Loidreau [BL05] have proposed to use subcodesof Gabidulin codes as the basis of a GPT cryptosystem, astheir structure is more complicated and would resist Gibson’sattack.

Loidreau [Loi10] constructs a specific variant where Gext ofOverbeck’s attack has a large dimensional kernel: The publicgenerator matrix has the form:

S(G | Z )T , (1)

for G a generator matrix of a Gabn,k(α) code, S ∈ GLn(Fqm),Z a random k × t matrix with entries in Fqm andT ∈ GLn+t(Fq) an isometry of the rank metric.Gabidulin, Rashwan and Honary [GRH09] proposed acolumn scrambler variant which is supposed to resistOverbeck’s attack.

An Overview to Code based Cryptography

Page 68: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Variants of rank metric McEliece Systems

Berger and Loidreau [BL05] have proposed to use subcodesof Gabidulin codes as the basis of a GPT cryptosystem, astheir structure is more complicated and would resist Gibson’sattack.Loidreau [Loi10] constructs a specific variant where Gext ofOverbeck’s attack has a large dimensional kernel: The publicgenerator matrix has the form:

S(G | Z )T , (1)

for G a generator matrix of a Gabn,k(α) code, S ∈ GLn(Fqm),Z a random k × t matrix with entries in Fqm andT ∈ GLn+t(Fq) an isometry of the rank metric.

Gabidulin, Rashwan and Honary [GRH09] proposed acolumn scrambler variant which is supposed to resistOverbeck’s attack.

An Overview to Code based Cryptography

Page 69: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Variants of rank metric McEliece Systems

Berger and Loidreau [BL05] have proposed to use subcodesof Gabidulin codes as the basis of a GPT cryptosystem, astheir structure is more complicated and would resist Gibson’sattack.Loidreau [Loi10] constructs a specific variant where Gext ofOverbeck’s attack has a large dimensional kernel: The publicgenerator matrix has the form:

S(G | Z )T , (1)

for G a generator matrix of a Gabn,k(α) code, S ∈ GLn(Fqm),Z a random k × t matrix with entries in Fqm andT ∈ GLn+t(Fq) an isometry of the rank metric.Gabidulin, Rashwan and Honary [GRH09] proposed acolumn scrambler variant which is supposed to resistOverbeck’s attack.

An Overview to Code based Cryptography

Page 70: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Distinguisher for rank metric McEliece Systems

The following result allows one to build distinguishers for Gabidulinvariants of rank metric McEliece Systems.

Theorem (Marshall-Trautmann 2015)

(Marshall-Trautmann 2015) An [n, k , d ] (linear) rank metriccode is isometrically equivalent to a Gabidulin code if and only if

ϕ(C) ∩ C

has dimension equal to k − 1.

An Overview to Code based Cryptography

Page 71: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Distinguisher for rank metric McEliece Systems

Lemma

The set of [n, k , d ] rank metric codes for which

ϕ(C) ∩ C = {0}

forms a generic set in the Grassmann variety.

Remark

As we can see, using above distinguisher, many if not all publishedvariants based on Gabidulin codes are insecure.

An Overview to Code based Cryptography

Page 72: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Distinguisher for rank metric McEliece Systems

Lemma

The set of [n, k , d ] rank metric codes for which

ϕ(C) ∩ C = {0}

forms a generic set in the Grassmann variety.

Remark

As we can see, using above distinguisher, many if not all publishedvariants based on Gabidulin codes are insecure.

An Overview to Code based Cryptography

Page 73: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Conditions which guarantee that the GGPT system of Loidreau can bebroken in polynomial time:

Assumption

Let G ∈ Fk×nqm be a generator matrix of a Gabidulin code, and

B ⊂ 〈G 〉 be a random subspace of 〈G 〉 of codimension a. Set

` =

⌈n

k − a

⌉. (2)

With high probability, we have

`−1∑i=0

B([i(k−a)]) = Fnqm . (3)

An Overview to Code based Cryptography

Page 74: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Conditions which guarantee that the GGPT system of Loidreau can bebroken in polynomial time:

Assumption

Let X ∈ Fk×tqm be a random matrix of rank a. For ` given in (3), if

`a� t, then with high probability,

`−1∑i=0

〈X 〉([i(k−a)])

contains no elements of rank one.

An Overview to Code based Cryptography

Page 75: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Research Questions:

Complexity of Decoding: Berlekamp, McEliece and vanTilborg showed [BMvT78] that decoding a generic linear codeis a NP-complete problem. Can something similar been shownfor rank metric codes or more generally for subspace codes.

Classes of rank metric and subspace Codes: Find classesof rank metric and subspace codes, in particular orbit codeswhich come with decoding algorithm of polynomial time. Is itpossible to come up with McEliece type systems.

Variants of McEliece: Can one specify transformationswhich are “almost isometries” or which can correct certainerror patterns.

An Overview to Code based Cryptography

Page 76: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Research Questions:

Complexity of Decoding: Berlekamp, McEliece and vanTilborg showed [BMvT78] that decoding a generic linear codeis a NP-complete problem. Can something similar been shownfor rank metric codes or more generally for subspace codes.

Classes of rank metric and subspace Codes: Find classesof rank metric and subspace codes, in particular orbit codeswhich come with decoding algorithm of polynomial time. Is itpossible to come up with McEliece type systems.

Variants of McEliece: Can one specify transformationswhich are “almost isometries” or which can correct certainerror patterns.

An Overview to Code based Cryptography

Page 77: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Research Questions:

Complexity of Decoding: Berlekamp, McEliece and vanTilborg showed [BMvT78] that decoding a generic linear codeis a NP-complete problem. Can something similar been shownfor rank metric codes or more generally for subspace codes.

Classes of rank metric and subspace Codes: Find classesof rank metric and subspace codes, in particular orbit codeswhich come with decoding algorithm of polynomial time. Is itpossible to come up with McEliece type systems.

Variants of McEliece: Can one specify transformationswhich are “almost isometries” or which can correct certainerror patterns.

An Overview to Code based Cryptography

Page 78: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

A McEliece variant based on Subspace Codes

Consider an orbit code

C = {U · A | A ∈ G},

where U ∈ G(k, n) and G < GLn(Fq) and where we know that apolynomial time decoding algorithm exists.

Public key: Let T be a random invertible matrix. Public arethen the “base point” UT and the acting group T−1GT .

Private Key: The invertible matrix T .

Security: Is based on the hardness of decoding a general orbitcode.

An Overview to Code based Cryptography

Page 79: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

A McEliece variant based on Subspace Codes

Consider an orbit code

C = {U · A | A ∈ G},

where U ∈ G(k, n) and G < GLn(Fq) and where we know that apolynomial time decoding algorithm exists.

Public key: Let T be a random invertible matrix. Public arethen the “base point” UT and the acting group T−1GT .

Private Key: The invertible matrix T .

Security: Is based on the hardness of decoding a general orbitcode.

An Overview to Code based Cryptography

Page 80: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

A McEliece variant based on Subspace Codes

Consider an orbit code

C = {U · A | A ∈ G},

where U ∈ G(k, n) and G < GLn(Fq) and where we know that apolynomial time decoding algorithm exists.

Public key: Let T be a random invertible matrix. Public arethen the “base point” UT and the acting group T−1GT .

Private Key: The invertible matrix T .

Security: Is based on the hardness of decoding a general orbitcode.

An Overview to Code based Cryptography

Page 81: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

A McEliece variant based on Subspace Codes

Consider an orbit code

C = {U · A | A ∈ G},

where U ∈ G(k, n) and G < GLn(Fq) and where we know that apolynomial time decoding algorithm exists.

Public key: Let T be a random invertible matrix. Public arethen the “base point” UT and the acting group T−1GT .

Private Key: The invertible matrix T .

Security: Is based on the hardness of decoding a general orbitcode.

An Overview to Code based Cryptography

Page 82: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Research Questions:

Complexity of Decoding: Berlekamp, McEliece and vanTilborg showed [BMvT78] that decoding a generic linear codeis a NP-complete problem. Can something similar been shownfor rank metric codes or more generally for subspace codes.

Classes of rank metric and subspace Codes: Find classesof rank metric and subspace codes, in particular orbit codeswhich come with decoding algorithm of polynomial time. Is itpossible to come up with McEliece type systems.

Variants of McEliece: Can one specify transformationswhich are “almost isometries” or which can correct certainerror patterns.

An Overview to Code based Cryptography

Page 83: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Research Questions:

Complexity of Decoding: Berlekamp, McEliece and vanTilborg showed [BMvT78] that decoding a generic linear codeis a NP-complete problem. Can something similar been shownfor rank metric codes or more generally for subspace codes.

Classes of rank metric and subspace Codes: Find classesof rank metric and subspace codes, in particular orbit codeswhich come with decoding algorithm of polynomial time. Is itpossible to come up with McEliece type systems.

Variants of McEliece: Can one specify transformationswhich are “almost isometries” or which can correct certainerror patterns.

An Overview to Code based Cryptography

Page 84: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Research Questions:

Complexity of Decoding: Berlekamp, McEliece and vanTilborg showed [BMvT78] that decoding a generic linear codeis a NP-complete problem. Can something similar been shownfor rank metric codes or more generally for subspace codes.

Classes of rank metric and subspace Codes: Find classesof rank metric and subspace codes, in particular orbit codeswhich come with decoding algorithm of polynomial time. Is itpossible to come up with McEliece type systems.

Variants of McEliece: Can one specify transformationswhich are “almost isometries” or which can correct certainerror patterns.

An Overview to Code based Cryptography

Page 85: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Interesting Variants which might survive a quantum computer:

Medium Density Parity Check Codes: Baldi, Bambozziand Chiaraluce [BBC11] proposed a concatination of disguisedquasi cyclic codes. These codes have moderate public key sizeand are of the type ‘medium density parity check code’.

Near Isometries: As a Public key choose G := SGP where Sis a random invertible matrix and P is a low weighttransformation, i.e. ‘near isometry’. Such variants wereproposed in [BBC+16].

An Overview to Code based Cryptography

Page 86: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Interesting Variants which might survive a quantum computer:

Medium Density Parity Check Codes: Baldi, Bambozziand Chiaraluce [BBC11] proposed a concatination of disguisedquasi cyclic codes. These codes have moderate public key sizeand are of the type ‘medium density parity check code’.

Near Isometries: As a Public key choose G := SGP where Sis a random invertible matrix and P is a low weighttransformation, i.e. ‘near isometry’. Such variants wereproposed in [BBC+16].

An Overview to Code based Cryptography

Page 87: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Thank you for your attention.

An Overview to Code based Cryptography

Page 88: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

M. Baldi, F. Bambozzi, and F. Chiaraluce.

On a family of circulant matrices for quasi-cyclic low-densitygenerator matrix codes.

IEEE Trans. Inform. Theory, 57(9):6052–6067, 2011.

M. Baldi, M. Bianchi, F. Chiaraluce, J. Rosenthal, and D. Schipani.

Enhanced public key security for the McEliece cryptosystem.

Journal of Cryptology, pages 1–27, 2016.

T. P. Berger and P. Loidreau.

How to mask the structure of codes for a cryptographic use.

Des. Codes Cryptogr., 35(1):63–79, 2005.

E. R. Berlekamp, R. J. McEliece, and H. C. A. van Tilborg.

On the inherent intractability of certain coding problems.

IEEE Trans. Information Theory, IT-24(3):384–386, 1978.

An Overview to Code based Cryptography

Page 89: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

J. K. Gibson.

Severely denting the Gabidulin version of the McEliece public keycryptosystem.

Des. Codes Cryptogr., 6(1):37–45, 1995.

E.M. Gabidulin, A.V. Paramonov, and O.V. Tretjakov.

Ideals over a non-commutative ring and their application incryptology.

In DonaldW. Davies, editor, Advances in Cryptology,EUROCRYPT’91, volume 547 of Lecture Notes in ComputerScience, pages 482–489. Springer Berlin Heidelberg, 1991.

E.M. Gabidulin, H. Rashwan, and B. Honary.

On improving security of gpt cryptosystems.

In Information Theory, 2009. ISIT 2009. IEEE InternationalSymposium on, pages 1110–1114, June 2009.

An Overview to Code based Cryptography

Page 90: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

P. Loidreau.

Designing a rank metric based McEliece cryptosystem.

In Post-quantum cryptography, volume 6061 of Lecture Notes inComput. Sci., pages 142–152. Springer, Berlin, 2010.

R. J. McEliece.

A public-key cryptosystem based on algebraic coding theory.

Technical report, DSN Progress report # 42-44, Jet PropulsionLaboratory, Pasadena, Californila, 1978.

C. Monico, J. Rosenthal, and A. Shokrollahi.

Using low density parity check codes in the McEliece cryptosystem.

In Proceedings of the 2000 IEEE International Symposium onInformation Theory, page 215, Sorrento, Italy, 2000.

An Overview to Code based Cryptography

Page 91: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

Use of Public Standards for the Secure sharing of InformationAmong National Security Systems.

Technical report, Committee on National Security Systems, July2015.

CNSS Advisory Memorandum.

Report on Post-Quantum Cryptography.

Technical report, National Institute of Standards and Technology,February 2016.

NISTIR 8105.

R. Overbeck.

Structural attacks for public key cryptosystems based on Gabidulincodes.

J. Cryptology, 21(2):280–301, 2008.

An Overview to Code based Cryptography

Page 92: An Overview to Code based Cryptographyhkumath.hku.hk/~ghan/WAM/Joachim.pdf · An Overview to Code based Cryptography Joachim Rosenthal University of Zurich HKU, August 24, 2016 An

Basics on Public Key Crypto SystemsTraditional McEliece Crypto System

Variants of McEliece SystemDistinguisher Attacks

McEliece for Rank Metric Codes

P. W. Shor.

Polynomial-time algorithms for prime factorization and discretelogarithms on a quantum computer.

SIAM J. Comput., 26(5):1484–1509, 1997.

V. M. Sidelnikov and S. O. Shestakov.

On an encoding system constructed on the basis of generalizedReed-Solomon codes.

Diskret. Mat., 4(3):57–63, 1992.

An Overview to Code based Cryptography