Paper 2021/906

Two Public-Key Cryptosystems Based on Expanded Gabidulin Codes

Wenshuo Guo and Fang-Wei Fu

Abstract

This paper presents two public-key cryptosystems based on the so-called expanded Gabidulin codes, which are constructed by expanding Gabidulin codes over the base field. Exploiting the fast decoder of Gabidulin codes, we propose an efficient algorithm to decode these new codes when the noise vector satisfies a certain condition. Additionally, these new codes have an excellent error-correcting capability because of the optimality of their parent Gabidulin codes. Based on different masking techniques, we give two encryption schemes by using expanded Gabidulin codes in the McEliece setting. According to our analysis, these two cryptosystems can both resist the existing structural attacks. Furthermore, our proposals also have an obvious advantage in public-key representation without using the cyclic or quasi-cyclic structure compared to some other code-based cryptosystems. To achieve the security of 256 bits, for instance, a public-key size of 37005 bytes is enough for our first proposal, while around 1044992 bytes are needed for Classic McEliece selected as a candidate of the third round of the NIST PQC project.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. arXiv:2107.01610 [cs.IT]
Keywords
post-quantum cryptographycode-based cryptography
Contact author(s)
ws_guo @ mail nankai edu cn
History
2021-09-01: revised
2021-07-05: received
See all versions
Short URL
https://ia.cr/2021/906
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/906,
      author = {Wenshuo Guo and Fang-Wei Fu},
      title = {Two Public-Key Cryptosystems Based on Expanded Gabidulin Codes},
      howpublished = {Cryptology ePrint Archive, Paper 2021/906},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/906}},
      url = {https://eprint.iacr.org/2021/906}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.