Cryptosystem based on induced group codes
Modelirovanie i analiz informacionnyh sistem, Tome 23 (2016) no. 2, pp. 137-152.

Voir la notice de l'article provenant de la source Math-Net.Ru

The code $C$ on a group $\mathcal{G}$, induced by the code $N$ on a subgroup $\mathcal{H}$, has the property that for decoding the code $C$ one can use the decoder for the code $N$. Therefore, if $N$ has an efficient algorithm for decoding, we can build a class of induced codes with known decoding algorithms. This feature is used in this paper to build the code McEliece-type public key cryptosystems on induced group codes. For this cryptosystem we described operations of encryption and decryption, an analysis of the resistance to the attack on the private key is proposed, and also weak keys are highlighted, which is used while breaking McEliece-type cryptosystem on the induced code $C$ is reduced to breaking this cryptosystem on the code $N$. It is shown that a practically resistant cryptosystem on the induced code $C$ can be built on the code $N$ with small length. Based on the proposed cryptosystem a common protocol for open channel key generation is developed.
Mots-clés : group codes
Keywords: induced group codes, the McEliece cryptosystem.
@article{MAIS_2016_23_2_a2,
     author = {V. M. Deundyak and Yu. V. Kosolapov},
     title = {Cryptosystem based on induced group codes},
     journal = {Modelirovanie i analiz informacionnyh sistem},
     pages = {137--152},
     publisher = {mathdoc},
     volume = {23},
     number = {2},
     year = {2016},
     language = {ru},
     url = {http://geodesic.mathdoc.fr/item/MAIS_2016_23_2_a2/}
}
TY  - JOUR
AU  - V. M. Deundyak
AU  - Yu. V. Kosolapov
TI  - Cryptosystem based on induced group codes
JO  - Modelirovanie i analiz informacionnyh sistem
PY  - 2016
SP  - 137
EP  - 152
VL  - 23
IS  - 2
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/MAIS_2016_23_2_a2/
LA  - ru
ID  - MAIS_2016_23_2_a2
ER  - 
%0 Journal Article
%A V. M. Deundyak
%A Yu. V. Kosolapov
%T Cryptosystem based on induced group codes
%J Modelirovanie i analiz informacionnyh sistem
%D 2016
%P 137-152
%V 23
%N 2
%I mathdoc
%U http://geodesic.mathdoc.fr/item/MAIS_2016_23_2_a2/
%G ru
%F MAIS_2016_23_2_a2
V. M. Deundyak; Yu. V. Kosolapov. Cryptosystem based on induced group codes. Modelirovanie i analiz informacionnyh sistem, Tome 23 (2016) no. 2, pp. 137-152. http://geodesic.mathdoc.fr/item/MAIS_2016_23_2_a2/

[1] McEliece R. J., “A Public-Key Cryptosystem Based on Algebraic Coding Theory”, JPL Deep Space Network Progress Report, 1978, no. 42, 114–116

[2] Niederreiter H., “Knapsack-Type Cryptosystem and Algebraic Coding Theory”, Probl. Control and Inform. Theory, 15 (1986), 94–34 | MR

[3] Gabidulin E. M. et al., “Ideals Over a Non-Commutative Ring and Their Application in Cryptology”, Advances in Cryptology-EUROCRYPT'91, Lect. Notes in Comp. Sci., 547, ed. D. W. Davies, Springer-Verlag, 1991, 482–489 | DOI | MR

[4] Sidel'nikov V. M., “Open coding based on Reed–Muller binary codes”, Diskr. Mat., 6:2 (1994), 3–20 (in Russian) | MR | Zbl

[5] Sidel'nikov V. M., Shestakov S. O., “O sisteme shifrovanija, osnovannoj na obobshhennyh kodah Rida–Solomona”, Diskr. Mat., 3:3 (1992), 57–63 (in Russian) | MR | Zbl

[6] Deundyak V. M. et al., “Modifikatsiya kriptoanaliticheskogo algoritma Sidel'nikova–Shestakova dlya obobshchennykh kodov Rida–Solomona i ee programmnaya realizatsiya”, Izvestiya vysshikh uchebnykh zavedeniy. Severo-Kavkazskiy region. Tekhnicheskie nauki, 2006, no. 4, 15–20 (in Russian)

[7] Wieschebrin C., “Cryptanalysis of the Niederreiter Public Key Scheme Based on GRS Subcodes”, Third International Workshop, PQCrypto 2010 (Darmstadt, Germany, May 25–28, 2010), 61–72 | MR | Zbl

[8] Gibson J. K., “The Security of the Gabidulin Public Key Cryptosystem”, Advances in Cryptology, EUROCRYPT' 96, LNCS, 1070, ed. U. M. Maurer, 1996, 212–223 | Zbl

[9] Overbeck R., “Structural Attacks for Public Key Cryptosystems based on Gabidulin Codes”, Journal of Cryptology, 21:2 (2008), 280–301 | DOI | MR | Zbl

[10] Minder L., Shokrollahi A., “Cryptanalysis of the Sidelnikov cryptosystem”, Lecture Notes in Computer Science, 4515, 2007, 347–360 | DOI | MR | Zbl

[11] Chizhov I. I., Borodin M. A., “Ujazvimost kriptosistemy Mak-Jelisa, postroennoj na osnove dvoichnyh kodov Rida–Mallera”, Prikladnaya diskr. mat. Prilozhenie, 2013, no. 6, 48–49 (in Russian)

[12] Chizhov I. I., Borodin M. A., “Jeffektivnaja ataka na kriptosistemu Mak-Jelisa, postroennuju na osnove kodov Rida–Mallera”, Diskr. Mat., 26:1 (2014), 10–20 (in Russian) | DOI | MR

[13] Sidel'nikov V. M., Teoriya kodirovaniya, Fizmatlit, M., 2011 (in Russian)

[14] Tsimmerman K.-Kh., Metody teorii modulyarnykh predstavleniy v algebraicheskoy teorii kodirovaniya, MTsNMO, M., 2011 (in Russian)

[15] Deundyak V. M., Kosolapov Yu. V., “Algorithms for Majority Decoding of Group Codes”, Modeling and Analysis of Information Systems, 22:4 (2015), 464–482 (in Russian) | MR

[16] Massey J. L., Threshold Decoding, MIT Press, Cambridge, 1963 | MR

[17] Curtis C. W., Reiner I., Representation Theory of Finite Groups and Associative Algebras, Intersclence Publishers, New York, 1962 | MR | Zbl

[18] Lenstra A. K., Verheul E. R., “Selecting Cryptographic Key Sizes”, Journal of Cryptology, 14 (2001), 255–293 | DOI | MR | Zbl

[19] Fedorenko S. V., Metody bystrogo dekodirovaniya lineynykh kodov, GUAP, SPb, 2008 (in Russian)

[20] Berson T., “Failure of the McEliece public-key cryptosystem under message resend and related-message attack”, Proceedings of CRYPTO, 1294 (1997), 213–220 | Zbl