Home > Research > Publications & Outputs > Security of the GPT cryptosystem and its applic...
View graph of relations

Security of the GPT cryptosystem and its applications to cryptography

Research output: Contribution to Journal/MagazineJournal articlepeer-review

Published

Standard

Security of the GPT cryptosystem and its applications to cryptography. / Rashwan, Haitham; Gabidulin, E. M.; Honary, Bahram.
In: Security and Communication Networks, Vol. 4, No. 8, 08.2011, p. 937-946.

Research output: Contribution to Journal/MagazineJournal articlepeer-review

Harvard

Rashwan, H, Gabidulin, EM & Honary, B 2011, 'Security of the GPT cryptosystem and its applications to cryptography', Security and Communication Networks, vol. 4, no. 8, pp. 937-946. https://doi.org/10.1002/sec.228

APA

Rashwan, H., Gabidulin, E. M., & Honary, B. (2011). Security of the GPT cryptosystem and its applications to cryptography. Security and Communication Networks, 4(8), 937-946. https://doi.org/10.1002/sec.228

Vancouver

Rashwan H, Gabidulin EM, Honary B. Security of the GPT cryptosystem and its applications to cryptography. Security and Communication Networks. 2011 Aug;4(8):937-946. doi: 10.1002/sec.228

Author

Rashwan, Haitham ; Gabidulin, E. M. ; Honary, Bahram. / Security of the GPT cryptosystem and its applications to cryptography. In: Security and Communication Networks. 2011 ; Vol. 4, No. 8. pp. 937-946.

Bibtex

@article{453ebb06480d4c8f8f2842e54e1dd1f8,
title = "Security of the GPT cryptosystem and its applications to cryptography",
abstract = "The public key cryptosystem (PKC) based on rank error correcting codes (the GPT cryptosystem) was proposed in 1991. Use of rank codes in cryptographic applications is advantageous since it is practically impossible to utilize combinatoric decoding. This enabled using public keys of a smaller size. Several attacks against this system were published, including Gibson's attacks and more recently Overbeck's attacks. A few modifications were proposed withstanding Gibson's attack but at least one of them was broken by the stronger attacks by Overbeck. A tool to prevent Overbeck's attack is presented by Gabidulin, which makes the cryptographer define a proper column scrambler matrix over the extension field without violating the standard mode of GPT cryptosystem. In this paper, we apply this tool to another variant of the GPT cryptosystem. Furthermore we increase the security of the proposed system against all known attacks and reduce the public key size to 4 Kbits instead of 10 Kbits.",
keywords = "public key cryptosystem, rank distance codes , Gabidulin code , code based cryptography",
author = "Haitham Rashwan and Gabidulin, {E. M.} and Bahram Honary",
year = "2011",
month = aug,
doi = "10.1002/sec.228",
language = "English",
volume = "4",
pages = "937--946",
journal = "Security and Communication Networks",
issn = "1939-0114",
publisher = "John Wiley and Sons Inc.",
number = "8",

}

RIS

TY - JOUR

T1 - Security of the GPT cryptosystem and its applications to cryptography

AU - Rashwan, Haitham

AU - Gabidulin, E. M.

AU - Honary, Bahram

PY - 2011/8

Y1 - 2011/8

N2 - The public key cryptosystem (PKC) based on rank error correcting codes (the GPT cryptosystem) was proposed in 1991. Use of rank codes in cryptographic applications is advantageous since it is practically impossible to utilize combinatoric decoding. This enabled using public keys of a smaller size. Several attacks against this system were published, including Gibson's attacks and more recently Overbeck's attacks. A few modifications were proposed withstanding Gibson's attack but at least one of them was broken by the stronger attacks by Overbeck. A tool to prevent Overbeck's attack is presented by Gabidulin, which makes the cryptographer define a proper column scrambler matrix over the extension field without violating the standard mode of GPT cryptosystem. In this paper, we apply this tool to another variant of the GPT cryptosystem. Furthermore we increase the security of the proposed system against all known attacks and reduce the public key size to 4 Kbits instead of 10 Kbits.

AB - The public key cryptosystem (PKC) based on rank error correcting codes (the GPT cryptosystem) was proposed in 1991. Use of rank codes in cryptographic applications is advantageous since it is practically impossible to utilize combinatoric decoding. This enabled using public keys of a smaller size. Several attacks against this system were published, including Gibson's attacks and more recently Overbeck's attacks. A few modifications were proposed withstanding Gibson's attack but at least one of them was broken by the stronger attacks by Overbeck. A tool to prevent Overbeck's attack is presented by Gabidulin, which makes the cryptographer define a proper column scrambler matrix over the extension field without violating the standard mode of GPT cryptosystem. In this paper, we apply this tool to another variant of the GPT cryptosystem. Furthermore we increase the security of the proposed system against all known attacks and reduce the public key size to 4 Kbits instead of 10 Kbits.

KW - public key cryptosystem

KW - rank distance codes

KW - Gabidulin code

KW - code based cryptography

U2 - 10.1002/sec.228

DO - 10.1002/sec.228

M3 - Journal article

VL - 4

SP - 937

EP - 946

JO - Security and Communication Networks

JF - Security and Communication Networks

SN - 1939-0114

IS - 8

ER -