Skip to main content
Log in

Low-rank parity-check codes over finite commutative rings

  • Original Paper
  • Published:
Applicable Algebra in Engineering, Communication and Computing Aims and scope

Abstract

Low-Rank Parity-Check (LRPC) codes are a class of rank metric codes that have many applications specifically in network coding and cryptography. Recently, LRPC codes have been extended to Galois rings which are a specific case of finite rings. In this paper, we first define LRPC codes over finite commutative local rings, which are bricks of finite rings, with an efficient decoder. We improve the theoretical bound of the failure probability of the decoder. Then, we extend the work to arbitrary finite commutative rings. Certain conditions are generally used to ensure the success of the decoder. Over finite fields, one of these conditions is to choose a prime number as the extension degree of the Galois field. We have shown that one can construct LRPC codes without this condition on the degree of Galois extension.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Algorithm 1
Fig. 1
Algorithm 2

Similar content being viewed by others

Notes

  1. National Institute of Standards and Technology.

  2. Note that the existence of \(b_i^{-1}\) (for \(i=1, \cdots , \beta\)) is a direct consequence of Lemma 6

References

  1. Aragon, N., Gaborit, P., Hauteville, A., Ruatta, O., Zémor, G.: Low rank parity check codes: new decoding algorithms and applications to cryptography. IEEE Trans. Inf. Theory 65(12), 7697–7717 (2019)

    Article  MathSciNet  Google Scholar 

  2. Baldi, M.: QC-LDPC code-based cryptography. Springer, Berlin (2014)

    Book  Google Scholar 

  3. Bardet, M., Briaud, P., Bros, M., Gaborit, P., Neiger, V., Ruatta, O., Tillich, J.: An algebraic attack on rank metric code-based cryptosystems. In: Canteaut, A., Ishai, Y. (eds.) Advances in cryptology - EUROCRYPT. Lecture notes in computer science, vol. 12107, pp. 64–93. Springer, Berlin (2020)

    Google Scholar 

  4. Bardet, M., Bros, M., Cabarcas, D., Gaborit, P., Perlner, R.A., Smith-Tone, D., Tillich, J., Verbel, J.A.: Improvements of algebraic attacks for solving the rank decoding and minrank problems. In: Advances in Cryptology - ASIACRYPT, Lecture Notes in Computer Science, vol. 12491, pp. 507–536. Springer (2020)

  5. Becker, A., Joux, A., May, A., Meurer, A.: Decoding random binary linear codes in \(2^{n/20}\): How \(1+1=0\) improves information set decoding. In: Advances in cryptology - EUROCRYPT 2012, Lecture Notes in Computer Science. Springer (2012)

  6. Bulyovszky, B., Horváth, G.: Polynomial functions over finite commutative rings. Theoret. Comput. Sci. 703, 76–86 (2017)

    Article  MathSciNet  Google Scholar 

  7. Djomou, F.R.K., Kalachi, H.T., Fouotsa, E.: Generalization of low rank parity-check (lrpc) codes over the ring of integers modulo a positive integer. Arab. J. Math. (2021). https://doi.org/10.1109/ISIT44484.2020.9174384

    Article  Google Scholar 

  8. Dougherty, S.T., Kim, J.L., Kulosman, H.: MDS codes over finite principal ideal rings. Des. Codes Crypt. 50(1), 77 (2009)

    Article  MathSciNet  Google Scholar 

  9. Dougherty, S.T., Saltürk, E.: Counting codes over rings. Des. Codes Crypt. 73(1), 151–165 (2014)

    Article  MathSciNet  Google Scholar 

  10. El Qachchach, I., Habachi, O., Cances, J.P., Meghdadi, V.: Efficient multi-source network coding using low rank parity check code. In: 2018 IEEE Wireless communications and networking conference (WCNC), pp. 1–6. IEEE (2018)

  11. Fan, Y., Ling, S., Liu, H.: Matrix product codes over finite commutative Frobenius rings. Des. Codes Crypt. 71(2), 201–227 (2014)

    Article  MathSciNet  Google Scholar 

  12. Feng, C., Silva, D., Kschischang, F.R.: An algebraic approach to physical-layer network coding. IEEE Trans. Inf. Theory 59(11), 7576–7596 (2013)

    Article  MathSciNet  Google Scholar 

  13. Gabidulin, E.M., Paramonov, A.V., Tretjakov, O.V.: Ideals over a non-commutative ring and their applications to cryptography. In: Advances in Cryptology - EUROCRYPT’91, no. 547 in Lecture Notes in Computer Science, pp. 482–489. Brighton (1991)

  14. Gaborit, P., Murat, G., Ruatta, O., Zémor, G.: Low rank parity check codes and their application to cryptography. In: Proceedings of the Workshop on Coding and Cryptography WCC’2013. Bergen, Norway (2013). Available on www.selmer.uib.no/WCC2013/pdfs/Gaborit.pdf

  15. Gibson, K.: Severely denting the Gabidulin version of the McEliece public key cryptosystem. Des. Codes Crypt. 6(1), 37–45 (1995)

    Article  MathSciNet  Google Scholar 

  16. Horlemann-Trautmann, A., Marshall, K., Rosenthal, J.: Extension of overbeck’s attack for Gabidulin based cryptosystems. Designs, Codes Cryptogr. (2017). https://doi.org/10.1007/s10623-017-0343-7

    Article  Google Scholar 

  17. Kalachi, H.T.: On the failure of the smart approach of the GPT cryptosystem. Cryptologia 46(2), 167–182 (2020)

    Article  Google Scholar 

  18. Kamche, H.T., Mouaha, C.: Rank-metric codes over finite principal ideal rings and applications. IEEE Trans. Inf. Theory 65(12), 7718–7735 (2019)

    Article  MathSciNet  Google Scholar 

  19. Lam, T.Y.: Lectures on modules and rings. Graduate texts in mathematics, vol. 189, 1st edn. Springer, New York (1999)

    Book  Google Scholar 

  20. Macedo, H.D., Oliveira, J.N.: Typing linear algebra: a biproduct-oriented approach. Sci. Comput. Program. 78(11), 2160–2191 (2013)

    Article  Google Scholar 

  21. McDonald, B.R.: Finite rings with identity, vol. 28. Marcel Dekker Incorporated (1974)

    Google Scholar 

  22. Nazer, B., Gastpar, M.: Compute-and-forward: harnessing interference through structured codes. IEEE Trans. Inf. Theory 57(10), 6463–6486 (2011)

    Article  MathSciNet  Google Scholar 

  23. Nicholson, W.K., Yousif, M.F.: Quasi-Frobenius Rings, vol. 158. Cambridge University Press, Cambridge (2003)

    Book  Google Scholar 

  24. Otmani, A., Kalachi, H.T., Ndjeya, S.: Improved cryptanalysis of rank metric schemes based on Gabidulin codes. Des. Codes Crypt. 86(9), 1983–1996 (2018). https://doi.org/10.1007/s10623-017-0434-5

    Article  MathSciNet  Google Scholar 

  25. Overbeck, R.: Structural attacks for public key cryptosystems based on Gabidulin codes. J. Cryptology 21(2), 280–301 (2008)

    Article  MathSciNet  Google Scholar 

  26. Prange, E.: The use of information sets in decoding cyclic codes. IRE Trans. Inform. Theory 8(5), 5–9 (1962). https://doi.org/10.1109/TIT.1962.1057777

    Article  MathSciNet  Google Scholar 

  27. Renner, J., Jerkovits, T., Bartz, H.: Efficient decoding of interleaved low-rank parity-check codes. In: 2019 XVI International Symposium “Problems of redundancy in information and control systems” (REDUNDANCY). IEEE, pp. 121–126 (2019)

  28. Renner, J., Neri, A., Puchinger, S.: Low-rank parity-check codes over Galois rings. Designs, Codes Cryptogr. 89, 351–386 (2020)

    Article  MathSciNet  Google Scholar 

  29. Renner, J., Puchinger, S., Wachter-Zeh, A., Hollanti, C., Freij-Hollanti, R.: Low-rank parity-check codes over the ring of integers modulo a prime power. In: IEEE International symposium on information theory, ISIT 2020, Los Angeles, CA, USA, June 21-26. IEEE, 2020, pp. 19–24 (2020)

  30. Von Zur Gathen, J., Gerhard, J.: Modern computer algebra. Cambridge University Press, Cambridge (2013)

    Book  Google Scholar 

Download references

Acknowledgements

Hermann Tchatchiem Kamche is funded by the Swiss Government Excellence Scholarship (ESKAS No. 2022.0689). Hervé Talé Kalachi is funded by the UNESCO-TWAS programme, "Seed Grant for African Principal Investigators" financed by the German Federal Ministry of Education and Research (BMBF) under the SG-NAPI grant number 4500454079. Emmanuel Fouotsa is funded by the Swedish International Development Cooperation Agency (Sida) under the grant number 20-063 RG/MATHS/AF/AC_I-FR3240314130.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hervé Talé Kalachi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix: Example of intersection and product of submodules

Appendix: Example of intersection and product of submodules

Set \(R= \mathbb {Z} _{4}\), \(S=R\left[ \theta \right] =R\left[ X\right] /\left( X^{5}+X^{2}+1\right)\),

$$\begin{aligned} A=\left\langle 3\theta ^{3}+2\theta +3,2\theta ^{4}+2\theta ^{3}+3\theta +1\right\rangle , \end{aligned}$$

and

$$\begin{aligned} B=\left\langle \theta ^{4}+2\theta ^{3}+1,2\theta ^{4}+3\theta ^{3}+2\theta +3\right\rangle . \end{aligned}$$
  1. 1.

    The matrix whose rows are vector representations in the basis \(\left( 1,\theta ,\theta ^{2},\theta ^{3},\theta ^{4}\right)\) of the generators of A is

    $$\begin{aligned} \varvec{M}_{A}=\left( \begin{array}{rrrrr} 3 &{} 2 &{} 0 &{} 3 &{} 0 \\ 1 &{} 3 &{} 0 &{} 2 &{} 2 \end{array} \right) . \end{aligned}$$

    Using elementary row operations, the matrix \(\varvec{M}_{A}\) is equivalent to

    $$\begin{aligned} \widetilde{\varvec{M}_{A}}=\left( \begin{array}{rrrrr} 1 &{} 2 &{} 0 &{} 1 &{} 0 \\ 0 &{} 1 &{} 0 &{} 1 &{} 2 \end{array} \right) . \end{aligned}$$

    Thus, by Proposition 7, A is a free module of rank 2.

  2. 2.

    The matrix whose rows are vector representations in the basis \(\left( 1,\theta ,\theta ^{2},\theta ^{3},\theta ^{4}\right)\) of the generators of B is

    $$\begin{aligned} \varvec{M}_{B}=\left( \begin{array}{rrrrr} 1 &{} 0 &{} 0 &{} 2 &{} 1 \\ 3 &{} 2 &{} 0 &{} 3 &{} 2 \end{array} \right) . \end{aligned}$$

    Using elementary row operations, the matrix \(\varvec{M}_{B}\) is equivalent to

    $$\begin{aligned} \widetilde{\varvec{M}_{B}}=\left( \begin{array}{rrrrr} 1 &{} 0 &{} 0 &{} 2 &{} 1 \\ 0 &{} 2 &{} 0 &{} 1 &{} 3 \end{array} \right) . \end{aligned}$$

    Thus, by Proposition 7, B is a free module of rank 2.

  3. 3.

    We have

    $$\begin{aligned} A+B=\left\langle a, b, c, d \right\rangle \end{aligned}$$

    with \(a = 3\theta ^{3}+2\theta +3, b = 2\theta ^{4}+2\theta ^{3}+3\theta +1, c= \theta ^{4}+2\theta ^{3}+1, d= 2\theta ^{4}+3\theta ^{3}+2\theta +3.\) The matrix whose rows are vector representations in the basis \(\left( 1,\theta ,\theta ^{2},\theta ^{3},\theta ^{4}\right)\) of the generators of \(A+B\) is

    $$\begin{aligned} \varvec{M}_{A+B}=\left( \begin{array}{rrrrr} 3 &{} 2 &{} 0 &{} 3 &{} 0 \\ 1 &{} 3 &{} 0 &{} 2 &{} 2 \\ 1 &{} 0 &{} 0 &{} 2 &{} 1 \\ 3 &{} 2 &{} 0 &{} 3 &{} 2 \end{array} \right) . \end{aligned}$$

    Using elementary row operations, the matrix \(\varvec{M}_{A+B}\) is equivalent to

    $$\begin{aligned} \widetilde{\varvec{M}_{A+B}}=\left( \begin{array}{rrrrr} 1 &{} 2 &{} 0 &{} 1 &{} 0 \\ 0 &{} 1 &{} 0 &{} 1 &{} 2 \\ 0 &{} 0 &{} 0 &{} 1 &{} 3 \\ 0 &{} 0 &{} 0 &{} 0 &{} 2 \end{array} \right) . \end{aligned}$$

    Thus, by Proposition 7, \({{\,\textrm{frk}\,}}_{R}\left( A+B\right) =3\) and \(A+B\) is not a free module.

  4. 4.

    We have

    $$\begin{aligned} A\cap B=\left\langle 2\theta ^{3}+2\right\rangle \end{aligned}$$

    and, by Proposition 7, \(A\cap B\) is not a free module.

  5. 5.

    We have

    $$\begin{aligned} AB=\left\langle a, b, c, d \right\rangle \end{aligned}$$

    with \(a=3\theta ^{3}+3\theta ^{2}+1\), \(b=\theta ^{3}+2\theta ^{2}+3\theta +1\), \(c = \ 3\theta ^{4}+2\theta ^{3}+\theta ^{2} + 3 \theta\), \(d= 3\theta ^{4}+3\theta ^{3}+2\theta ^{2}+\theta +1\) and, by Proposition 7, AB is not a free module.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kamche, H.T., Kalachi, H.T., Djomou, F.R.K. et al. Low-rank parity-check codes over finite commutative rings. AAECC (2024). https://doi.org/10.1007/s00200-023-00641-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s00200-023-00641-3

Keywords

Mathematics Subject Classification

Navigation