2020
DOI: 10.1007/s10623-020-00825-9
|View full text |Cite
|
Sign up to set email alerts
|

Low-rank parity-check codes over Galois rings

Abstract: Low-rank parity-check (LRPC) codes are rank-metric codes over finite fields, which have been proposed by Gaborit et al. (Proceedings of the workshop on coding and cryptography WCC, vol 2013, 2013) for cryptographic applications. Inspired by a recent adaption of Gabidulin codes to certain finite rings by Kamche et al. (IEEE Trans Inf Theory 65(12):7718–7735, 2019), we define and study LRPC codes over Galois rings—a wide class of finite commutative rings. We give a decoding algorithm similar to Gaborit et al.’s … Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
8
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 11 publications
(11 citation statements)
references
References 26 publications
0
8
0
Order By: Relevance
“…As in [8] we have given an algorithm which corrects certain types of errors that we have used in cryptography. For other applications, it will be interesting to give the decoding algorithm for all types of errors, as in [9]. 1) The matrix whose rows are vector representations in the basis 1, θ, θ 2 , θ 3 , θ 4 of the generators of A is…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…As in [8] we have given an algorithm which corrects certain types of errors that we have used in cryptography. For other applications, it will be interesting to give the decoding algorithm for all types of errors, as in [9]. 1) The matrix whose rows are vector representations in the basis 1, θ, θ 2 , θ 3 , θ 4 of the generators of A is…”
Section: Discussionmentioning
confidence: 99%
“…By Proposition 2.11, rk R (N j ) ≤ γλt , since S j is a free R−module of rank λt and N j ⊂ S j . So, by Lemma 3.14, the computation of N j ∩ S j+1 can be done in O m 2 max γ 3 (γλt ) , λt ⊂ O nm 2 γ 4 , since λt ≤ (n − k) ≤ n. Thus, the computation of ∩ λ u=1 S u can be done in O λnm 2 γ 4 operations in R. 3) Overall Complexity: As in [9], we have the following: Lemma 3.16: An addition in S costs m additions in R. A multiplication in S can be done in O(mlog(m)log(log(m))) ⊂ O(m 2 ) operations in R.…”
Section: Decoding Complexitymentioning
confidence: 97%
See 1 more Smart Citation
“…Rank metric codes have received a lot of attention these recent years, especially in view of their potential applications in code-based cryptography. One could see, among others: the definition of a new family of structured codes equipped with the rank metric together with efficient decoding algorithms [1,2] , the generalizations of several known classes of structured rank metric codes from finite fields to other poorer structures like Galois rings [3,4] or finite principal ideal rings [5], each of these generalizations coming with efficient decoding algorithms for the new underlined code families.…”
Section: Introductionmentioning
confidence: 99%
“…It should be noted that the algorithms cited above are based only on codes whose alphabet is a finite field. However, the recent generalizations of certain classes of rank metric codes from finite fields to finite principal ideal rings [5,3,4] have naturally highlighted the possibility of doing cryptography using rank metric codes over finite rings. The problem of decoding a random linear code over finite principal ideal rings then becomes a capital question to be addressed within the framework of rank metric.…”
Section: Introductionmentioning
confidence: 99%