메뉴 건너뛰기




Volumn 49, Issue 12, 2003, Pages 3160-3168+3353

On the One-Wayness Against Chosen-Plaintext Attacks of the Loidreau's Modified McEliece PKC

Author keywords

Chosen ciphertext attack; Goppa code; IND CCA; McEliece PKC; One wayness; Public key cryptosystem

Indexed keywords

ALGORITHMS; DECODING; PARAMETER ESTIMATION; POLYNOMIAL APPROXIMATION; PROBLEM SOLVING; SIGNAL ENCODING; VECTORS;

EID: 0347968064     PISSN: 00189448     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIT.2003.820016     Document Type: Article
Times cited : (13)

References (27)
  • 3
    • 80052017185 scopus 로고
    • Security-related comments regarding McEliece's public-key cryptosystem
    • Berlin, Germany: Springer-Verlag
    • C. M. Adams and H. Meijer, "Security-related comments regarding McEliece's public-key cryptosystem," in Proc. CRYPTO '87 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1988, vol. 293, pp. 224-228.
    • (1988) Proc. CRYPTO '87 (Lecture Notes in Computer Science) , vol.293 , pp. 224-228
    • Adams, C.M.1    Meijer, H.2
  • 4
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • M. Bellare and P. Rogaway, "Random oracles are practical: A paradigm for designing efficient protocols," in Proc. 1st ACM CCCS, 1993, pp. 62-73.
    • (1993) Proc. 1st ACM CCCS , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 0017973512 scopus 로고
    • On the inherent intractability of certain coding problems
    • May
    • E. R. Berlekamp, R. J. McEliece, and H. van Tilborg, "On the inherent intractability of certain coding problems," IEEE Trans. Inform. Theory, vol. IT-24, pp. 384-386, May 1978.
    • (1978) IEEE Trans. Inform. Theory , vol.IT-24 , pp. 384-386
    • Berlekamp, E.R.1    McEliece, R.J.2    Van Tilborg, H.3
  • 6
    • 84958666890 scopus 로고    scopus 로고
    • Failure of the McEliece public-key cryptosystem under message-resend and related-message attack
    • Berlin, Germny: Springer-Verlag
    • T. Berson, "Failure of the McEliece public-key cryptosystem under message-resend and related-message attack," in Proc. CRYPTO '97 (Lecture Notes in Computer Science). Berlin, Germny: Springer-Verlag, 1997, vol. 1294, pp. 213-220.
    • (1997) Proc. CRYPTO '97 (Lecture Notes in Computer Science) , vol.1294 , pp. 213-220
    • Berson, T.1
  • 7
    • 0031675932 scopus 로고    scopus 로고
    • A new algorithm for finding minimum-weight words in a linear code: Application to McEliece's cryptosystem and to narrow-sense bch codes of length 511
    • Jan.
    • A. Canteaut and F. Chabaud, "A new algorithm for finding minimum-weight words in a linear code: Application to McEliece's cryptosystem and to narrow-sense bch codes of length 511," IEEE Trans. Inform. Theory, vol. 44, pp. 367-378, Jan. 1998.
    • (1998) IEEE Trans. Inform. Theory , vol.44 , pp. 367-378
    • Canteaut, A.1    Chabaud, F.2
  • 8
    • 84947809062 scopus 로고    scopus 로고
    • Cryptoanalysis of the original McEliece cryptosystem
    • A. Canteaut and N. Sendrier, "Cryptoanalysis of the original McEliece cryptosystem," in Proc. ASIACRYPT '98, 1998, pp. 187-199.
    • (1998) Proc. ASIACRYPT '98 , pp. 187-199
    • Canteaut, A.1    Sendrier, N.2
  • 9
    • 0017018484 scopus 로고
    • New directions in cryptography
    • Nov.
    • W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inform. Theory, vol. IT-22, pp. 644-654, Nov. 1976.
    • (1976) IEEE Trans. Inform. Theory , vol.IT-22 , pp. 644-654
    • Diffie, W.1    Hellman, M.2
  • 13
    • 0012085066 scopus 로고    scopus 로고
    • Countermeasures against all the known attacks to the McEliece PKC
    • Nov.
    • _, "Countermeasures against all the known attacks to the McEliece PKC," in Proc. 2000 Int. Symp. Information Theory and Its Applications, Nov. 2000, pp. 661-664.
    • (2000) Proc. 2000 Int. Symp. Information Theory and Its Applications , pp. 661-664
  • 14
    • 78149239266 scopus 로고    scopus 로고
    • OAEP++-- Another very simple way to fix the bug in OAEP
    • Paper S6-4-5
    • _, "OAEP++-- Another very simple way to fix the bug in OAEP-," in Proc. 2002 Int. Symp. Information Theory and Its Applications, 2002, pp. 563-566. Paper S6-4-5.
    • (2002) Proc. 2002 Int. Symp. Information Theory and Its Applications , pp. 563-566
  • 15
    • 0036454588 scopus 로고    scopus 로고
    • Semantically secure McEliece public-key cryptosystem
    • Jan.
    • _, "Semantically secure McEliece public-key cryptosystem," IEICE Trans., vol. E85-A, no. 1, pp. 74-83, Jan. 2002.
    • (2002) IEICE Trans. , vol.E85-A , Issue.1 , pp. 74-83
  • 16
    • 85034651324 scopus 로고
    • An observation on the security of McEliece's public-key cryptosystem
    • Berlin, Germany: Springer-Verlag
    • P. J. Lee and E. F. Brickell, "An observation on the security of McEliece's public-key cryptosystem," in Proc. EUROCRYPT '88 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 1988, vol. 330, pp. 275-280.
    • (1988) Proc. EUROCRYPT '88 (Lecture Notes in Computer Science) , vol.330 , pp. 275-280
    • Lee, P.J.1    Brickell, E.F.2
  • 17
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • A. K. Lenstra and E. R. Verheul, "Selecting cryptographic key sizes," J. Cryptology, vol. 14, no. 4, pp. 255-293, 2001.
    • (2001) J. Cryptology , vol.14 , Issue.4 , pp. 255-293
    • Lenstra, A.K.1    Verheul, E.R.2
  • 18
    • 0004127220 scopus 로고
    • Cambridge, U.K.: Cambridge Univ. Press
    • R. Lidl and H. Niederreiter, Finite Fields. Cambridge, U.K.: Cambridge Univ. Press, 1983, p. 13.
    • (1983) Finite Fields , pp. 13
    • Lidl, R.1    Niederreiter, H.2
  • 19
    • 84937413338 scopus 로고    scopus 로고
    • Strengthening McEliece cryptosystem
    • P. Loidreau, "Strengthening McEliece cryptosystem," in Proc. ASIACRYPT 2000, 2000, pp. 585-598.
    • (2000) Proc. ASIACRYPT 2000 , pp. 585-598
    • Loidreau, P.1
  • 20
    • 0035270825 scopus 로고    scopus 로고
    • Weak keys in McEliece public-key cryptosystem
    • Mar.
    • P. Loidreau and N. Sendrier, "Weak keys in McEliece public-key cryptosystem," IEEE Trans. Inform. Theory, vol. 47, pp. 1207-1212, Mar. 2001.
    • (2001) IEEE Trans. Inform. Theory , vol.47 , pp. 1207-1212
    • Loidreau, P.1    Sendrier, N.2
  • 21
    • 0002448405 scopus 로고
    • A public-key cryptosystem based on algebraic coding theory
    • R. J. McEliece, "A public-key cryptosystem based on algebraic coding theory," in Deep Space Network Progress Report, 1978.
    • (1978) Deep Space Network Progress Report
    • McEliece, R.J.1
  • 23
    • 38049154914 scopus 로고
    • On the structure of randomly permuted concatenated code
    • Abbeye de la Bussiere sur Ouche, France, Oct. 24-28
    • _, "On the structure of randomly permuted concatenated code," in Proc. EUROCODE 94, Abbeye de la Bussiere sur Ouche, France, Oct. 24-28, 1994, pp. 169-173.
    • (1994) Proc. EUROCODE 94 , pp. 169-173
  • 24
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
    • P. W. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," SIAM J. Computing, vol. 26, no. 5, pp. 1484-1509, 1997.
    • (1997) SIAM J. Computing , vol.26 , Issue.5 , pp. 1484-1509
    • Shor, P.W.1
  • 25
    • 84929257781 scopus 로고
    • On insecurity of cryptosystems based on generalized reed-solomon codes
    • V. M. Sidel'nikov and S. O. Shestakov, "On insecurity of cryptosystems based on generalized reed-solomon codes," Discr. Math. Applic., vol. 2, no. 4, pp. 439-444, 1992.
    • (1992) Discr. Math. Applic. , vol.2 , Issue.4 , pp. 439-444
    • Sidel'Nikov, V.M.1    Shestakov, S.O.2
  • 27
    • 0033885534 scopus 로고    scopus 로고
    • Further cryptanalysis of the McEliece public-key cryptosystem
    • Jan.
    • H. M. Sun, "Further cryptanalysis of the McEliece public-key cryptosystem," IEEE Commun. Lett., vol. 4, pp. 18-19, Jan. 2000.
    • (2000) IEEE Commun. Lett. , vol.4 , pp. 18-19
    • Sun, H.M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.