메뉴 건너뛰기




Volumn 5473, Issue , 2009, Pages 240-251

A CCA2 secure public key encryption scheme based on the mceliece assumptions in the standard model

Author keywords

[No Author keywords available]

Indexed keywords

CHOSEN CIPHERTEXT ATTACK; MCELIECE; PUBLIC-KEY ENCRYPTION SCHEME; THE STANDARD MODEL;

EID: 67650102558     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-00862-7_16     Document Type: Conference Paper
Times cited : (30)

References (21)
  • 3
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • In: Cachin, C., Camenisch, J.L. (eds.) Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
    • (2004) EUROCRYPT 2004. LNCS , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 4
    • 0031675932 scopus 로고    scopus 로고
    • A new algorithm for finding minimum-weight words in a linear code: application to mceliece's cryptosystem and to narrow-sense bch codes of length 511
    • PII S0018944898000182
    • Canteaut, A., Chabaud, F.: A new algorithm for finding minimum-weight words in a linear code: application to primitive narrow-sense BCH codes of length 511. IEEE Trans. Inf. Theory 44(1), 367-378 (1998) (Pubitemid 128737912)
    • (1998) IEEE Transactions on Information Theory , vol.44 , Issue.1 , pp. 367-378
    • Canteaut, A.1    Chabaud, F.2
  • 5
    • 84929461941 scopus 로고    scopus 로고
    • How to achieve a mcEliece-based digital signature scheme
    • In: Boyd, C. (ed.) Springer, Heidelberg
    • Courtois, N.T., Finiasz, M., Sendrier, N.: How to achieve a mcEliece-based digital signature scheme. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 157-174. Springer, Heidelberg (2001)
    • (2001) ASIACRYPT 2001. LNCS , vol.2248 , pp. 157-174
    • Courtois, N.T.1    Finiasz, M.2    Sendrier, N.3
  • 6
    • 84870707379 scopus 로고    scopus 로고
    • A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack
    • Advances in Cryptology - CRYPTO '98
    • Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998) (Pubitemid 128118994)
    • (1998) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 7
    • 0343337504 scopus 로고    scopus 로고
    • Non-malleable Cryptography
    • Dolev, D., Dwork, C., Naor, M.: Non-malleable Cryptography. SIAM J. Comput. 30(2), 391-437 (2000)
    • (2000) SIAM J. Comput , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 10
    • 38049165151 scopus 로고    scopus 로고
    • Secure hybrid encryption from weakened key encapsulation
    • In: Menezes, A. (ed.) Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: Secure hybrid encryption from weakened key encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007)
    • (2007) CRYPTO 2007. LNCS , vol.4622 , pp. 553-571
    • Hofheinz, D.1    Kiltz, E.2
  • 11
    • 33746104831 scopus 로고    scopus 로고
    • Parallel and concurrent security of the HB and HB+ protocols
    • In: Vaudenay, S. (ed.) Springer, Heidelberg
    • Katz, J., Shin, J.S.: Parallel and concurrent security of the HB and HB+ protocols. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 73-87. Springer, Heidelberg (2006)
    • (2006) EUROCRYPT 2006. LNCS , vol.4004 , pp. 73-87
    • Katz, J.1    Shin, J.S.2
  • 12
    • 35248840513 scopus 로고    scopus 로고
    • A simpler construction of CCA2-secure public-key encryption under general assumptions
    • In: Biham, E. (ed.) Springer, Heidelberg
    • Lindell, Y.: A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 241-254. Springer, Heidelberg (2003)
    • (2003) EUROCRYPT 2003. LNCS , vol.2656 , pp. 241-254
    • Lindell, Y.1
  • 13
    • 0002448405 scopus 로고
    • A public-key cryptosystem based on algebraic coding theory
    • McEliece, R.J.: A Public-Key Cryptosystem Based on Algebraic Coding Theory. In: Deep Space Network progress Report (1978)
    • (1978) Deep Space Network progress Report
    • McEliece, R.J.1
  • 14
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • Naor, M., Yung, M.: Universal One-Way Hash Functions and their Cryptographic Applications. In: 21st STOC, pp. 33-43 (1989)
    • (1989) 21st STOC , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 15
    • 51349142711 scopus 로고    scopus 로고
    • Semantic security for the mceliece cryptosystem without random oracles
    • journal version in Designs. Codes and Cryptography 49(1-3), 289-305 (December 2008)
    • Nojima, R., Imai, H., Kobara, K., Morozov, K.: Semantic Security for the McEliece Cryptosystem without Random Oracles. In: Proceedings of InternationalWorkshop on Coding and Cryptography (WCC), INRIA, pp. 257-268 (2007); journal version in Designs. Codes and Cryptography 49(1-3), 289-305 (December 2008)
    • (2007) Proceedings of InternationalWorkshop on Coding and Cryptography (WCC), INRIA , pp. 257-268
    • Nojima, R.1    Imai, H.2    Kobara, K.3    Morozov, K.4
  • 16
    • 51849152661 scopus 로고    scopus 로고
    • Lossy trapdoor functions and their applications
    • Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: STOC 2008. pp. 187-196 (2008)
    • (2008) STOC , pp. 187-196
    • Peikert, C.1    Waters, B.2
  • 17
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • In: Feigenbaum, J. (ed.) Springer, Heidelberg
    • Rackoff, C., Simon, D.R.: Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
    • (1992) CRYPTO 1991. LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 18
    • 33745571012 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • DOI 10.1145/1060590.1060603, STOC'05: Proceedings of the 37th Annual ACM Symposium on Theory of Computing
    • Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC, pp. 84-93 (2005) (Pubitemid 43098575)
    • (2005) Proceedings of the Annual ACM Symposium on Theory of Computing , pp. 84-93
    • Regev, O.1
  • 21
    • 0034226112 scopus 로고    scopus 로고
    • Finding the permutation between equivalent linear codes: the support splitting algorithm
    • DOI 10.1109/18.850662
    • Sendrier, N.: Finding the Permutation Between Equivalent Linear Codes: The Support Splitting Algorithm. IEEE Trans. Inf. Theory 46(4), 1193-1203 (2000) (Pubitemid 30902005)
    • (2000) IEEE Transactions on Information Theory , vol.46 , Issue.4 , pp. 1193-1203
    • Sendrier, N.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.