-
1
-
-
80052017185
-
Security-related comments regarding McEliece's public-key cryptosystem
-
46 See also newer version [2]; Citations in this document: §4
-
Adams, C.M., Meijer, H.: Security-related comments regarding McEliece's public-key cryptosystem. In: Crypto'87 [46], pp. 224-228 (1987); See also newer version [2]; Citations in this document: §4
-
(1987)
Crypto'87
, pp. 224-228
-
-
Adams, C.M.1
Meijer, H.2
-
2
-
-
0024627373
-
Security-related comments regarding McEliece's public-key cryptosystem
-
See also older version [1]; Citations in this document: §1, §4
-
Adams, C.M., Meijer, H.: Security-related comments regarding McEliece's public-key cryptosystem. IEEE Transactions on Information Theory 35, 454-455 (1988); See also older version [1]; Citations in this document: §1, §4
-
(1988)
IEEE Transactions on Information Theory
, vol.35
, pp. 454455
-
-
Adams, C.M.1
Meijer, H.2
-
3
-
-
84946834623
-
A statistical decoding algorithm for general linear block codes
-
31 Citations in this document: §4
-
Al Jabri, A.: A statistical decoding algorithm for general linear block codes. In: IMA 2001 [31], pp. 1-8 (2001); Citations in this document: §4
-
(2001)
IMA 2001
, pp. 1-8
-
-
Al Jabri, A.1
-
4
-
-
0032165566
-
Minimal vectors in linear codes
-
Citations in this document: §4
-
Ashikhmin, A.E., Barg, A.: Minimal vectors in linear codes. IEEE Transactions on Information Theory 44, 2010-2017 (1998); Citations in this document: §4
-
(1998)
IEEE Transactions on Information Theory
, vol.44
, pp. 2010-2017
-
-
Ashikhmin, A.E.1
Barg, A.2
-
5
-
-
0032649630
-
On the complexity of minimum distance decoding of long linear codes
-
Citations in this document: §4, §4, §4, §4, §4, §4
-
Barg, A., Krouk, E.A., van Tilborg, H.C.A.: On the complexity of minimum distance decoding of long linear codes. IEEE Transactions on Information Theory 45, 1392-1405 (1999); Citations in this document: §4, §4, §4, §4, §4, §4
-
(1999)
IEEE Transactions on Information Theory
, vol.45
, pp. 1392-1405
-
-
Barg, A.1
Krouk, E.A.2
Van Tilborg, H.C.A.3
-
6
-
-
80052001630
-
Information security and privacy 11th Australasian conference, ACISP 2006, Melbourne, Australia, July 3-5, 2006, proceedings
-
Springer, Heidelberg See [43]
-
Batten, L., Safavi-Naini, R. (eds.): Information security and privacy: 11th Australasian conference, ACISP 2006, Melbourne, Australia, July 3-5, 2006, proceedings. LNCS, vol. 4058. Springer, Heidelberg (2006); See [43]
-
(2006)
LNCS
, vol.4058
-
-
Batten, L.1
Safavi-Naini, R.2
-
7
-
-
70549108157
-
-
Springer, Heidelberg See [44]
-
Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.): Post-quantum cryptography. Springer, Heidelberg (2009); See [44]
-
(2009)
Post-quantum Cryptography
-
-
Bernstein, D.J.1
Buchmann, J.2
Dahmen, E.3
-
8
-
-
56749164782
-
Attacking and defending the McEliece cryptosystem
-
14, Citations in this document: §1, §1, §3, §3, §4, §4, §6
-
Bernstein, D.J., Lange, T., Peters, C.: Attacking and defending the McEliece cryptosystem. In: PQCrypto 2008 [14], pp. 31-46 (2008), http://eprint.iacr.org/2008/318; Citations in this document: §1, §1, §3, §3, §4, §4, §6
-
(2008)
PQCrypto 2008
, pp. 31-46
-
-
Bernstein, D.J.1
Lange, T.2
Peters, C.3
-
9
-
-
80052311313
-
-
Citations in this document: §7, §7, §8
-
Bernstein, D.J., Lange, T., Peters, C.: Smaller decoding exponents: ball-collision decoding (full version) (2010), http://eprint.iacr.org/2010/585; Citations in this document: §7, §7, §8
-
(2010)
Smaller Decoding Exponents: Ball-collision Decoding (Full Version)
-
-
Bernstein, D.J.1
Lange, T.2
Peters, C.3
-
10
-
-
77954408261
-
Explicit bounds for generic decoding algorithms for code-based cryptography
-
Citations in this document: §5
-
Bernstein, D.J., Lange, T., Peters, C., van Tilborg, H.C.A.: Explicit bounds for generic decoding algorithms for code-based cryptography. In: WCC 2009 (2009); Citations in this document: §5
-
(2009)
WCC 2009
-
-
Bernstein, D.J.1
Lange, T.2
Peters, C.3
Van Tilborg, H.C.A.4
-
11
-
-
84958666890
-
Failure of the McEliece public-key cryptosystem under messageresend and related-message attack
-
33 Citations in this document: §1
-
Berson, T.A.: Failure of the McEliece public-key cryptosystem under messageresend and related-message attack. In: Crypto '97 [33], pp. 213-220 (1997); Citations in this document: §1
-
(1997)
Crypto '97
, pp. 213-220
-
-
Berson, T.A.1
-
12
-
-
15044358671
-
Information, coding and mathematics
-
Kluwer, Dordrecht See [53]
-
Blaum, M., Farrell, P.G., van Tilborg, H.C.A. (eds.): Information, coding and mathematics. Kluwer International Series in Engineering and Computer Science, vol. 687. Kluwer, Dordrecht (2002); See [53]
-
(2002)
Kluwer International Series in Engineering and Computer Science
, vol.687
-
-
Blaum, M.1
Farrell, P.G.2
Van Tilborg, H.C.A.3
-
13
-
-
84976738616
-
The area-time complexity of binary multiplication
-
Citations in this document: §6
-
Brent, R.P., Kung, H.T.: The area-time complexity of binary multiplication. Journal of the ACM 28, 521-534 (1981), http://wwwmaths.anu.edu. au/~brent/pub/pub055.html; Citations in this document: §6
-
(1981)
Journal of the ACM
, vol.28
, pp. 521-534
-
-
Brent, R.P.1
Kung, H.T.2
-
14
-
-
70549108157
-
Post-quantum cryptography
-
second international workshop, PQCrypto 2008, Cincinnati, OH, USA, October 17-19, 2008, proceedings. Springer, Heidelberg See [8]
-
Buchmann, J., Ding, J. (eds.): Post-quantum cryptography, second international workshop, PQCrypto 2008, Cincinnati, OH, USA, October 17-19, 2008, proceedings. LNCS, vol. 5299. Springer, Heidelberg (2008); See [8]
-
(2008)
LNCS
, vol.5299
-
-
Buchmann, J.1
Ding, J.2
-
15
-
-
80052015675
-
-
Springer, Heidelberg See [20]
-
Camion, P., Charpin, P., Harari, S. (eds.): Eurocode '92: proceedings of the international symposium on coding theory and applications held in Udine, October 23-30, 1992. Springer, Heidelberg (1993); See [20]
-
(1993)
Eurocode '92: Proceedings of the International Symposium on Coding Theory and Applications Held in Udine, October 23-30, 1992
-
-
Camion, P.1
Charpin, P.2
Harari, S.3
-
16
-
-
77952288288
-
A further improvement of the work factor in an attempt at breaking McEliece's cryptosystem
-
21 Citations in this document: §4
-
Canteaut, A., Chabanne, H.: A further improvement of the work factor in an attempt at breaking McEliece's cryptosystem. In: EUROCODE '94 [21] (1994), http://www.inria.fr/rrrt/rr-2227.html; Citations in this document: §4
-
(1994)
EUROCODE '94
-
-
Canteaut, A.1
Chabanne, H.2
-
17
-
-
0031675932
-
A new algorithm for finding minimum-weight words in a linear code: Application to McEliece's cryptosystem and to narrow-sense BCH codes of length 511
-
Citations in this document: §3, §4
-
Canteaut, A., Chabaud, F.: A new algorithm for finding minimum-weight words in a linear code: application to McEliece's cryptosystem and to narrow-sense BCH codes of length 511. IEEE Transactions on Information Theory 44, 367-378 (1998), ftp://ftp.inria.fr/INRIA/tech-reports/RR/RR-2685.ps.gz; Citations in this document: §3, §4
-
(1998)
IEEE Transactions on Information Theory
, vol.44
, pp. 367-378
-
-
Canteaut, A.1
Chabaud, F.2
-
18
-
-
84947809062
-
Cryptanalysis of the original McEliece cryptosystem
-
42 Citations in this document: §3, §4
-
Canteaut, A., Sendrier, N.: Cryptanalysis of the original McEliece cryptosystem. In: Asiacrypt '98 [42], pp. 187-199 (1998); Citations in this document: §3, §4
-
(1998)
Asiacrypt '98
, pp. 187-199
-
-
Canteaut, A.1
Sendrier, N.2
-
19
-
-
80051996432
-
-
Université de Sherbrooke, Rapport de Recherche, Citations in this document: §4
-
Chabanne, H., Courteau, B.: Application de la méthode de décodage itérative d'Omura à la cryptanalyse du système de McEliece. Université de Sherbrooke, Rapport de Recherche, number 122 (1993); Citations in this document: §4
-
(1993)
Application de la Méthode de Décodage Itérative d'Omura À la Cryptanalyse du Systeme de McEliece
, Issue.122
-
-
Chabanne, H.1
Courteau, B.2
-
23
-
-
0025484012
-
The complexity of information set decoding
-
Citations in this document: §4
-
Coffey, J.T., Goodman, R.M.: The complexity of information set decoding. IEEE Transactions on Information Theory 35, 1031-1037 (1990); Citations in this document: §4
-
(1990)
IEEE Transactions on Information Theory
, vol.35
, pp. 1031-1037
-
-
Coffey, J.T.1
Goodman, R.M.2
-
24
-
-
28844446710
-
New approaches to reduced complexity decoding
-
Citations in this document: §4, §5
-
Coffey, J.T., Goodman, R.M., Farrell, P.: New approaches to reduced complexity decoding. Discrete and Applied Mathematics 33, 43-60 (1991); Citations in this document: §4, §5
-
(1991)
Discrete and Applied Mathematics
, vol.33
, pp. 43-60
-
-
Coffey, J.T.1
Goodman, R.M.2
Farrell, P.3
-
25
-
-
79960084423
-
Coding theory and applications
-
Springer, Heidelberg See [50]
-
Cohen, G.D., Wolfmann, J. (eds.): Coding theory and applications. LNCS, vol. 388. Springer, Heidelberg (1989); See [50]
-
(1989)
LNCS
, vol.388
-
-
Cohen, G.D.1
Wolfmann, J.2
-
26
-
-
0024482748
-
Two decoding algorithms for linear codes
-
Citations in this document: §4
-
Dumer, I.I.: Two decoding algorithms for linear codes. Problemy Peredachi Informatsii 25, 24-32 (1989); Citations in this document: §4
-
(1989)
Problemy Peredachi Informatsii
, vol.25
, pp. 24-32
-
-
Dumer, I.I.1
-
28
-
-
80051998265
-
Security bounds for the design of code-based cryptosystems
-
40, Citations in this document: §1, §4, §4, §4, §4, §6, §2, §8, §8, §8, §8
-
Finiasz, M., Sendrier, N.: Security bounds for the design of code-based cryptosystems. In: Asiacrypt 2009 [40] (2009), http://eprint.iacr.org/2009/414; Citations in this document: §1, §4, §4, §4, §4, §6, §2, §8, §8, §8, §8
-
(2009)
Asiacrypt 2009
-
-
Finiasz, M.1
Sendrier, N.2
-
29
-
-
80052002533
-
Advances in cryptology - CRYPTO '88, proceedings of the conference on the theory and application of cryptography held at the University of California, Santa Barbara, California, August 21-25, 1988
-
Springer, Heidelberg See [51]
-
Goldwasser, S. (ed.): Advances in cryptology - CRYPTO '88, proceedings of the conference on the theory and application of cryptography held at the University of California, Santa Barbara, California, August 21-25, 1988. LNCS, vol. 403. Springer, Heidelberg (1990); See [51]
-
(1990)
LNCS
, vol.403
-
-
Goldwasser, S.1
-
30
-
-
80051959721
-
Advances in cryptology - EUROCRYPT '88, proceedings of the workshop on the theory and application of cryptographic techniques held in Davos, May 25-27, 1988
-
Springer, Heidelberg See [38]
-
Günther, C.G. (ed.): Advances in cryptology - EUROCRYPT '88, proceedings of the workshop on the theory and application of cryptographic techniques held in Davos, May 25-27, 1988. LNCS, vol. 330. Springer, Heidelberg (1988); See [38]
-
(1988)
LNCS
, vol.330
-
-
Günther, C.G.1
-
31
-
-
80051991231
-
Cryptography and coding: Proceedings of the 8th IMA international conference held in Cirencester, December 17-19
-
Springer, Heidelberg See [3]
-
Honary, B. (ed.): Cryptography and coding: proceedings of the 8th IMA international conference held in Cirencester, December 17-19. LNCS, vol. 2260. Springer, Heidelberg (2001); See [3]
-
(2001)
LNCS
, vol.2260
-
-
Honary, B.1
-
33
-
-
84871584138
-
Advances in cryptology - CRYPTO '97: 17th annual international cryptology conference, Santa Barbara, California, USA, August 17-21, 1997, proceedings
-
Springer, Heidelberg See[11]
-
Kaliski Jr., B.S. (ed.): Advances in cryptology - CRYPTO '97: 17th annual international cryptology conference, Santa Barbara, California, USA, August 17-21, 1997, proceedings. LNCS, vol. 1294. Springer, Heidelberg (1997); See[11]
-
(1997)
LNCS
, vol.1294
-
-
Kaliski Jr., B.S.1
-
34
-
-
79952590161
-
Public key cryptography: Proceedings of the 4th international workshop on practice and theory in public key cryptosystems (PKC 2001) held on Cheju Island, February 13-15, 2001
-
Springer, Heidelberg See [36]
-
Kim, K. (ed.): Public key cryptography: proceedings of the 4th international workshop on practice and theory in public key cryptosystems (PKC 2001) held on Cheju Island, February 13-15, 2001. LNCS, vol. 1992. Springer, Heidelberg (2001); See [36]
-
(2001)
LNCS
, vol.1992
-
-
Kim, K.1
-
35
-
-
77956987902
-
Factorization of a 768-bit RSA modulus
-
48, Citations in this document: §8
-
Kleinjung, T., Aoki, K., Franke, J., Lenstra, A.K., Thomé, E., Bos, J.W., Gaudry, P., Kruppa, A., Montgomery, P.L., Osvik, D.A., te Riele, H., Timofeev, A., Zimmermann, P.: Factorization of a 768-bit RSA modulus. In: Crypto 2010 [48], pp. 333-350 (2010), http://eprint.iacr.org/2010/006; Citations in this document: §8
-
(2010)
Crypto 2010
, pp. 333-350
-
-
Kleinjung, T.1
Aoki, K.2
Franke, J.3
Lenstra, A.K.4
Thomé, E.5
Bos, J.W.6
Gaudry, P.7
Kruppa, A.8
Montgomery, P.L.9
Osvik, D.A.10
Te Riele, H.11
Timofeev, A.12
Zimmermann, P.13
-
36
-
-
84937393537
-
Semantically secure McEliece public-key cryptosystems - Conversions for McEliece PKC
-
34, Citations in this document: §1
-
Kobara, K., Imai, H.: Semantically secure McEliece public-key cryptosystems - conversions for McEliece PKC. In: PKC 2001 [34], pp. 19-35 (2001); Citations in this document: §1
-
(2001)
PKC 2001
, pp. 19-35
-
-
Kobara, K.1
Imai, H.2
-
37
-
-
18544388541
-
Decoding complexity bound for linear block codes
-
Citations in this document: §4, §4
-
Krouk, E.A.: Decoding complexity bound for linear block codes. Problemy Peredachi Informatsii 25, 103-107 (1989); Citations in this document: §4, §4
-
(1989)
Problemy Peredachi Informatsii
, vol.25
, pp. 103-107
-
-
Krouk, E.A.1
-
38
-
-
85034651324
-
An observation on the security of McEliece's public-key cryptosystem
-
30, Citations in this document: §4
-
Lee, P.J., Brickell, E.F.: An observation on the security of McEliece's public-key cryptosystem. In: Eurocrypt '88 [30], pp. 275-280 (1988), http://dsns.csie.nctu.edu.tw/research/crypto/HTML/PDF/E88/275.PDF; Citations in this document: §4
-
(1988)
Eurocrypt '88
, pp. 275-280
-
-
Lee, P.J.1
Brickell, E.F.2
-
39
-
-
0024078914
-
A probabilistic algorithm for computing minimum weights of large error-correcting codes
-
Citations in this document: §4
-
Leon, J.S.: A probabilistic algorithm for computing minimum weights of large error-correcting codes. IEEE Transactions on Information Theory 34, 1354-1359 (1988); Citations in this document: §4
-
(1988)
IEEE Transactions on Information Theory
, vol.34
, pp. 1354-1359
-
-
Leon, J.S.1
-
40
-
-
80052011177
-
Advances in cryptology-ASIACRYPT 2009, 15th international conference on the theory and application of cryptology and information security, Tokyo, Japan, December 6-10, 2009, proceedings
-
Springer, Heidelberg See [28]
-
Matsui, M. (ed.): Advances in cryptology-ASIACRYPT 2009, 15th international conference on the theory and application of cryptology and information security, Tokyo, Japan, December 6-10, 2009, proceedings. LNCS, vol. 5912. Springer, Heidelberg (2009); See [28]
-
(2009)
LNCS
, vol.5912
-
-
Matsui, M.1
-
41
-
-
0002448405
-
A public-key cryptosystem based on algebraic coding theory
-
Citations in this document: §1, §4
-
McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. JPL DSN Progress Report 114-116 (1978), http://ipnpr.jpl.nasa.gov/ progress-report2/42-44/44N.PDF; Citations in this document: §1, §4
-
(1978)
JPL DSN Progress Report
, pp. 114-116
-
-
McEliece, R.J.1
-
42
-
-
80051963929
-
Advances in cryptology - ASIACRYPT'98: Proceedings of the international conference on the theory and application of cryptology and information security held in Beijing
-
Springer, Heidelberg See [18]
-
Ohta, K., Pei, D. (eds.): Advances in cryptology - ASIACRYPT'98: proceedings of the international conference on the theory and application of cryptology and information security held in Beijing. LNCS, vol. 1514. Springer, Heidelberg (1998); See [18]
-
(1998)
LNCS
, vol.1514
-
-
Ohta, K.1
Pei, D.2
-
43
-
-
33746393306
-
Statistical decoding revisited
-
6, Citations in this document: §4
-
Overbeck, R.: Statistical decoding revisited. In: ACISP 2006 [6], pp. 283-294 (2006); Citations in this document: §4
-
(2006)
ACISP 2006
, pp. 283-294
-
-
Overbeck, R.1
-
44
-
-
77954400700
-
-
[7], Citations in this document: §2, §4
-
Overbeck, R., Sendrier, N.: Code-based cryptography. In: [7], pp. 95-145 (2009); Citations in this document: §2, §4
-
(2009)
Code-based Cryptography
, pp. 95-145
-
-
Overbeck, R.1
Sendrier, N.2
-
45
-
-
77954391096
-
Information-set decoding for linear codes over Fq
-
49, Citations in this document: §1, §4, §2
-
Peters, C.: Information-set decoding for linear codes over Fq. In: Post-Quantum Cryptography [49], pp. 81-94 (2010); Citations in this document: §1, §4, §2
-
(2010)
Post-Quantum Cryptography
, pp. 81-94
-
-
Peters, C.1
-
46
-
-
80051964641
-
Advances in cryptology - CRYPTO '87, proceedings of the conference on the theory and applications of cryptographic techniques held at the University of California, Santa Barbara, California, August 16-20, 1987
-
Springer, Heidelberg See [1]
-
Pomerance, C. (ed.): Advances in cryptology - CRYPTO '87, proceedings of the conference on the theory and applications of cryptographic techniques held at the University of California, Santa Barbara, California, August 16-20, 1987. LNCS, vol. 293. Springer, Heidelberg (1987), http://dsns.csie.nctu.edu.tw/ research/crypto/HTML/PDF/C87/224.PDF; See [1]
-
(1987)
LNCS
, vol.293
-
-
Pomerance, C.1
-
47
-
-
33746812562
-
The use of information sets in decoding cyclic codes
-
Citations in this document: §4
-
Prange, E.: The use of information sets in decoding cyclic codes. IRE Transactions on Information Theory IT-8, S5-S9 (1962); Citations in this document: §4
-
(1962)
IRE Transactions on Information Theory
, vol.IT-8
-
-
Prange, E.1
-
48
-
-
84871584138
-
Advances in cryptology-CRYPTO 2010, 30th annual cryptology conference, Santa Barbara, CA, USA, August 15-19, 2010, proceedings
-
Springer, Heidelberg See [35]
-
Rabin, T. (ed.): Advances in cryptology-CRYPTO 2010, 30th annual cryptology conference, Santa Barbara, CA, USA, August 15-19, 2010, proceedings. LNCS, vol. 6223. Springer, Heidelberg (2010); See [35]
-
(2010)
LNCS
, vol.6223
-
-
Rabin, T.1
-
49
-
-
79952607490
-
Post-quantum cryptography, third international workshop, PQCrypto, Darmstadt, Germany, May 25-28, 2010, proceedings
-
Springer, Heidelberg See [45]
-
Sendrier, N. (ed.): Post-quantum cryptography, third international workshop, PQCrypto, Darmstadt, Germany, May 25-28, 2010, proceedings. LNCS, vol. 6061. Springer, Heidelberg (2010); See [45]
-
(2010)
LNCS
, vol.6061
-
-
Sendrier, N.1
-
50
-
-
84964937021
-
-
[25], Citations in this document: §1, §3, §3, §4, §4
-
Stern, J.: A method for finding codewords of small weight. In: [25], pp. 106-113 (1989); Citations in this document: §1, §3, §3, §4, §4
-
(1989)
A Method for Finding Codewords of Small Weight
, pp. 106-113
-
-
Stern, J.1
-
51
-
-
85031802472
-
On the McEliece public-key cryptosystem
-
29, Citations in this document: §4
-
van Tilburg, J.: On the McEliece public-key cryptosystem. In: Crypto '88 [29], pp. 119-131 (1990); Citations in this document: §4
-
(1990)
Crypto '88
, pp. 119-131
-
-
Van Tilburg, J.1
-
53
-
-
80054795941
-
-
[12], Citations in this document: §1
-
Verheul, E.R., Doumen, J.M., van Tilborg, H.C.A.: Sloppy Alice attacks! Adaptive chosen ciphertext attacks on the McEliece public-key cryptosystem. In: [12], pp. 99-119 (2002); Citations in this document: §1
-
(2002)
Sloppy Alice Attacks! Adaptive Chosen Ciphertext Attacks on the McEliece Public-key Cryptosystem
, pp. 99-119
-
-
Verheul, E.R.1
Doumen, J.M.2
Van Tilborg, H.C.A.3
|