메뉴 건너뛰기




Volumn 7372 LNCS, Issue , 2012, Pages 166-179

An efficient IND-CCA2 secure variant of the Niederreiter encryption scheme in the standard model

Author keywords

CCA 2 security; Code Indistinguishability; Neiderreiter Cryptosystem; Standard Model; Syndrome Decoding

Indexed keywords

CCA-2 SECURITY; DISTINGUISHABILITY; ENCRYPTION SCHEMES; GOPPA CODES; INDISTINGUISHABILITY; SECURE CODES; STANDARD MODEL; SYNDROME DECODING; THE STANDARD MODEL; TRAPDOOR FUNCTIONS;

EID: 84864818403     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-31448-3_13     Document Type: Conference Paper
Times cited : (11)

References (24)
  • 1
    • 77954625601 scopus 로고    scopus 로고
    • Efficient Lattice (H)IBE in the Standard Model
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Agrawal, S., Boneh, D., Boyen, X.: Efficient Lattice (H)IBE in the Standard Model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553-572. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 553-572
    • Agrawal, S.1    Boneh, D.2    Boyen, X.3
  • 2
    • 78650595458 scopus 로고    scopus 로고
    • One-time signature scheme from syndrome decoding over generic error-correcting codes
    • Barreto, P.S.L.M., Misoczki, R., Simplício Jr., M.A.: One-time signature scheme from syndrome decoding over generic error-correcting codes. Journal of Systems and Software 84(2), 198-204 (2011)
    • (2011) Journal of Systems and Software , vol.84 , Issue.2 , pp. 198-204
    • Barreto, P.S.L.M.1    Misoczki, R.2    Simplício Jr., M.A.3
  • 3
    • 84958666890 scopus 로고    scopus 로고
    • Failure of the McEliece Public-Key Cryptosystem under Message-Resend and Related-Message Attack
    • Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
    • Berson, T.A.: Failure of the McEliece Public-Key Cryptosystem under Message-Resend and Related-Message Attack. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 213-220. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 213-220
    • Berson, T.A.1
  • 4
    • 4243180376 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004)
    • (2004) J. ACM , vol.51 , Issue.4 , pp. 557-594
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 5
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-Ciphertext Security from Identity-Based Encryption
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 7
    • 0343337504 scopus 로고    scopus 로고
    • Nonmalleable cryptography
    • Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM J. Comput. 30(2), 391-437 (2000)
    • (2000) SIAM J. Comput. , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 8
    • 67650102558 scopus 로고    scopus 로고
    • A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model
    • Fischlin, M. (ed.) CT-RSA 2009. Springer, Heidelberg
    • Dowsley, R., Müller-Quade, J., Nascimento, A.C.A.: A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 240-251. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5473 , pp. 240-251
    • Dowsley, R.1    Müller-Quade, J.2    Nascimento, A.C.A.3
  • 10
    • 72449174805 scopus 로고    scopus 로고
    • Security Bounds for the Design of Code-Based Cryptosystems
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Finiasz, M., Sendrier, N.: Security Bounds for the Design of Code-Based Cryptosystems. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 88-105. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 88-105
    • Finiasz, M.1    Sendrier, N.2
  • 11
    • 84947905764 scopus 로고    scopus 로고
    • An Efficient Pseudo-random Generator Provably as Secure as Syndrome Decoding
    • Maurer, U.M. (ed.) EUROCRYPT 1996. Springer, Heidelberg
    • Fischer, J.-B., Stern, J.: An Efficient Pseudo-random Generator Provably as Secure as Syndrome Decoding. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 245-255. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 245-255
    • Fischer, J.-B.1    Stern, J.2
  • 12
    • 79955545739 scopus 로고    scopus 로고
    • More Constructions of Lossy and Correlation-Secure Trapdoor Functions
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Freeman, D.M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More Constructions of Lossy and Correlation-Secure Trapdoor Functions. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 279-295. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 279-295
    • Freeman, D.M.1    Goldreich, O.2    Kiltz, E.3    Rosen, A.4    Segev, G.5
  • 13
    • 0022582790 scopus 로고
    • Knapsack-type cryptosystems and algebraic coding theory
    • Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Prob. Contr. Inform. Theor. 15, 159-166 (1986)
    • (1986) Prob. Contr. Inform. Theor. , vol.15 , pp. 159-166
    • Niederreiter, H.1
  • 14
    • 0023985175 scopus 로고
    • Solving simultaneous modular equations of low degree
    • Håstad, J.: Solving simultaneous modular equations of low degree. SIAM J. Comput. 17(2), 336-341 (1988)
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 336-341
    • Håstad, J.1
  • 15
    • 84937393537 scopus 로고    scopus 로고
    • Semantically Secure McEliece Public-Key Cryptosystems-Conversions for McEliece PKC
    • Kim, K. (ed.) PKC 2001. Springer, Heidelberg
    • Kobara, K., Imai, H.: Semantically Secure McEliece Public-Key Cryptosystems-Conversions for McEliece PKC. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 19-35. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.1992 , pp. 19-35
    • Kobara, K.1    Imai, H.2
  • 16
    • 0028294826 scopus 로고
    • On the equivalence of McEliece's and Niederreiter's public-key cryptosystems
    • Li, Y.X., Deng, R.H., Wang, X.M.: On the equivalence of McEliece's and Niederreiter's public-key cryptosystems. IEEE Transactions on Information Theory 40(1), 271-273 (1994)
    • (1994) IEEE Transactions on Information Theory , vol.40 , Issue.1 , pp. 271-273
    • Li, Y.X.1    Deng, R.H.2    Wang, X.M.3
  • 17
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • ACM
    • Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC, pp. 427-437. ACM (1990)
    • (1990) STOC , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 18
    • 85038209127 scopus 로고    scopus 로고
    • Semantic security for the McEliece cryptosystem without random oracles
    • Nojima, R., Imai, H., Kobara, K., Morozov, K.: Semantic security for the McEliece cryptosystem without random oracles. Des. Codes Cryptography 49(1-3), 289-305 (2008)
    • (2008) Des. Codes Cryptography , vol.49 , Issue.1-3 , pp. 289-305
    • Nojima, R.1    Imai, H.2    Kobara, K.3    Morozov, K.4
  • 19
    • 51849152661 scopus 로고    scopus 로고
    • Lossy trapdoor functions and their applications
    • Dwork, C. (ed.) ACM
    • Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: Dwork, C. (ed.) STOC, pp. 187-196. ACM (2008)
    • (2008) STOC , pp. 187-196
    • Peikert, C.1    Waters, B.2
  • 20
    • 84974554584 scopus 로고
    • Non-interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Rackoff, C., Simon, D.R.: Non-interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 21
    • 84976664565 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • reprint
    • Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems (reprint). Commun. ACM 26(1), 96-99 (1983)
    • (1983) Commun. ACM , vol.26 , Issue.1 , pp. 96-99
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 22
    • 0002448405 scopus 로고
    • A public-key cryptosystem based on algebraic coding theory
    • McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. JPL DSN Progress Report, 114-116 (1978)
    • (1978) JPL DSN Progress Report , pp. 114-116
    • McEliece, R.J.1
  • 23
    • 67650674979 scopus 로고    scopus 로고
    • Chosen-Ciphertext Security via Correlated Products
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Rosen, A., Segev, G.: Chosen-Ciphertext Security via Correlated Products. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 419-436. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 419-436
    • Rosen, A.1    Segev, G.2
  • 24
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
    • Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484-1509 (1997)
    • (1997) SIAM J. Comput. , vol.26 , Issue.5 , pp. 1484-1509
    • Shor, P.W.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.