메뉴 건너뛰기




Volumn 58, Issue 10, 2012, Pages 6672-6680

A CCA2 secure variant of the mceliece cryptosystem

Author keywords

CCA2 security; McEliece assumptions; public key encryption; standard model

Indexed keywords

CCA2 SECURITY; CHOSEN CIPHERTEXT ATTACK; ELGAMAL; ENCRYPTION AND DECRYPTION; FIRST CONSTRUCTIONS; KEY SIZES; MCELIECE; MCELIECE CRYPTOSYSTEM; PUBLIC KEY CRYPTOSYSTEMS; PUBLIC-KEY ENCRYPTION; PUBLIC-KEY ENCRYPTION SCHEME; SECURITY NOTION; STANDARD MODEL; THE STANDARD MODEL;

EID: 84866481430     PISSN: 00189448     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIT.2012.2203582     Document Type: Article
Times cited : (30)

References (38)
  • 1
    • 84860003018 scopus 로고    scopus 로고
    • Decoding random binary linear codes in : How improves information set decoding
    • A. Becker, A. Joux, A. May, and A. Meurer, "Decoding random binary linear codes in : How improves information set decoding, " in Proc. EUROCRYPT, 2012, pp. 520-536.
    • (2012) Proc. EUROCRYPT , pp. 520-536
    • Becker, A.1    Joux, A.2    May, A.3    Meurer, A.4
  • 2
    • 0017973512 scopus 로고
    • On the inherent intractability of certain coding problems
    • May
    • E. R. Berlekamp, R. J. McEliece, and H. C. A. van Tilborg, "On the inherent intractability of certain coding problems, " IEEE Trans. Inf. Theory. , vol. IT-24, no. 3, pp. 384-386, May 1978.
    • (1978) IEEE Trans. Inf. Theory. , vol.IT-24 , Issue.3 , pp. 384-386
    • Berlekamp, E.R.1    McEliece, R.J.2    Van Tilborg, H.C.A.3
  • 4
    • 80052013042 scopus 로고    scopus 로고
    • Smaller decoding exponents: Ball-collision decoding
    • D. J. Bernstein, T. Lange, and C. Peters, "Smaller decoding exponents: Ball-collision decoding, " in Proc. CRYPTO, 2011, pp. 743-760.
    • (2011) Proc. CRYPTO , pp. 743-760
    • Bernstein, D.J.1    Lange, T.2    Peters, C.3
  • 6
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-Ciphertext security from identity-based encryption
    • R. Canetti, S. Halevi, and J. Katz, "Chosen-Ciphertext security from identity-based encryption, " in Proc. EUROCRYPT, 2004, pp. 207-222.
    • (2004) Proc. EUROCRYPT , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 7
    • 0031675932 scopus 로고    scopus 로고
    • A new algorithm for finding minimumweight words in a linear code: Application to primitive narrow-sense BCH codes of length 511
    • Jan
    • A. Canteaut and F. Chabaud, "A new algorithm for finding minimumweight words in a linear code: Application to primitive narrow-sense BCH codes of length 511, " IEEE Trans. Inf. Theory. , vol. 44, no. 1, pp. 367-378, Jan. 1998.
    • (1998) IEEE Trans. Inf. Theory. , vol.44 , Issue.1 , pp. 367-378
    • Canteaut, A.1    Chabaud, F.2
  • 8
    • 84929461941 scopus 로고    scopus 로고
    • How to achieve a McEliece digital signature scheme
    • N. Courtois, M. Finiasz, and N. Sendrier, "How to achieve a McEliece digital signature scheme, " in Proc. ASIACRYPT, 2001, pp. 157-174.
    • (2001) Proc. ASIACRYPT , pp. 157-174
    • Courtois, N.1    Finiasz, M.2    Sendrier, N.3
  • 9
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • R. Cramer and V. Shoup, "A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, " in Proc. CRYPTO, 1998, pp. 13-25.
    • (1998) Proc. CRYPTO , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 10
    • 0343337504 scopus 로고    scopus 로고
    • Non-malleable cryptography
    • D. Dolev, C. Dwork, and M. Naor, "Non-malleable cryptography, " SIAM J. Comput. , vol. 30, no. 2, pp. 391-437, 2000.
    • (2000) SIAM J. Comput. , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 11
    • 67650102558 scopus 로고    scopus 로고
    • A CCA2 secure public key encryption scheme based on theMcEliece assumptions in the standard model
    • R. Dowsley, J. Müller-Quade, and A. C. A. Nascimento, "A CCA2 secure public key encryption scheme based on theMcEliece assumptions in the standard model, " in Proc. RSA Conf. Topics Cryptol. , 2009, pp. 240-251.
    • (2009) Proc. RSA Conf. Topics Cryptol. , pp. 240-251
    • Dowsley, R.1    Müller-Quade, J.2    Nascimento, A.C.A.3
  • 13
    • 77954636190 scopus 로고    scopus 로고
    • Algebraic cryptanalysis of McEliece variants with compact keys
    • J. -C. Faugére, A. Otmani, L. Perret, and J. -P. Tillich, "Algebraic cryptanalysis of McEliece variants with compact keys, " in Proc. EUROCRYPT, 2010, pp. 279-298.
    • (2010) Proc. EUROCRYPT , pp. 279-298
    • Faugére, J.-C.1    Otmani, A.2    Perret, L.3    Tillich, J.-P.4
  • 14
    • 72449174805 scopus 로고    scopus 로고
    • Security bounds for the design of codebased cryptosystems
    • M. Finiasz and N. Sendrier, "Security bounds for the design of codebased cryptosystems, " in Proc. Asiacrypt, 2009, pp. 88-105.
    • (2009) Proc. Asiacrypt , pp. 88-105
    • Finiasz, M.1    Sendrier, N.2
  • 15
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • S. Goldwasser and S. Micali, "Probabilistic encryption, " J. Comput. Syst. Sci. , vol. 28, no. 2, pp. 270-299, 1984.
    • (1984) J. Comput. Syst. Sci. , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 17
    • 38049165151 scopus 로고    scopus 로고
    • Secure hybrid encryption from weakened key encapsulation
    • D. Hofheinz and E. Kiltz, "Secure hybrid encryption from weakened key encapsulation, " in Proc. CRYPTO, 2007, pp. 553-571.
    • (2007) Proc. CRYPTO , pp. 553-571
    • Hofheinz, D.1    Kiltz, E.2
  • 18
    • 33746104831 scopus 로고    scopus 로고
    • Parallel and concurrent security of the HB and HB+ protocols
    • J. Katz and J. S. Shin, "Parallel and concurrent security of the HB and HB+ protocols, " in Proc. EUROCRYPT, 2006, pp. 73-87.
    • (2006) Proc. EUROCRYPT , pp. 73-87
    • Katz, J.1    Shin, J.S.2
  • 21
    • 85034651324 scopus 로고
    • An observation on the security of McEliece's public-key cryptosystem
    • P. J. Lee and E. F. Brickell, "An observation on the security of McEliece's public-key cryptosystem, " in Proc. EUROCRYPT, 1988, pp. 275-280.
    • (1988) Proc. EUROCRYPT , pp. 275-280
    • Lee, P.J.1    Brickell, E.F.2
  • 22
    • 0024078914 scopus 로고
    • A probabilistic algorithm for computing minimum weights of large error-correcting codes
    • Sep
    • J. S. Leon, "A probabilistic algorithm for computing minimum weights of large error-correcting codes, " IEEE Trans. Inf. Theory, vol. 34, no. 5, pp. 1354-1359, Sep. 1988.
    • (1988) IEEE Trans. Inf. Theory , vol.34 , Issue.5 , pp. 1354-1359
    • Leon, J.S.1
  • 23
    • 35248840513 scopus 로고    scopus 로고
    • A simpler construction of CCA2-secure public-key encryption under general assumptions
    • Y. Lindell, "A simpler construction of CCA2-secure public-key encryption under general assumptions, " in Proc. EUROCRYPT, 2003, pp. 241-254.
    • (2003) Proc. EUROCRYPT , pp. 241-254
    • Lindell, Y.1
  • 24
    • 0035270825 scopus 로고    scopus 로고
    • Weak keys inMcEliece public-key cryptosystem
    • Mar
    • P. Loidreau and N. Sendrier, "Weak keys inMcEliece public-key cryptosystem, " IEEE Trans. Inf. Theory. , vol. 47, no. 3, pp. 1207-1212, Mar. 2001.
    • (2001) IEEE Trans. Inf. Theory. , vol.47 , Issue.3 , pp. 1207-1212
    • Loidreau, P.1    Sendrier, N.2
  • 26
    • 82955177030 scopus 로고    scopus 로고
    • Decoding random linear codes in
    • A. May, A. Meurer, and E. Thomae, "Decoding random linear codes in , " in Proc. ASIACRYPT, 2011, pp. 107-124.
    • (2011) Proc. ASIACRYPT , pp. 107-124
    • May, A.1    Meurer, A.2    Thomae, E.3
  • 27
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • M. Naor and M. Yung, "Universal one-way hash functions and their cryptographic applications, " in Proc. 21st Annu. ACM Symp. Theory Comput. , 1989, pp. 33-43.
    • (1989) Proc. 21st Annu. ACM Symp. Theory Comput. , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 30
    • 84866479172 scopus 로고    scopus 로고
    • Personal Communication
    • E. Persichetti, Personal Communication.
    • Persichetti, E.1
  • 31
    • 0002360237 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • C. Rackoff and D. R. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack, " in Proc. CRYPTO, 1991, pp. 433-444.
    • (1991) Proc. CRYPTO , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 32
    • 33745571012 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • O. Regev, "On lattices, learning with errors, random linear codes, and cryptography, " in Proc. Annu. ACM Symp. Theory Comput. , 2005, pp. 84-93.
    • (2005) Proc. Annu. ACM Symp. Theory Comput. , pp. 84-93
    • Regev, O.1
  • 34
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive Chosen-Ciphertext security
    • A. Sahai, "Non-malleable non-interactive zero knowledge and adaptive Chosen-Ciphertext security, " in Proc. 40th Annu. Symp. Found. Comput. Sci. , 1999, pp. 543-553.
    • (1999) Proc. 40th Annu. Symp. Found. Comput. Sci. , pp. 543-553
    • Sahai, A.1
  • 35
    • 0034226112 scopus 로고    scopus 로고
    • Finding the permutation between equivalent linear codes: The support splitting algorithm
    • Jul
    • N. Sendrier, "Finding the permutation between equivalent linear codes: The support splitting algorithm, " IEEE Trans. Inf. Theory. , vol. 46, no. 4, pp. 1193-1203, Jul. 2000.
    • (2000) IEEE Trans. Inf. Theory. , vol.46 , Issue.4 , pp. 1193-1203
    • Sendrier, N.1
  • 36
    • 84855280610 scopus 로고    scopus 로고
    • On the use of structured codes in code based cryptography
    • Brussels, Belgium: The Royal Flemish Academy of Belgium for Science and the Arts
    • N. Sendrier, "On the use of structured codes in code based cryptography, " in Coding Theory and Cryptography III. Brussels, Belgium: The Royal Flemish Academy of Belgium for Science and the Arts, 2010.
    • (2010) Coding Theory and Cryptography III
    • Sendrier, N.1
  • 37


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.