메뉴 건너뛰기




Volumn 59, Issue 10, 2013, Pages 6830-6844

A distinguisher for high-rate McEliece cryptosystems

Author keywords

Algebraic cryptanalysis; CFS signature; Goppa Code Distinguishing (GD) problem; McEliece cryptosystem

Indexed keywords

ALGEBRAIC CRYPTANALYSIS; CFS SIGNATURE; CRYPTOGRAPHIC PRIMITIVES; EXPLICIT FORMULA; GOPPA CODES; KEY-RECOVERY ATTACKS; MCELIECE CRYPTOSYSTEM; POLYNOMIAL SYSTEMS;

EID: 84884481641     PISSN: 00189448     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIT.2013.2272036     Document Type: Article
Times cited : (85)

References (43)
  • 3
    • 0002448405 scopus 로고
    • A public-key system based on algebraic coding theory jet propulsion lab Pasadena CA USA
    • R. J. McEliece, A Public-Key System Based on Algebraic Coding Theory Jet Propulsion Lab, Pasadena, CA, USA, 1978, dSN Progress Report 44.
    • (1978) DSN Progress Report 44
    • McEliece, R.J.1
  • 4
    • 85034651324 scopus 로고
    • An observation on the security of McEliece's public-key cryptosystem
    • Lecture Notes in Computer Science
    • P. J. Lee and E. F. Brickell, "An observation on the security of McEliece's public-key cryptosystem," in Proc. Adv. Cryptol.-EUROCRYPT, 1988, vol. 330/1988, Lecture Notes in Computer Science, pp. 275-280.
    • (1988) Proc. Adv. Cryptol.-EUROCRYPT , vol.330 , Issue.1988 , pp. 275-280
    • Lee, P.J.1    Brickell, E.F.2
  • 5
    • 0024078914 scopus 로고
    • A probabilistic algorithm for computing minimum weights of large error-correcting codes
    • Sep
    • J. S. Leon, "A probabilistic algorithm for computing minimum weights of large error-correcting codes," IEEE Trans. Inf. Theory, vol. 34, no. 5, pp. 1354-1359, Sep. 1988.
    • (1988) IEEE Trans. Inf. Theory , vol.34 , Issue.5 , pp. 1354-1359
    • Leon, J.S.1
  • 6
    • 84964937021 scopus 로고
    • A method for finding codewords of small weight
    • G. D. Cohen and J. Wolfmann, Eds. New York, NY, USA: Springer- Verlag Lecture Notes in Computer Science
    • J. Stern, "A method for finding codewords of small weight," in Coding Theory and Applications, G. D. Cohen and J. Wolfmann, Eds. New York, NY, USA: Springer-Verlag, 1988, vol. 388, Lecture Notes in Computer Science, pp. 106-113.
    • (1988) Coding Theory and Applications , vol.388 , pp. 106-113
    • Stern, J.1
  • 7
    • 0031675932 scopus 로고    scopus 로고
    • A new algorithm for finding minimum-weight words in a linear code: Application to mceliece's cryptosystem and to narrow-sense bch codes of length 511
    • PII S0018944898000182
    • A. Canteaut and F. Chabaud, "A new algorithm for finding minimum-weight words in a linear code: Application to McEliece's cryptosystem and to narrow-sense BCH codes of length 511," IEEE Trans. Inf. Theory, vol. 44, no. 1, pp. 367-378, Jan. 1998. (Pubitemid 128737912)
    • (1998) IEEE Transactions on Information Theory , vol.44 , Issue.1 , pp. 367-378
    • Canteaut, A.1    Chabaud, F.2
  • 8
    • 56749164782 scopus 로고    scopus 로고
    • Attacking and defending the McEliece cryptosystem
    • Lecture Notes in Computer Science
    • D. J. Bernstein, T. Lange, and C. Peters, "Attacking and defending the McEliece cryptosystem," in Proc. 2nd Int. Workshop Post-Quantum Cryptography, 2008, vol. 5299, Lecture Notes in Computer Science, pp. 31-46.
    • (2008) Proc. 2nd Int. Workshop Post-Quantum Cryptography , vol.5299 , pp. 31-46
    • Bernstein, D.J.1    Lange, T.2    Peters, C.3
  • 9
    • 80052013042 scopus 로고    scopus 로고
    • Smaller decoding exponents: Ball-collision decoding
    • Lecture Notes in Computer Science
    • D. J.Bernstein, T. Lange, andC. Peters, P.Rogaway, Ed., "Smaller decoding exponents: Ball-collision decoding," in Proc. 31st Annu. Conf. Adv. Cryptology, 2011, vol. 6841, Lecture Notes in Computer Science, pp. 743-760.
    • (2011) Proc. 31st Annu. Conf. Adv. Cryptology , vol.6841 , pp. 743-760
    • Bernstein, D.J.1    Lange, T.2    Peters, C.3    Rogaway, P.4
  • 13
    • 25444433745 scopus 로고
    • Equivalent Goppa codes and trapdoors to McEliece's public key cryptosystem
    • Lecture Notes in Computer Science
    • J. Gibson, D. Davies, Ed., "Equivalent Goppa codes and trapdoors to McEliece's public key cryptosystem," in Proc. 10th Annu. Int. Conf. Theory Appl. Cryptographic Techn., Berlin/Heidelberg, 1991, vol. 547, Lecture Notes in Computer Science, pp. 517-521.
    • (1991) Proc. 10th Annu. Int. Conf. Theory Appl. Cryptographic Techn., Berlin/Heidelberg , vol.547 , pp. 517-521
    • Gibson, J.1    Davies, D.2
  • 14
    • 0035270825 scopus 로고    scopus 로고
    • Weak keys in the McEliece public-key cryptosystem
    • DOI 10.1109/18.915687, PII S0018944801015176
    • P. Loidreau and N. Sendrier, "Weak keys in the McEliece public-key cryptosystem," IEEE Trans. Inf. Theory, vol. 47, no. 3, pp. 1207-1211, Mar. 2001. (Pubitemid 32425453)
    • (2001) IEEE Transactions on Information Theory , vol.47 , Issue.3 , pp. 1207-1211
    • Loidreau, P.1    Sendrier, N.2
  • 15
    • 51349142711 scopus 로고    scopus 로고
    • Semantic security for the McEliece cryptosystem without random oracles
    • R. Nojima, H. Imai, K. Kobara, and K. Morozov, "Semantic security for the McEliece cryptosystem without random oracles," Des. Codes Cryptography, vol. 49, no. 1-3, pp. 289-305, 2008.
    • (2008) Des. Codes Cryptography , vol.49 , Issue.1-3 , pp. 289-305
    • Nojima, R.1    Imai, H.2    Kobara, K.3    Morozov, K.4
  • 16
    • 67650102558 scopus 로고    scopus 로고
    • A CCA2 secure public key encryption scheme based on theMcEliece assumptions in the standard model
    • R. Dowsley, J. Müller-Quade, and A. C. A. Nascimento, "A CCA2 secure public key encryption scheme based on theMcEliece assumptions in the standard model," in Proc. Topics Cryptology, 2009, pp. 240-251.
    • (2009) Proc. Topics Cryptology , pp. 240-251
    • Dowsley, R.1    Müller-Quade, J.2    Nascimento, A.C.A.3
  • 17
    • 84884495237 scopus 로고    scopus 로고
    • Towards a concrete security proof of Courtois, Finiasz and Sendrier signature scheme
    • L. Dallot, "Towards a concrete security proof of Courtois, Finiasz and Sendrier signature scheme," in Proc. Res. Cryptology, 2007, pp. 65-77.
    • (2007) Proc. Res. Cryptology , pp. 65-77
    • Dallot, L.1
  • 20
    • 0347487953 scopus 로고
    • A new class of linear correcting codes
    • V. D. Goppa, "A new class of linear correcting codes," Problems Peredachi Inf., vol. 6, no. 3, pp. 24-30, 1970.
    • (1970) Problems Peredachi Inf. , vol.6 , Issue.3 , pp. 24-30
    • Goppa, V.D.1
  • 22
    • 0016487667 scopus 로고
    • The algebraic decoding of Goppa codes
    • Mar
    • N. Patterson, "The algebraic decoding of Goppa codes," IEEE Trans. Inf. Theory, vol. IT-21, no. 2, pp. 203-207, Mar. 1975.
    • (1975) IEEE Trans. Inf. Theory , vol.2 , Issue.IT-21 , pp. 203-207
    • Patterson, N.1
  • 24
    • 77952288288 scopus 로고
    • A further improvement of the work factor in an attempt at breaking McEliece's cryptosystem
    • A. Canteaut and H. Chabanne, "A further improvement of the work factor in an attempt at breaking McEliece's cryptosystem," in EUROCODE, 1994, pp. 169-173.
    • (1994) EUROCODE , pp. 169-173
    • Canteaut, A.1    Chabanne, H.2
  • 26
    • 0030286942 scopus 로고    scopus 로고
    • Suboptimal decoding of linear codes: Partition technique
    • PII S0018944896073063
    • I. Dumer, "Suboptimal decoding of linear codes : Partition techniques," IEEE Trans. Inf. Theory, vol. 42, no. 6, pp. 1971-1986, Nov. 1996. (Pubitemid 126769191)
    • (1996) IEEE Transactions on Information Theory , vol.42 , Issue.6 PART 1 , pp. 1971-1986
    • Dumer, I.1
  • 27
    • 84947809062 scopus 로고    scopus 로고
    • Cryptanalysis of the original mceliece cryptosystem
    • Advances in Cryptology - ASIACRYPT '98
    • A. Canteaut and N. Sendrier, "Cryptanalysis of the original McEliece cryptosystem," in Adv. Cryptology, 1998, Lecture Notes in Computer Sscience, pp. 187-199, 1514. (Pubitemid 128151411)
    • (1998) Lecture Notes in Computer Science , Issue.1514 , pp. 187-199
    • Canteaut, A.1    Sendrier, N.2
  • 28
    • 84855280610 scopus 로고    scopus 로고
    • On the use of structured codes in code based cryptography
    • Contactforum
    • N. Sendrier, S. Nikova, B. Preneel, and L. Storme, Eds., "On the use of structured codes in code based cryptography," in Coding Theory Cryptography 3, 2009, Contactforum, pp. 59-68.
    • (2009) Coding Theory Cryptography , vol.3 , pp. 59-68
    • Sendrier, N.1    Nikova, S.2    Preneel, B.3    Storme, L.4
  • 29
    • 0034226112 scopus 로고    scopus 로고
    • Finding the permutation between equivalent linear codes: The support splitting algorithm
    • Jul
    • N. Sendrier, "Finding the permutation between equivalent linear codes: The support splitting algorithm," IEEE Trans. Inf. Theory, vol. 46, no. 4, pp. 1193-1203, Jul. 2000.
    • (2000) IEEE Trans. Inf. Theory , vol.46 , Issue.4 , pp. 1193-1203
    • Sendrier, N.1
  • 30
    • 80052020068 scopus 로고    scopus 로고
    • McEliece and Niederreiter cryptosystems that resist quantum Fourier sampling attacks
    • Lecture Notes in Computer Science
    • H. Dinh, C. Moore, and A. Russell, P. Rogaway, Ed., "McEliece and Niederreiter cryptosystems that resist quantum Fourier sampling attacks," in Crypto, 2011, vol. 6841, Lecture Notes in Computer Science, pp. 761-779.
    • (2011) Crypto , vol.6841 , pp. 761-779
    • Dinh, H.1    Moore, C.2    Russell, A.3    Rogaway, P.4
  • 31
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
    • PII S0097539795293172
    • P. W. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," SIAM J. Comput., vol. 26, no. 5, pp. 1484-1509, 1997. (Pubitemid 127613100)
    • (1997) SIAM Journal on Computing , vol.26 , Issue.5 , pp. 1484-1509
    • Shor, P.W.1
  • 32
    • 84937393537 scopus 로고    scopus 로고
    • Semantically secure McEliece public-key cryptosystems - Conversions for McEliece PKC
    • Public Key Cryptography
    • K. Kobara and H. Imai, K. Kim, Ed., "Semantically secure McEliece public-key cryptosystems-conversions for McEliece PKC," in Proc. 4th Int. Workshop Practice Theory Public Key Cryptography, Cheju Island, Korea, 2001, vol. 1992, Lecture Notes in Computer Science, pp. 19-35. (Pubitemid 33232930)
    • (2001) Lecture Notes in Computer Science , Issue.1992 , pp. 19-35
    • Kobara, K.1    Imai, H.2
  • 33
    • 51349142711 scopus 로고    scopus 로고
    • Semantic security for the McEliece cryptosystem without random oracles
    • R. Nojima, H. Imai, K. Kobara, and K. Morozov, "Semantic security for the McEliece cryptosystem without random oracles," Des. Codes Cryptography, vol. 49, no. 1-3, pp. 289-305, 2008.
    • (2008) Des. Codes Cryptography , vol.49 , Issue.1-3 , pp. 289-305
    • Nojima, R.1    Imai, H.2    Kobara, K.3    Morozov, K.4
  • 37
    • 0033143274 scopus 로고    scopus 로고
    • A new efficient algorithm for computing Gröbner bases (f4)
    • J.-C. Faugère, "A new efficient algorithm for computing Gröbner bases (f4)," J. Pure Appl. Algebra, vol. 139, no. 1-3, pp. 61-88, 1999.
    • (1999) J. Pure Appl. Algebra , vol.139 , Issue.1-3 , pp. 61-88
    • Faugère, J.-C.1
  • 39
    • 0031232428 scopus 로고    scopus 로고
    • The Magma algebra system I: The user language
    • W. Bosma, J. J. Cannon, and C. Playoust, "The Magma algebra system-Part I: The user language," J. Symp. Comput., vol. 24, no. 3-4, pp. 235-265, 1997. (Pubitemid 127167874)
    • (1997) Journal of Symbolic Computation , vol.24 , Issue.3-4 , pp. 235-265
    • Bosma, W.1    Cannon, J.2    Playoust, C.3
  • 40
    • 0034356854 scopus 로고    scopus 로고
    • On the distribution of rank of a random matrix over a finite field
    • C. Cooper, "On the distribution of rank of a random matrix over a finite field," Random Struct. Algorithms, vol. 17, no. 3-4, pp. 197-212, 2000.
    • (2000) Random Struct. Algorithms , vol.17 , Issue.3-4 , pp. 197-212
    • Cooper, C.1
  • 41
    • 84884494697 scopus 로고    scopus 로고
    • Error-correcting pairs for a public-key cryptosystem
    • presented at the [Online]. Available
    • I. Marquez-Corbella and R. Pellikaan, "Error-correcting pairs for a public-key cryptosystem," presented at the Proc. Code-based Cryptography Workshop, 2012 [Online]. Available: http://www.win.tue.nl/ruudp/paper/60.pdf
    • (2012) Proc. Code-based Cryptography Workshop
    • Marquez-Corbella, I.1    Pellikaan, R.2
  • 43
    • 0000966673 scopus 로고    scopus 로고
    • Advances in Cryptology-CRYPTO 2011-31st Annual Cryptology Conference
    • Santa Barbara, CA, USA, August 14-18, 2011, ser Springer
    • , P. Rogaway, Ed., Advances in Cryptology-CRYPTO 2011-31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2011, ser. Lecture Notes in Computer Science. : Springer, 2011, vol. 6841.
    • (2011) Lecture Notes in Computer Science. , vol.6841
    • Rogaway, P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.