메뉴 건너뛰기




Volumn 1992, Issue , 2001, Pages 19-35

Semantically secure mceliece public-key cryptosystems –conversions for McEliece PKC

Author keywords

[No Author keywords available]

Indexed keywords

CHROMIUM COMPOUNDS; COMPUTER PROGRAMMING; NUMBER THEORY; POLYNOMIAL APPROXIMATION; QUANTUM COMPUTERS; SECURITY OF DATA;

EID: 84937393537     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-44586-2_2     Document Type: Conference Paper
Times cited : (121)

References (29)
  • 1
    • 80052017185 scopus 로고
    • Security-Related Comments Regarding McEliece’s Public-Key Cryptosystem
    • Springer–Verlag
    • C. M. Adams and H. Meijer. “Security-Related Comments Regarding McEliece’s Public-Key Cryptosystem”. In Proc. of CRYPTO’87, LNCS 293, pages 224–228. Springer–Verlag, 1988.
    • (1988) Proc. Of CRYPTO’87, LNCS 293 , pp. 224-228
    • Adams, C.M.1    Meijer, H.2
  • 3
    • 84958666890 scopus 로고    scopus 로고
    • Failure of the McEliece Public-Key Cryptosystem Under Message- Resend and Related-Message Attack
    • Springer–Verlag
    • T. Berson. “Failure of the McEliece Public-Key Cryptosystem Under Message- Resend and Related-Message Attack”. In Proc. of CRYPTO’97, LNCS 1294, pages 213–220. Springer–Verlag, 1997.
    • (1997) Proc. Of CRYPTO’97, LNCS 1294 , pp. 213-220
    • Berson, T.1
  • 4
    • 84947809062 scopus 로고    scopus 로고
    • Cryptoanalysis of the Original McEliece Cryptosystem
    • A. Canteaut and N. Sendrier. “Cryptoanalysis of the Original McEliece Cryptosystem”. In Proc. of ASIACRYPT’98, pages 187–199, 1998.
    • (1998) Proc. Of ASIACRYPT’98 , pp. 187-199
    • Canteaut, A.1    Sendrier, N.2
  • 5
    • 0017018484 scopus 로고
    • New directions in cryptography
    • W. Diffie and M. Hellman. “New directions in cryptography”. IEEE Trans. IT, 22(6):644–654, 1976.
    • (1976) IEEE Trans. IT , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.2
  • 7
    • 85032883059 scopus 로고
    • A public-key cryptosystem and a signature scheme bsed on discrete logarithms
    • T. ElGamal. “A public-key cryptosystem and a signature scheme bsed on discrete logarithms”. In Proc. of CRYPTO’84, pages 10–18, 1985.
    • (1985) Proc. Of CRYPTO’84 , pp. 10-18
    • Elgamal, T.1
  • 8
    • 84956859011 scopus 로고    scopus 로고
    • How to Enhance the Security of Public-Key Encryption at Minimum Cost
    • E. Fujisaki and T. Okamoto. “How to Enhance the Security of Public-Key Encryption at Minimum Cost”. In Proc. of PKC’99, LNCS 1560, pages 53–68, 1999.
    • (1999) Proc. Of PKC’99, LNCS 1560 , pp. 53-68
    • Fujisaki, E.1    Okamoto, T.2
  • 9
    • 84955339164 scopus 로고    scopus 로고
    • Secure Integration of Asymmetric and Symmetric Encryption Schemes
    • E. Fujisaki and T. Okamoto. “Secure Integration of Asymmetric and Symmetric Encryption Schemes”. In Proc. of CRYPTO’99, LNCS 1666, pages 535–554, 1999.
    • (1999) Proc. Of CRYPTO’99, LNCS 1666 , pp. 535-554
    • Fujisaki, E.1    Okamoto, T.2
  • 10
    • 25444433745 scopus 로고
    • Equivalent Goppa Codes and Trapdoors to McEliece’s Public Key Cryptosystem
    • Springer–Verlag
    • J. K. Gibson. “Equivalent Goppa Codes and Trapdoors to McEliece’s Public Key Cryptosystem”. In Proc. of EUROCRYPT’91, LNCS 547, pages 517–521. Springer–Verlag, 1991.
    • (1991) Proc. Of EUROCRYPT’91, LNCS 547 , pp. 517-521
    • Gibson, J.K.1
  • 14
    • 84969335380 scopus 로고
    • Cryptanalysis of McEliece’s Public-Key Cryptosystem
    • Springer–Verlag
    • V.I. Korzhik and A.I. Turkin. “Cryptanalysis of McEliece’s Public-Key Cryptosystem”. In Proc. of EUROCRYPT’91, LNCS 547, pages 68–70. Springer–Verlag, 1991.
    • (1991) Proc. Of EUROCRYPT’91, LNCS 547 , pp. 68-70
    • Korzhik, V.I.1    Turkin, A.I.2
  • 15
    • 85034651324 scopus 로고
    • An Observation on the Security of McEliece’s Public- Key Cryptosystem
    • Springer–Verlag
    • P. J. Lee and E. F. Brickell. “An Observation on the Security of McEliece’s Public- Key Cryptosystem”. In Proc. of EUROCRYPT’88, LNCS 330, pages 275–280. Springer–Verlag, 1988.
    • (1988) Proc. Of EUROCRYPT’88, LNCS 330 , pp. 275-280
    • Lee, P.J.1    Brickell, E.F.2
  • 16
    • 0347458087 scopus 로고    scopus 로고
    • Strengthening McEliece Cryptosystem
    • Springer–Verlag
    • P. Loidreau. “Strengthening McEliece Cryptosystem”. In Proc. of ASIACRYPT 2000. Springer–Verlag, 2000.
    • (2000) Proc. Of ASIACRYPT 2000
    • Loidreau, P.1
  • 18
    • 0002448405 scopus 로고
    • A Public-Key Cryptosystem Based on Algebraic Coding Theory
    • R. J. McEliece. “A Public-Key Cryptosystem Based on Algebraic Coding Theory”. In Deep Space Network Progress Report, 1978.
    • (1978) Deep Space Network Progress Report
    • McEliece, R.J.1
  • 20
    • 0032218237 scopus 로고    scopus 로고
    • A New Cryptosystem based on Higher Residues
    • ACM Press
    • D. Naccache and J. Stern. “A New Cryptosystem based on Higher Residues”. In Proc. of the 5th CCS, pages 59–66. ACM Press, 1998.
    • (1998) Proc. Of the 5Th CCS , pp. 59-66
    • Naccache, D.1    Stern, J.2
  • 22
    • 0001412930 scopus 로고    scopus 로고
    • A New Public Key Cryptosystem as Secure as Factoring
    • T. Okamoto and S. Uchiyama. “A New Public Key Cryptosystem as Secure as Factoring”. In Proc. of EUROCRYPT’98, LNCS 1403, pages 129–146, 1999.
    • (1999) Proc. Of EUROCRYPT’98, LNCS 1403 , pp. 129-146
    • Okamoto, T.1    Uchiyama, S.2
  • 23
    • 84942550998 scopus 로고    scopus 로고
    • Public-Key Cryptosystems Based on Discrete Logarithms Residues
    • Springer–Verlag
    • P. Paillier. “Public-Key Cryptosystems Based on Discrete Logarithms Residues”. In Proc. of EUROCRYPT’99, LNCS 1592, pages 223–238. Springer–Verlag, 1999.
    • (1999) Proc. Of EUROCRYPT’99, LNCS 1592 , pp. 223-238
    • Paillier, P.1
  • 24
    • 84957795480 scopus 로고    scopus 로고
    • Chosen-Ciphertext Security for Any One-Way Cryptosystem
    • Springer–Verlag
    • D. Pointcheval. “Chosen-Ciphertext Security for Any One-Way Cryptosystem”. In Proc. of PKC 2000, LNCS 1751, pages 129–146. Springer–Verlag, 2000.
    • (2000) Proc. Of PKC 2000, LNCS 1751 , pp. 129-146
    • Pointcheval, D.1
  • 25
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer
    • P.W. Shor. “Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer”. SIAM Journal on Computing, 26:1484–1509, 1997.
    • (1997) SIAM Journal on Computing , vol.26 , pp. 1484-1509
    • Shor, P.W.1
  • 26
    • 84964937021 scopus 로고
    • A method for finding codewords of small weight
    • Springer–Verlag
    • J. Stern. “A method for finding codewords of small weight”. In Proc. of Coding Theory and Applications, LNCS 388, pages 106–113. Springer–Verlag, 1989.
    • (1989) Proc. Of Coding Theory and Applications, LNCS 388 , pp. 106-113
    • Stern, J.1
  • 27
    • 84947733218 scopus 로고    scopus 로고
    • Improving the Security of the McEliece Public-Key Cryptosystem
    • H. M. Sun. “Improving the Security of the McEliece Public-Key Cryptosystem”. In Proc. of ASIACRYPT’98, pages 200–213, 1998.
    • (1998) Proc. Of ASIACRYPT’98 , pp. 200-213
    • Sun, H.M.1
  • 28
    • 0033885534 scopus 로고    scopus 로고
    • Further Cryptanalysis of the McEliece Public-Key Cryptosystem
    • H. M. Sun. “Further Cryptanalysis of the McEliece Public-Key Cryptosystem”. IEEE Trans. on communication letters, 4:18–19, 2000.
    • (2000) IEEE Trans. On Communication Letters , vol.4 , pp. 18-19
    • Sun, H.M.1
  • 29
    • 0031275868 scopus 로고    scopus 로고
    • The Intractability of Computing the Minimum Distance of a Code
    • A. Vardy. “The Intractability of Computing the Minimum Distance of a Code”. IEEE Trans. on IT, 43:1757–1766, 1997.
    • (1997) IEEE Trans. On IT , vol.43 , pp. 1757-1766
    • Vardy, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.