메뉴 건너뛰기




Volumn 7293 LNCS, Issue , 2012, Pages 138-155

Efficient implementation of a CCA2-secure variant of McEliece using generalized Srivastava codes

Author keywords

[No Author keywords available]

Indexed keywords

CHROMIUM COMPOUNDS; PUBLIC KEY CRYPTOGRAPHY;

EID: 85103361301     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-30057-8_9     Document Type: Conference Paper
Times cited : (28)

References (32)
  • 1
    • 85103993854 scopus 로고    scopus 로고
    • Atmel Corporation, "AVR Studio 5.0", http://www.atmel.com/ avrstudio
    • AVR Studio 5.0
  • 2
    • 79960814464 scopus 로고    scopus 로고
    • Quasi-Dyadic CFS Signatures
    • Lai, X., Yung, M., Lin, D. (eds.) Inscrypt 2010. Springer, Heidelberg
    • Barreto, P.S.L.M., Cayrel, P.-L., Misoczki, R., Niebuhr, R.: Quasi-Dyadic CFS Signatures. In: Lai, X., Yung, M., Lin, D. (eds.) Inscrypt 2010. LNCS, vol. 6584, pp. 336-349. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6584 , pp. 336-349
    • Barreto, P.S.L.M.1    Cayrel, P.-L.2    Misoczki, R.3    Niebuhr, R.4
  • 4
    • 70350633827 scopus 로고    scopus 로고
    • Reducing Key Length of the McEliece Cryptosystem
    • Preneel, B. (ed.) AFRICACRYPT 2009. Springer, Heidelberg
    • Berger, T.P., Cayrel, P.-L., Gaborit, P., Otmani, A.: Reducing Key Length of the McEliece Cryptosystem. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 77-97. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5580 , pp. 77-97
    • Berger, T.P.1    Cayrel, P.-L.2    Gaborit, P.3    Otmani, A.4
  • 5
    • 14844342361 scopus 로고    scopus 로고
    • How to mask the structure of codes for a cryptographic use
    • Berger, T.P., Loidreau, P.: How to mask the structure of codes for a cryptographic use. Design, Codes and Cryptography 35, 63-79 (2005)
    • (2005) Design, Codes and Cryptography , vol.35 , pp. 63-79
    • Berger, T.P.1    Loidreau, P.2
  • 6
    • 84944812247 scopus 로고
    • Factoring polynomials over finite fields
    • Berlekamp, E.R.: Factoring polynomials over finite fields. Bell System Technical Journal 46, 1853-1859 (1967)
    • (1967) Bell System Technical Journal , vol.46 , pp. 1853-1859
    • Berlekamp, E.R.1
  • 8
    • 56749164782 scopus 로고    scopus 로고
    • Attacking and Defending theMcEliece Cryptosystem
    • Buchmann, J., Ding, J. (eds.) PQCrypto 2008. Springer, Heidelberg
    • Bernstein, D.J., Lange, T., Peters, C.: Attacking and Defending theMcEliece Cryptosystem. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 31-46. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5299 , pp. 31-46
    • Bernstein, D.J.1    Lange, T.2    Peters, C.3
  • 11
    • 56749156338 scopus 로고    scopus 로고
    • McEliece Cryptosystem Implementation: Theory and Practice
    • Buchmann, J., Ding, J. (eds.) PQCrypto 2008. Springer, Heidelberg
    • Biswas, B., Sendrier, N.: McEliece Cryptosystem Implementation: Theory and Practice. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299, pp. 47-62. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5299 , pp. 47-62
    • Biswas, B.1    Sendrier, N.2
  • 12
    • 67650102558 scopus 로고    scopus 로고
    • A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model
    • Fischlin, M. (ed.) CT-RSA 2009. Springer, Heidelberg
    • Dowsley, R., Müller-Quade, J., Nascimento, A.C.A.: A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 240-251. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5473 , pp. 240-251
    • Dowsley, R.1    Müller-Quade, J.2    Nascimento, A.C.A.3
  • 13
    • 70350591229 scopus 로고    scopus 로고
    • MicroEliece: McEliece for Embedded Devices
    • Clavier, C., Gaj, K. (eds.) CHES 2009. Springer, Heidelberg
    • Eisenbarth, T., Güneysu, T., Heyse, S., Paar, C.: MicroEliece: McEliece for Embedded Devices. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 49-64. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5747 , pp. 49-64
    • Eisenbarth, T.1    Güneysu, T.2    Heyse, S.3    Paar, C.4
  • 14
    • 77954636190 scopus 로고    scopus 로고
    • Algebraic Cryptanalysis of McEliece Variants with Compact Keys
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Faugère, J.-C., Otmani, A., Perret, L., Tillich, J.-P.: Algebraic Cryptanalysis of McEliece Variants with Compact Keys. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 279-298. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 279-298
    • Faugère, J.-C.1    Otmani, A.2    Perret, L.3    Tillich, J.-P.4
  • 17
    • 84955339164 scopus 로고    scopus 로고
    • Secure Integration of Asymmetric and Symmetric Encryption Schemes
    • Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: Secure Integration of Asymmetric and Symmetric Encryption Schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537-554. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 537-554
    • Fujisaki, E.1    Okamoto, T.2
  • 18
    • 77954404107 scopus 로고    scopus 로고
    • Low-Reiter: Niederreiter Encryption Scheme for Embedded Microcontrollers
    • Sendrier, N. (ed.) PQCrypto 2010. Springer, Heidelberg
    • Heyse, S.: Low-Reiter: Niederreiter Encryption Scheme for Embedded Microcontrollers. In: Sendrier, N. (ed.) PQCrypto 2010. LNCS, vol. 6061, pp. 165-181. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6061 , pp. 165-181
    • Heyse, S.1
  • 19
    • 82955196720 scopus 로고    scopus 로고
    • Implementation of McEliece Based on Quasi-dyadic Goppa Codes for Embedded Devices
    • Yang, B.-Y. (ed.) PQCrypto 2011. Springer, Heidelberg
    • Heyse, S.: Implementation of McEliece Based on Quasi-dyadic Goppa Codes for Embedded Devices. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 143-162. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7071 , pp. 143-162
    • Heyse, S.1
  • 20
    • 84937393537 scopus 로고    scopus 로고
    • Semantically Secure McEliece Public-Key Cryptosystems - Conversions for McEliece PKC
    • Public Key Cryptography
    • Kobara, K., Imai, H.: Semantically Secure McEliece Public-Key Cryptosystems- Conversions for McEliece PKC. In: Kim, K.-C. (ed.) PKC 2001. LNCS, vol. 1992, pp. 19-35. Springer, Heidelberg (2001) (Pubitemid 33232930)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1992 , pp. 19-35
    • Kobara, K.1    Imai, H.2
  • 22
    • 79955545739 scopus 로고    scopus 로고
    • More Constructions of Lossy and Correlation-Secure Trapdoor Functions
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Mandell Freeman, D., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More Constructions of Lossy and Correlation-Secure Trapdoor Functions. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 279-295. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 279-295
    • Mandell Freeman, D.1    Goldreich, O.2    Kiltz, E.3    Rosen, A.4    Segev, G.5
  • 23
    • 0002448405 scopus 로고
    • A Public-Key System Based on Algebraic Coding Theory
    • Jet Propulsion Lab
    • McEliece, R.J.: A Public-Key System Based on Algebraic Coding Theory. In: DSN Progress Report 44, pp. 114-116. Jet Propulsion Lab (1978)
    • (1978) DSN Progress Report , vol.44 , pp. 114-116
    • McEliece, R.J.1
  • 24
    • 84958950822 scopus 로고    scopus 로고
    • Improving Lattice Based Cryptosystems Using the Hermite Normal Form
    • Silverman, J.H. (ed.) CaLC 2001. Springer, Heidelberg
    • Micciancio, D.: Improving Lattice Based Cryptosystems Using the Hermite Normal Form. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 126-145. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2146 , pp. 126-145
    • Micciancio, D.1
  • 25
    • 70549109066 scopus 로고    scopus 로고
    • Compact McEliece Keys from Goppa Codes
    • Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. Springer, Heidelberg
    • Misoczki, R., Barreto, P.S.L.M.: Compact McEliece Keys from Goppa Codes. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 376-392. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5867 , pp. 376-392
    • Misoczki, R.1    Barreto, P.S.L.M.2
  • 26
    • 24944541292 scopus 로고
    • A Public-Key Cryptosystem Based on Shift Register Sequences
    • Pichler, F. (ed.) EUROCRYPT 1985. Springer, Heidelberg
    • Niederreiter, H.: A Public-Key Cryptosystem Based on Shift Register Sequences. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 35-39. Springer, Heidelberg (1986)
    • (1986) LNCS , vol.219 , pp. 35-39
    • Niederreiter, H.1
  • 27
    • 84867865541 scopus 로고    scopus 로고
    • Compact McEliece keys based on quasi-dyadic Srivastava codes
    • Persichetti, E.: Compact McEliece keys based on Quasi-Dyadic Srivastava codes. IACR Cryptology ePrint Archive, (2011) (preprint)
    • (2012) Journal of Mathematical Cryptology , vol.6 , Issue.2 , pp. 149-169
    • Persichetti, E.1
  • 28
    • 77954391096 scopus 로고    scopus 로고
    • q
    • Sendrier, N. (ed.) PQCrypto 2010. Springer, Heidelberg
    • q. In: Sendrier, N. (ed.) PQCrypto 2010. LNCS, vol. 6061, pp. 81-94. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6061 , pp. 81-94
    • Peters, C.1
  • 32
    • 70449478600 scopus 로고    scopus 로고
    • Encoding information into constant weight words
    • September
    • Sendrier, N.: Encoding information into constant weight words. In: IEEE Conference, ISIT 2005, pp. 435-438 (September 2005)
    • (2005) IEEE Conference, ISIT 2005 , pp. 435-438
    • Sendrier, N.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.