An efficient IND-CCA2 secure variant of the niederreiter encryption scheme in the standard model
TL;DR: This scheme is built on the Niederreiter encryption scheme and can be considered as the first practical code-based encryption scheme that is IND-CCA2 secure in the standard model.
Abstract: In this paper, we propose an IND-CCA2 secure code based encryption scheme in the standard model, built on the Niederreiter encryption scheme. The security of the scheme is based on the hardness of the Syndrome Decoding problem and the Goppa Code Distinguishability problem. The system is developed according to the construction similar to IND-CCA2 secure encryption scheme by Peikert and Waters using the lossy trapdoor functions. Compared to the existing IND-CCA2 secure variants due to Dowsley et.al. and Freeman et. al. (using the κ repetition paradigm initiated by Rosen and Segev), our scheme is more efficient as it avoids κ repetitions. This can be considered as the first practical code-based encryption scheme that is IND-CCA2 secure in the standard model.
...read more
Citations
320 citations
82 citations
Cites background from "An efficient IND-CCA2 secure varian..."
...Classical CCA2-secure conversions work in the random oracle model [22, 28], while the problem of finding efficient CCA2-secure conversions of these cryptosystem in the standard model has been addressed more recently [19, 18, 39, 42, 44]....
[...]
34 citations
32 citations
Additional excerpts
...As for IND-CCA2 security, a few promising recent results have been published, for instance by Preetha Mathew, Vasant, Venkatesan and Pandu Rangan [78] at ACISP 2012....
[...]
13 citations
Cites methods from "An efficient IND-CCA2 secure varian..."
...To overcome these disadvantages, Waters [6] used the bilinear maps to construct a new and efficient IBE scheme, which has a shorter ciphertext and is proved to be secure under the strongest security definition (in the standard model), namely adaptively chosen identity and chosen plaintext security (IND-ID-CCA security) [7]....
[...]
References
14,611 citations
14,068 citations
"An efficient IND-CCA2 secure varian..." refers methods in this paper
...Trapdoor functions, which are hard to invert unless one possesses some secret trapdoor information was conceptualized by Diffie and Hellman [6] and were realized by the RSA implementation by Rivest, Shamir and Adleman [21]....
[...]
7,427 citations
1,575 citations