scispace - formally typeset
Book ChapterDOI

An efficient IND-CCA2 secure variant of the niederreiter encryption scheme in the standard model

Reads0
Chats0
TLDR
This scheme is built on the Niederreiter encryption scheme and can be considered as the first practical code-based encryption scheme that is IND-CCA2 secure in the standard model.
Abstract
In this paper, we propose an IND-CCA2 secure code based encryption scheme in the standard model, built on the Niederreiter encryption scheme. The security of the scheme is based on the hardness of the Syndrome Decoding problem and the Goppa Code Distinguishability problem. The system is developed according to the construction similar to IND-CCA2 secure encryption scheme by Peikert and Waters using the lossy trapdoor functions. Compared to the existing IND-CCA2 secure variants due to Dowsley et.al. and Freeman et. al. (using the κ repetition paradigm initiated by Rosen and Segev), our scheme is more efficient as it avoids κ repetitions. This can be considered as the first practical code-based encryption scheme that is IND-CCA2 secure in the standard model.

read more

Citations
More filters
Book

Advances in cryptology -- EUROCRYPT 2010 : 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30-June 3, 2010 : proceedings

Henri Gilbert
TL;DR: Cryptosystems I and II: Cryptography between Wonderland and Underland as discussed by the authors, a simple BGN-type Cryptosystem from LWE, or Bonsai Trees, or how to delegate a Lattice Basis.
Journal ArticleDOI

Enhanced Public Key Security for the McEliece Cryptosystem

TL;DR: This paper studies a variant of the McEliece cryptosystem able to ensure that the code used as the public key is no longer permutation equivalent to the secret code, thus opening the way for reconsidering the adoption of classical families of codes, like Reed–Solomon codes, that have been longly excluded from the Mceliece Cryptosystem for security reasons.
Book ChapterDOI

A Provably Secure Group Signature Scheme from Code-Based Assumptions

TL;DR: The scheme satisfies the CPA-anonymity and traceability requirements in the random oracle model, assuming the hardness of the McEliece problem, the Learning Parity with Noise problem, and a variant of the Syndrome Decoding problem.
Dissertation

Improving the Efficiency of Code-Based Cryptography

TL;DR: This work is based on Generalized Srivastava codes and represents a generalization of the Quasi-Dyadic scheme proposed by Misoczki and Barreto, with two advantages: a better flexibility, and improved resistance to all the known attacks.
Journal ArticleDOI

Provably Secure Group Signature Schemes From Code-Based Assumptions

TL;DR: The first provably secure group signature scheme from code-based assumptions was proposed in this article, which satisfies the CPA -anonymity and traceability requirements in the random oracle model, assuming the hardness of the McEliece problem, the Learning Parity with Noise problem, and a variant of the Syndrome decoding problem.
References
More filters
Book ChapterDOI

Secure Two-Party Computation Is Practical

TL;DR: In this article, an implementation of the two-party case, using Yao's garbled circuits, and various algorithmic protocol improvements are analyzed both theoretically and empirically, using experiments of various adversarial situations.
Posted Content

Chosen-Ciphertext Security from Identity-Based Encryption.

TL;DR: In this article, the authors proposed a simple and efficient construction of a CCA-secure public-key encryption scheme from any CPA-secure identity-based encryption (IBE) scheme.
Book

Advances in Cryptology-Eurocrypt '96

Ueli Maurer
TL;DR: In this paper, a new class of attacks against RSA with low encrypting exponent is presented, which enable the recovery of plaintext messages from their ciphertexts and a known polynomial relationship among the messages, provided that the ciphertext's were created using the same RSA public key with low encryption exponent.
Proceedings ArticleDOI

Lossy trapdoor functions and their applications

TL;DR: In this article, a new general primitive called lossy trapdoor functions (lossy TDFs) was proposed and realized under a variety of different number theoretic assumptions, including hardness of the decisional Diffie-Hellman (DDH) problem and the worst-case hardness of lattice problems.
Related Papers (5)