scispace - formally typeset
Search or ask a question
Book ChapterDOI

Efficient Code Based Hybrid and Deterministic Encryptions in the Standard Model

TL;DR: The proposed constructions are the first of its kind under coding-based assumption in the standard model that do not use the \(\kappa \)-repetition paradigm initiated by Rosen and Segev at Theory of Cryptography Conference (TCC), 2009.
Abstract: In this paper, we propose an IND-CCA2 secure Key-Encapsulation (KEM) in the standard model using the Niederreiter Encryption scheme. Also, we propose a PRIV-1CCA secure deterministic variant of the Niederreiter encryption scheme in the standard model. The security of these constructions are reduced to the hardness of the Syndrome Decoding problem and the Goppa Code Distinguishability problem. To the best of our knowledge, the proposed constructions are the first of its kind under coding-based assumption in the standard model that do not use the \(\kappa \)-repetition paradigm initiated by Rosen and Segev at Theory of Cryptography Conference (TCC), 2009.
Citations
More filters
Book
01 Jan 2010
TL;DR: Cryptosystems I and II: Cryptography between Wonderland and Underland as discussed by the authors, a simple BGN-type Cryptosystem from LWE, or Bonsai Trees, or how to delegate a Lattice Basis.
Abstract: Cryptosystems I.- On Ideal Lattices and Learning with Errors over Rings.- Fully Homomorphic Encryption over the Integers.- Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups.- Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption.- Obfuscation and Side Channel Security.- Secure Obfuscation for Encrypted Signatures.- Public-Key Encryption in the Bounded-Retrieval Model.- Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases.- 2-Party Protocols.- Partial Fairness in Secure Two-Party Computation.- Secure Message Transmission with Small Public Discussion.- On the Impossibility of Three-Move Blind Signature Schemes.- Efficient Device-Independent Quantum Key Distribution.- Cryptanalysis.- New Generic Algorithms for Hard Knapsacks.- Lattice Enumeration Using Extreme Pruning.- Algebraic Cryptanalysis of McEliece Variants with Compact Keys.- Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds.- IACR Distinguished Lecture.- Cryptography between Wonderland and Underland.- Automated Tools and Formal Methods.- Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others.- Plaintext-Dependent Decryption: A Formal Security Treatment of SSH-CTR.- Computational Soundness, Co-induction, and Encryption Cycles.- Models and Proofs.- Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks.- Cryptographic Agility and Its Relation to Circular Encryption.- Bounded Key-Dependent Message Security.- Multiparty Protocols.- Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography.- Adaptively Secure Broadcast.- Universally Composable Quantum Multi-party Computation.- Cryptosystems II.- A Simple BGN-Type Cryptosystem from LWE.- Bonsai Trees, or How to Delegate a Lattice Basis.- Efficient Lattice (H)IBE in the Standard Model.- Hash and MAC.- Multi-property-preserving Domain Extension Using Polynomial-Based Modes of Operation.- Stam's Collision Resistance Conjecture.- Universal One-Way Hash Functions via Inaccessible Entropy.- Foundational Primitives.- Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions.- Constructing Verifiable Random Functions with Large Input Spaces.- Adaptive Trapdoor Functions and Chosen-Ciphertext Security.

320 citations

Book
08 Oct 2008
TL;DR: A Privacy Protection Scheme for a Scalable Control Method in Context-Dependent Services is proposed in this paper, where the GPS Identification Scheme using Frobenius Expansions and Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256 are discussed.
Abstract: A Privacy Protection Scheme for a Scalable Control Method in Context-Dependent Services.- The GPS Identification Scheme Using Frobenius Expansions.- Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256.- Efficient Hash Collision Search Strategies on Special-Purpose Hardware.- Cryptography Based on Quadratic Forms: Complexity Considerations.- Towards a Concrete Security Proof of Courtois, Finiasz and Sendrier Signature Scheme.- Cryptanalysis of MOR and Discrete Logarithms in Inner Automorphism Groups.- Preimages for Reduced-Round Tiger.- Specific S-Box Criteria in Algebraic Attacks on Block Ciphers with Several Known Plaintexts.- Combiner Driven Management Models and Their Applications.- New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B.- Cryptanalysis of Achterbahn-128/80 with a New Keystream Limitation.

14 citations

References
More filters
Book ChapterDOI
29 Apr 2009
TL;DR: The first public key encryption scheme based on the McEliece assumptions was proposed by Rosen and Segev as discussed by the authors, which is secure against adaptive chosen ciphertext attacks in the standard model.
Abstract: We show that a recently proposed construction by Rosen and Segev can be used for obtaining the first public key encryption scheme based on the McEliece assumptions which is secure against adaptive chosen ciphertext attacks in the standard model.

49 citations

Posted Content
TL;DR: The first public key encryption scheme based on the McEliece assumptions was proposed by Rosen and Segev as mentioned in this paper, which is secure against adaptive chosen ciphertext attacks in the standard model.
Abstract: We show that a recently proposed construction by Rosen and Segev can be used for obtaining the first public key encryption scheme based on the McEliece assumptions which is secure against adaptive chosen ciphertext attacks in the standard model.

42 citations

01 Jun 2010
TL;DR: A new algebraic approach to investigate the security of the McEliece cryptosystem has been proposed by Faugere-Otmani-Perret-Tillich in Eurocrypt 2010 as discussed by the authors.
Abstract: A new algebraic approach to investigate the security of the McEliece cryptosystem has been proposed by Faugere-Otmani-Perret-Tillich in Eurocrypt 2010. This paper is an extension of this work. The McEliece’s scheme relies on the use of error-correcting codes. It has been proved that the private key of the cryptosystem satisfies a system of bi-homogeneous polynomial equations. This property is due to the particular class of codes considered which are alternant codes. These highly structured algebraic equations allowed to mount an efficient key-recovery attack against two recent variants of the McEliece cryptosystems that aim at reducing public key sizes by using quasi-cyclic or quasi-dyadic structures. Thanks to a very recent development due to Faugere-Safey el Din-Spaenlehauer on the solving of bihomogeneous bilinear systems, we can estimate the complexity of the FOPT algebraic attack. This is a first step toward providing a concrete criterion for evaluating the security of future compact McEliece variants.

36 citations

Book ChapterDOI
04 Jun 2013
TL;DR: This work presents a hybrid construction based on the Niederreiter framework that provides IND- CCA security in the random oracle model that satisfies the IK-CCA notion of anonymity whose importance is ever growing in the cryptographic community.
Abstract: Cryptographic schemes based on coding theory are one of the most accredited choices for cryptography in a post-quantum scenario. In this work, we present a hybrid construction based on the Niederreiter framework that provides IND-CCA security in the random oracle model. In addition, the construction satisfies the IK-CCA notion of anonymity whose importance is ever growing in the cryptographic community.

34 citations