scispace - formally typeset
Open AccessBook ChapterDOI

Efficient implementation of a CCA2-Secure variant of mceliece using generalized srivastava codes

Reads0
Chats0
TLDR
This paper provides secure parameters for a classical McEliece encryption scheme based on quasi-dyadic generalized Srivastava codes, and successively converts the scheme to a CCA2-secure protocol in the random oracle model applying the Fujisaki-Okamoto transform.
Abstract
In this paper we present efficient implementations of McEliece variants using quasi-dyadic codes. We provide secure parameters for a classical McEliece encryption scheme based on quasi-dyadic generalized Srivastava codes, and successively convert our scheme to a CCA2-secure protocol in the random oracle model applying the Fujisaki-Okamoto transform. In contrast with all other CCA2-secure code-based cryptosystems that work in the random oracle model, our conversion does not require a constant weight encoding function. We present results for both 128-bit and 80-bit security level, and for the latter we also feature an implementation for an embedded device.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal Article

Secure integration of asymmetric and symmetric encryption schemes

TL;DR: This conversion is the first generic transformation from an arbitrary one-way asymmetricryption scheme to a chosen-ciphertext secure asymmetric encryption scheme in the random oracle model.
Book

Advances in cryptology -- EUROCRYPT 2010 : 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30-June 3, 2010 : proceedings

Henri Gilbert
TL;DR: Cryptosystems I and II: Cryptography between Wonderland and Underland as discussed by the authors, a simple BGN-type Cryptosystem from LWE, or Bonsai Trees, or how to delegate a Lattice Basis.
Journal ArticleDOI

Towards Post-Quantum Blockchain: A Review on Blockchain Cryptography Resistant to Quantum Computing Attacks

TL;DR: Current state of the art on post-quantum cryptosystems and how they can be applied to blockchains and DLTs are studied, as well as their main challenges.

BIKE: Bit Flipping Key Encapsulation

TL;DR: HAL is a multi-disciplinary open access archive for the deposit and dissemination of scientific research documents, whether they are published or not, for teaching and research institutions in France or abroad, or from public or private research centers.
Journal ArticleDOI

From Pre-Quantum to Post-Quantum IoT Security: A Survey on Quantum-Resistant Cryptosystems for the Internet of Things

TL;DR: A survey on what can be called post-quantum IoT systems (IoT systems protected from the currently known quantum computing attacks): the main post-Quantum cryptosystems and initiatives are reviewed, the most relevant IoT architectures and challenges are analyzed, and the expected future trends are indicated.
References
More filters
Book ChapterDOI

Compact McEliece Keys from Goppa Codes

TL;DR: A simple way to reduce significantly the key size in McEliece and related cryptosystems using a subclass of Goppa codes, while also improving the efficiency of cryptographic operations to $\tilde{O}(n)$ time, and keeping the capability of correcting the full designed number of errors in the binary case is described.
Book ChapterDOI

Information-set decoding for linear codes over F q

TL;DR: In this paper, a generalization of Stern's information-set decoding algorithm for decoding linear codes over arbitrary finite fields Fq and analyzes the complexity of the algorithm, making it possible to compute the security of recently proposed code-based systems over non-binary fields.
Posted Content

Compact McEliece Keys from Goppa Codes.

TL;DR: In this paper, a simple way to reduce the key size in McEliece and related cryptosystems using a subclass of Goppa codes was described, while keeping the capability of correcting the full designed number of errors in the binary case.
Journal ArticleDOI

More Constructions of Lossy and Correlation-Secure Trapdoor Functions

TL;DR: This work presents the first construction that is based solely on the quadratic residuosity assumption, and both simplifies the DDH-based construction of Peikert and Waters and admits a generalization to the whole family of d-Linear assumptions without any loss of efficiency.
Journal ArticleDOI

How to Mask the Structure of Codes for a Cryptographic Use

TL;DR: This paper uses properties of subcodes to mask the structure of the codes used by the conceiver of the system, and proposes new parameters for the Cryptosystems and even a modified Niederreiter cryptosystem in the case of Gabidulin codes, with a public-key size of less than 4000 bits.