scispace - formally typeset
Open Access

Post-quantum cryptography : third international workshop, PQCrypto 2010, Darmstadt, Germany, May 25-28, 2010 ; proceedings

PQCrypto, +1 more
TLDR
The Niederreiter public key scheme based on GRS subcodes was first proposed by Grover and McEliece in this paper, and was used for information-set decoding for linear codes over F q.
Abstract
Cryptanalysis of Multivariate Systems- Properties of the Discrete Differential with Cryptographic Applications- Growth of the Ideal Generated by a Quadratic Boolean Function- Mutant Zhuang-Zi Algorithm- Cryptanalysis of Two Quartic Encryption Schemes and One Improved MFE Scheme- Cryptanalysis of Code-Based Systems- Cryptanalysis of the Niederreiter Public Key Scheme Based on GRS Subcodes- Grover vs McEliece- Information-Set Decoding for Linear Codes over F q - A Timing Attack against the Secret Permutation in the McEliece PKC- Practical Power Analysis Attacks on Software Implementations of McEliece- Design of Encryption Schemes- Key Exchange and Encryption Schemes Based on Non-commutative Skew Polynomials- Designing a Rank Metric Based McEliece Cryptosystem- Secure Variants of the Square Encryption Scheme- Low-Reiter: Niederreiter Encryption Scheme for Embedded Microcontrollers- Design of Signature Schemes- Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles- Proposal of a Signature Scheme Based on STS Trapdoor- Selecting Parameters for the Rainbow Signature Scheme

read more

Citations
More filters
Book ChapterDOI

Smaller decoding exponents: ball-collision decoding

TL;DR: "Ball-collision decoding" is introduced and it is shown that it has a smaller exponent for each (R, W): the speedup from Stern's algorithm to ball- Collision decoding is exponential in n, and the best upper bound known on the exponent α(R,W) was the exponent of an attack introduced by Stern in 1989.
Book ChapterDOI

McBits: fast constant-time code-based cryptography

TL;DR: This paper presents extremely fast algorithms for code-based public-key cryptography, including full protection against timing attacks, and achieves a reciprocal decryption throughput of just 60493 cycles on a single Ivy Bridge core.
Proceedings Article

Wild McEliece

TL;DR: A generalized cryptosystem that uses length-n codes over small finite fields Fq with dimension ≥ n-m(q-1)t efficiently correcting ⌊qt/2⌋ errors where qm ≥ n and considerably smaller keys to achieve the same security level against all known attacks is presented.
Related Papers (5)