[1]
A. Al Jabri,
A statistical decoding algorithm for general linear block codes,
Cryptography and Coding,
Lecture Notes in Comput. Sci. 2260,
Springer, Berlin (2001), 1–8.
Google Scholar
[2]
E. Alkim, L. Ducas, T. Pöppelmann and P. Schwabe,
Post-quantum key exchange - a new hope,
Cryptology ePrint Archive Report 2015/1092 (2015), http://eprint.iacr.org/2015/1092.
[3]
M. Baldi, F. Chiaraluce, R. Garello and F. Mininni,
Quasi-cyclic low-density parity-check codes in the McEliece cryptosystem,
IEEE International Conference on Communications—ICC’07,
IEEE Press, Piscataway (2007), 951–956.
Google Scholar
[4]
E. Barelli and A. Couvreur,
An efficient structural attack on nist submission dags,
preprint (2018), https://arxiv.org/abs/1805.05429.
[5]
S. Barg,
Some new NP-complete coding problems (in Russian),
Problemy Peredachi Informatsii 30 (1994), no. 3, 23–28.
Google Scholar
[6]
A. Barg,
Complexity issues in coding theory,
Handbook of Coding Theory. Vol. 1. Part 1: Algebraic Coding,
Elsevier, Amsterdam (1998), 649–754.
Google Scholar
[7]
P. S. L. M. Barreto, S. Gueron, T. Gueneysu, R. Misoczki, E. Persichetti, N. Sendrier and J.-P. Tillich,
Cake: Code-based algorithm for key encapsulation,
Cryptography and Coding—IMACC 2017,
Springer, Cham (2017), 207–226.
Google Scholar
[8]
P. S. L. M. Barreto, R. Lindner and R. Misoczki,
Monoidic codes in cryptography,
Post-quantum Cryptography,
Lecture Notes in Comput. Sci. 7071,
Springer, Heidelberg (2011), 179–199.
Google Scholar
[9]
T. P. Berger, P.-L. Cayrel, P. Gaborit and A. Otmani,
Reducing key length of the McEliece cryptosystem,
Progress in Cryptology—AFRICACRYPT 2009,
Lecture Notes in Comput. Sci. 5580,
Springer, Berlin (2009), 77–97.
Google Scholar
[10]
E. R. Berlekamp, R. J. McEliece and H. C. A. van Tilborg,
On the inherent intractability of certain coding problems,
IEEE Trans. Inform. Theory IT-24 (1978), no. 3, 384–386.
Google Scholar
[11]
D. J. Bernstein,
Grover vs. McEliece,
Post-Quantum Cryptography,
Lecture Notes in Comput. Sci. 6061,
Springer, Berlin (2010), 73–80.
Google Scholar
[12]
D. J. Bernstein, T. Chou and P. Schwabe,
Mcbits: Fast constant-time code-based cryptography,
Cryptographic Hardware and Embedded Systems—CHES 2013,
Lecture Notes in Comput. Sci. 8086,
Springer, Berlin (2013), 250–272.
Google Scholar
[13]
B. Biswas and N. Sendrier,
McEliece cryptosystem implementation: Theory and practice,
Post-quantum Cryptography,
Lecture Notes in Comput. Sci. 5299,
Springer, Berlin (2008), 47–62.
Google Scholar
[14]
J. Bos, C. Costello, L. Ducas, I. Mironov, M. Naehrig, V. Nikolaenko, A. Raghunathan and D. Stebila,
Frodo: Take off the ring! Practical, quantum-secure key exchange from LWE,
Cryptology ePrint Archive Report 2016/659 (2016), http://eprint.iacr.org/2016/659.
[15]
J. W. Bos, C. Costello, M. Naehrig and D. Stebila,
Post-quantum key exchange for the tls protocol from the ring learning with errors problem,
IEEE Symposium on Security and Privacy,
IEEE Press, Piscataway (2015), 553–570.
Google Scholar
[16]
P.-L. Cayrel, G. Hoffmann and E. Persichetti,
Efficient implementation of a CCA2-secure variant of McEliece using generalized Srivastava codes,
Public Key Cryptography—PKC 2012,
Lecture Notes in Comput. Sci. 7293,
Springer, Heidelberg (2012), 138–155.
Google Scholar
[17]
N. T. Courtois, M. Finiasz and N. Sendrier,
How to achieve a McEliece-based digital signature scheme,
Advances in Cryptology—ASIACRYPT 2001,
Lecture Notes in Comput. Sci. 2248,
Springer, Berlin (2001), 157–174.
Google Scholar
[18]
R. Cramer and V. Shoup,
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack,
SIAM J. Comput. 33 (2003), no. 1, 167–226.
CrossrefGoogle Scholar
[19]
J.-C. Deneuville, P. Gaborit and G. Zémor,
Ouroboros: A simple, secure and efficient key exchange protocol based on coding theory,
Post-quantum Cryptography,
Lecture Notes in Comput. Sci. 10346,
Springer, Cham (2017), 18–34.
Google Scholar
[20]
J.-C. Faugère, V. Gauthier-Umaña, A. Otmani, L. Perret and J.-P. Tillich,
A distinguisher for high-rate McEliece cryptosystems,
IEEE Trans. Inform. Theory 59 (2013), no. 10, 6830–6844.
Web of ScienceCrossrefGoogle Scholar
[21]
J.-C. Faugère, A. Otmani, L. Perret, F. de Portzamparc and J.-P. Tillich,
Structural cryptanalysis of McEliece schemes with compact keys,
Des. Codes Cryptogr. 79 (2016), no. 1, 87–112.
CrossrefGoogle Scholar
[22]
J.-C. Faugère, A. Otmani, L. Perret and J.-P. Tillich,
Algebraic cryptanalysis of McEliece variants with compact keys,
Advances in Cryptology—EUROCRYPT 2010,
Lecture Notes in Comput. Sci. 6110,
Springer, Berlin (2010), 279–298.
Google Scholar
[23]
J.-C. Faugère, A. Otmani, L. Perret and J.-P. Tillich,
Algebraic cryptanalysis of McEliece variants with compact keys – towards a complexity analysis,
Proceedings of the 2nd International Conference on Symbolic Computation and Cryptography—SCC’10,
Laboratoire d’Informatique de Paris 6, Paris (2010), 45–55.
Google Scholar
[24]
E. Fujisaki and T. Okamoto,
Secure integration of asymmetric and symmetric encryption schemes,
J. Cryptology 26 (2013), no. 1, 80–101.
CrossrefWeb of ScienceGoogle Scholar
[25]
Q. Guo, T. Johansson and P. Stankovski,
A key recovery attack on MDPC with CCA security using decoding errors,
Advances in Cryptology—ASIACRYPT 2016. Part I,
Lecture Notes in Comput. Sci. 10031,
Springer, Berlin (2016), 789–815.
Google Scholar
[26]
Y. Hamdaoui and N. Sendrier,
A non asymptotic analysis of information set decoding,
Cryptology ePrint Archive Report 2013/162 (2013), http://eprint.iacr.org/2013/162.
[27]
D. Hofheinz, K. Hövelmanns and E. Kiltz,
A modular analysis of the Fujisaki–Okamoto transformation,
Theory of Cryptography. Part I,
Lecture Notes in Comput. Sci. 10677,
Springer, Cham (2017), 341–371.
Google Scholar
[28]
G. Kachigar and J.-P. Tillich,
Quantum information set decoding algorithms,
Post-quantum Cryptography,
Lecture Notes in Comput. Sci. 10346,
Springer, Cham (2017), 69–89.
Google Scholar
[29]
F. J. MacWilliams and N. J. A. Sloane,
The Theory of Error-Correcting Codes. I,
North-Holland Math. Libr. 16,
North-Holland, Amsterdam, 1977,
Google Scholar
[30]
R. J. McEliece,
A public-key cryptosystem based on algebraic coding theory,
Deep Space Netw. Prog. Rep. 44 (1978), 114–116.
Google Scholar
[31]
R. Misoczki and P. S. L. M. Barreto,
Compact mceliece keys from goppa codes,
Selected Areas in Cryptography,
Springer, Berlin (2009), 376–392.
Google Scholar
[32]
R. Misoczki, J.-P. Tillich, N. Sendrier and P. L. S. M. Barreto,
MDPC-McEliece: New McEliece variants from moderate density parity-check codes,
International Symposium on Information Theory—ISIT 2013,
IEEE Press, Piscataway (2013), 2069–2073.
Google Scholar
[33]
R. Niebuhr,
Statistical decoding of codes over ,
Post-quantum Cryptography,
Lecture Notes in Comput. Sci. 7071,
Springer, Heidelberg (2011), 217–227.
Google Scholar
[34]
R. Niebuhr, E. Persichetti, P.-L. Cayrel, S. Bulygin and J. Buchmann,
On lower bounds for information set decoding over and on the effect of partial knowledge,
Int. J. Inf. Coding Theory 4 (2017), no. 1, 47–78.
Google Scholar
[35]
R. Nojima, H. Imai, K. Kobara and K. Morozov,
Semantic security for the McEliece cryptosystem without random oracles,
Des. Codes Cryptogr. 49 (2008), no. 1–3, 289–305.
CrossrefGoogle Scholar
[36]
E. Persichetti,
Compact McEliece keys based on quasi-dyadic Srivastava codes,
J. Math. Cryptol. 6 (2012), no. 2, 149–169.
Google Scholar
[37]
E. Persichetti,
Secure and anonymous hybrid encryption from coding theory,
Post-Quantum Cryptography—PQCrypto 2013,
Berlin, Heidelberg (2013), 174–187.
Google Scholar
[38]
C. Peters,
Information-set decoding for linear codes over ,
Post-quantum Cryptography,
Lecture Notes in Comput. Sci. 6061,
Springer, Berlin (2010), 81–94.
Google Scholar
[39]
E. Prange,
The use of information sets in decoding cyclic codes,
IRE Trans. IT-8 (1962), S5–S9.
Google Scholar
[40]
D. V. Sarwate,
On the complexity of decoding Goppa codes,
IEEE Trans. Inform. Theory IT-23 (1977), no. 4, 515–516.
Google Scholar
[41]
P. W. Shor,
Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,
SIAM J. Comput. 26 (1997), no. 5, 1484–1509.
CrossrefGoogle Scholar
[42]
F. Strenzke,
A timing attack against the secret permutation in the McEliece PKC,
Post-quantum Cryptography,
Lecture Notes in Comput. Sci. 6061,
Springer, Berlin (2010), 95–107.
Google Scholar
[43]
F. Strenzke, E. Tews, H. G. Molter, R. Overbeck and A. Shoufan,
Side channels in the McEliece PKC,
Post-quantum Cryptography,
Lecture Notes in Comput. Sci. 5299,
Springer, Berlin (2008), 216–229.
Google Scholar
[44]
https://bigquake.inria.fr/.
[45]
https://bikesuite.org.
[46]
http://christianepeters.wordpress.com/publications/tools/.
[47]
https://classic.mceliece.org/.
[48]
https://keccak.team/kangarootwelve.html.
Comments (0)