Sciweavers

28 search results - page 2 / 6
» Strengthening McEliece Cryptosystem
Sort
View
IACR
2011
82views more  IACR 2011»
12 years 7 months ago
Wild McEliece Incognito
The wild McEliece cryptosystem uses wild Goppa codes over finite fields to achieve smaller public key sizes compared to the original McEliece cryptosystem at the same level of se...
Daniel J. Bernstein, Tanja Lange, Christiane Peter...
SACRYPT
2009
Springer
212views Cryptology» more  SACRYPT 2009»
14 years 2 months ago
Compact McEliece Keys from Goppa Codes
The classical McEliece cryptosystem is built upon the class of Goppa codes, which remains secure to this date in contrast to many other families of codes but leads to very large pu...
Rafael Misoczki, Paulo S. L. M. Barreto
ICC
2007
IEEE
102views Communications» more  ICC 2007»
14 years 1 months ago
Quasi-Cyclic Low-Density Parity-Check Codes in the McEliece Cryptosystem
Abstract—In this paper, a new variant of the McEliece cryptosystem, based on Quasi-Cyclic Low-Density Parity-Check (QCLDPC) codes, is studied. In principle, such codes can substi...
Marco Baldi, Franco Chiaraluce, Roberto Garello, F...
ASIACRYPT
2001
Springer
14 years 3 days ago
How to Achieve a McEliece-Based Digital Signature Scheme
Abstract. McEliece is one of the oldest known public key cryptosystems. Though it was less widely studied than RSA, it is remarkable that all known attacks are still exponential. I...
Nicolas Courtois, Matthieu Finiasz, Nicolas Sendri...
DCC
2008
IEEE
14 years 7 months ago
Semantic security for the McEliece cryptosystem without random oracles
In this paper, we formally prove that padding the plaintext with a random bit-string provides the semantic security against chosen plaintext attack (IND-CPA) for the McEliece (and ...
Ryo Nojima, Hideki Imai, Kazukuni Kobara, Kirill M...