@article{MVK_2021_12_2_a7,
author = {Yu. V. Kosolapov and O. Yu. Turchenko},
title = {IND-CCA2 secure {McEliece-type} modification in the standard model},
journal = {Matemati\v{c}eskie voprosy kriptografii},
pages = {111--128},
year = {2021},
volume = {12},
number = {2},
language = {en},
url = {http://geodesic.mathdoc.fr/item/MVK_2021_12_2_a7/}
}
Yu. V. Kosolapov; O. Yu. Turchenko. IND-CCA2 secure McEliece-type modification in the standard model. Matematičeskie voprosy kriptografii, Tome 12 (2021) no. 2, pp. 111-128. http://geodesic.mathdoc.fr/item/MVK_2021_12_2_a7/
[1] McEliece R.J., A public-key cryptosystem based on algebraic coding theory, DSN Progress Report No 42-44, 1978
[2] Discrete Mathematics and Applications, 4:2 (1992), 439–444
[3] Discrete Mathematics and Applications, 24:5 (2014), 273–280
[4] Deundyak V.M., Kosolapov Yu.V., “Security analysis of some code cryptosystems based on the decomposition of codes with direct sums”, Vestn. YurGU. Ser. Matem. modelirovanie i programmirovanie, 12:3 (2019), 89–101 (in Russian)
[5] Discrete Mathematics and Applications, 4:3 (1994), 191–207
[6] Egorova E., Kabatiansky G., Krouk E., Tavernier C., “A new code-based public-key cryptosystem resistant to quantum computer attacks”, J. Phys. Conf. Ser., 1163 (2019), 1–5
[7] Deundyak V.M., Kosolapov Yu.V., “On the strength of asymmetric code cryptosystems based on the merging of generating matrices of linear codes”, Proc. XVI Intern. Symp. Prob. of Redundancy in Inf. and Control Systems (Moscow, Russia, 2019), 143–148
[8] Hamdaoui Y., Sendrier N., A non asymptotic analysis of information set decoding, IACR Cryptology ePrint Archive, 2013/162, , 2013 https://eprint.iacr.org/2013/162.pdf
[9] Nojima R., Imai H., Kobara K., et al., “Semantic security for the McEliece cryptosystem without random oracles.”, Designs, Codes and Cryptography, 49 (2008), 289–305
[10] Dottling N., Dowsley R., Muller-Quade J., Nascimento A.C.A., “A $\mathrm{CCA}$ secure variant of the McEliece cryptosystem”, IEEE Trans. Inf. Theory, 58 (2012), 6672–6680
[11] Bellare M., Desai A., Pointcheval D., Rogaway P., “Relations among notions of security for public-key encryption schemes”, CRYPTO'98, Lect. Notes Comput. Sci., 1462, 1998, 26–45
[12] Lamport L., Constructing digital signatures from one-way functions, SRI Intern. CSL-98, 1979
[13] Naor M., Yung M., “Universal one-way hash functions and their cryptographic applications”, 21st STOC, 1989, 33–43
[14] Berson T., “Failure of the McEliece public-key cryptosystem under message-resend and relatedmessage attack”, CRYPTO'97, Lect. Notes Comput. Sci., 1294, 1997, 213–220
[15] Berlekamp E. R., McEliece R. J., van Tilborg H. C., “On the inherent intractability of certain coding problems”, IEEE Trans. Inf. Theory, 24 (1978), 384–386
[16] Kobara K., Imai H., “On the one-wayness against chosen-plaintext attacks of the Loidreau's modified McEliece PKC”, IEEE Trans. Inf. Theory, 49 (2003), 3160–3168
[17] Persichetti E., “On a $\mathrm{CCA}$-secure variant of McEliece in the standard model”, Provable Security, Lect. Notes Comput. Sci., 11192, 2018, 165–181
[18] Peters C., “Information-Set Decoding for Linear Codes over $\mathbb{F}_q$”, PQCrypto 2010, Lect. Notes Comput. Sci., 6061, 2010, 81–94
[19] Brent R.P., Shuhong Gao, Lauder A.G.B., “Random Krylov spaces over finite fields”, SIAM J. Discrete Math., 16:2 (2003), 276–287
[20] Lenstra A.K., Verheul E.R., “Selecting cryptographic key sizes”, PKC 2000, Lect. Notes Comput. Sci., 1751, 2000, 446–465
[21] Bernstein D.J., Chou T., Schwabe P., “McBits: fast constant-time code-based cryptography”, CHES 2013, Lect. Notes Comput. Sci., 8086, 2013, 250–272
[22] Barreto A., Misoczki R., A new one-time signature scheme from syndrome decoding, IACR Cryptology ePrint Archive, 2010/017, , 2010 https://eprint.iacr.org/2010/017.pdf