Efficient $S$-repetition method for constructing an IND-CCA2 secure McEliece modification in the standard model
Prikladnaya Diskretnaya Matematika. Supplement, no. 13 (2020), pp. 80-84.

Voir la notice de l'article provenant de la source Math-Net.Ru

The paper is devoted to the construction of $\mathrm{IND}$-$\mathrm{CCA2}$-secure modification of the McEliece cryptosystem in the standard model. The modification uses $S$-repetition encryption of $S/2$ various messages with one common secret permutation, in contrast to other modifications that use $S$-repetition encryption of one message. Thus, this modification provides $\mathrm{IND}$-$\mathrm{CCA2}$-security with an efficient information transfer rate.
Keywords: post-quantum cryptography, McEliece-type cryptosystem, $\mathrm{IND}$-$\mathrm{CCA2}$-security, $S$-repetition encryption.
@article{PDMA_2020_13_a23,
     author = {Y. V. Kosolapov and O. Y. Turchenko},
     title = {Efficient $S$-repetition method for constructing an {IND-CCA2} secure {McEliece} modification in the standard model},
     journal = {Prikladnaya Diskretnaya Matematika. Supplement},
     pages = {80--84},
     publisher = {mathdoc},
     number = {13},
     year = {2020},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/PDMA_2020_13_a23/}
}
TY  - JOUR
AU  - Y. V. Kosolapov
AU  - O. Y. Turchenko
TI  - Efficient $S$-repetition method for constructing an IND-CCA2 secure McEliece modification in the standard model
JO  - Prikladnaya Diskretnaya Matematika. Supplement
PY  - 2020
SP  - 80
EP  - 84
IS  - 13
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/PDMA_2020_13_a23/
LA  - en
ID  - PDMA_2020_13_a23
ER  - 
%0 Journal Article
%A Y. V. Kosolapov
%A O. Y. Turchenko
%T Efficient $S$-repetition method for constructing an IND-CCA2 secure McEliece modification in the standard model
%J Prikladnaya Diskretnaya Matematika. Supplement
%D 2020
%P 80-84
%N 13
%I mathdoc
%U http://geodesic.mathdoc.fr/item/PDMA_2020_13_a23/
%G en
%F PDMA_2020_13_a23
Y. V. Kosolapov; O. Y. Turchenko. Efficient $S$-repetition method for constructing an IND-CCA2 secure McEliece modification in the standard model. Prikladnaya Diskretnaya Matematika. Supplement, no. 13 (2020), pp. 80-84. http://geodesic.mathdoc.fr/item/PDMA_2020_13_a23/

[1] McEliece R. J., “A public-key cryptosystem based on algebraic coding theory”, DSN Progress Report, 1978, 42–44

[2] Rosen A., Segev G., “Chosen-ciphertext security via correlated products”, LNCS, 5444, 2009, 419–436 | MR | Zbl

[3] Dottling N., Dowsley R., Quade J. M., Nascimento A. C. A., “A CCA2 secure variant of the McEliece cryptosystem”, IEEE Trans. Inform. Theory, 58:10 (2012), 6672–6680 | DOI | MR | Zbl

[4] Persichetti E., “On a CCA2-secure variant of McEliece in the standard model”, Provable Security, 11192 (2018), 165–181 | DOI | MR | Zbl

[5] Lamport L., Constructing Digital Signatures from One-Way Functions, SRI International, 1979 https://www.microsoft.com/en-us/research/publication/constructing-digital-signatures-one-way-function/

[6] Naor M., Yung M., “Universal One-Way Hash Functions and their Cryptographic Applications”, Proc. STOC'89, ACM, N.Y., 1989, 33–43

[7] Nojima R., Imai H., Kobara K., et al., “Semantic security for the McEliece cryptosystem without random oracles”, Designs, Codes and Cryptography, 49 (2008), 289–305 | DOI | MR | Zbl

[8] Berlekamp E. R., McEliece R. J., van Tilborg H. C., “On the inherent intractability of certain coding problems”, IEEE Trans. Inform. Theory, 24:3 (1978), 384–386 | DOI | MR | Zbl

[9] Kobara K., Imai H., “On the one-wayness against chosen-plaintext attacks of the Loidreau's modified McEliece PKC”, IEEE Trans. Inform. Theory, 49:12 (2003), 3160–3168 | DOI | MR | Zbl