Choosing parameters for one $\mathrm{IND}$-$\mathrm{CCA2}$ secure McEliece modification in the standard model
Prikladnaya Diskretnaya Matematika. Supplement, no. 14 (2021), pp. 110-114.

Voir la notice de l'article provenant de la source Math-Net.Ru

The paper is devoted to choosing parameters for one $\mathrm{IND}$-$\mathrm{CCA2}$-secure McEliece modification in the standard model. In particular, the underlying code, plaintext length and one-time strong signature scheme are suggested. The choice of parameters for the scheme was based on efficiency, on the one hand, and security, on the other. Also, experiments for the suggested parameters are provided using the NIST statistical test suite.
Keywords: post-quantum cryptography, McEliece-type cryptosystem, $\mathrm{IND}$-$\mathrm{CCA2}$-security, NIST statistical test suite.
@article{PDMA_2021_14_a24,
     author = {Y. V. Kosolapov and O. Y. Turchenko},
     title = {Choosing parameters for one $\mathrm{IND}$-$\mathrm{CCA2}$ secure {McEliece} modification in the standard model},
     journal = {Prikladnaya Diskretnaya Matematika. Supplement},
     pages = {110--114},
     publisher = {mathdoc},
     number = {14},
     year = {2021},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/PDMA_2021_14_a24/}
}
TY  - JOUR
AU  - Y. V. Kosolapov
AU  - O. Y. Turchenko
TI  - Choosing parameters for one $\mathrm{IND}$-$\mathrm{CCA2}$ secure McEliece modification in the standard model
JO  - Prikladnaya Diskretnaya Matematika. Supplement
PY  - 2021
SP  - 110
EP  - 114
IS  - 14
PB  - mathdoc
UR  - http://geodesic.mathdoc.fr/item/PDMA_2021_14_a24/
LA  - en
ID  - PDMA_2021_14_a24
ER  - 
%0 Journal Article
%A Y. V. Kosolapov
%A O. Y. Turchenko
%T Choosing parameters for one $\mathrm{IND}$-$\mathrm{CCA2}$ secure McEliece modification in the standard model
%J Prikladnaya Diskretnaya Matematika. Supplement
%D 2021
%P 110-114
%N 14
%I mathdoc
%U http://geodesic.mathdoc.fr/item/PDMA_2021_14_a24/
%G en
%F PDMA_2021_14_a24
Y. V. Kosolapov; O. Y. Turchenko. Choosing parameters for one $\mathrm{IND}$-$\mathrm{CCA2}$ secure McEliece modification in the standard model. Prikladnaya Diskretnaya Matematika. Supplement, no. 14 (2021), pp. 110-114. http://geodesic.mathdoc.fr/item/PDMA_2021_14_a24/

[1] NIST, https://csrc.nist.gov/Projects/Post-Quantum-Cryptography

[2] Classic McEliece: conservative code-based cryptography, https://classic.mceliece.org/nist/mceliece-20171129.pdf

[3] McEliece R. J., “A public-key cryptosystem based on algebraic coding theory”, DSN Progress Report, 1978, 42–44

[4] Dottling N., Dowsley R., Quade J. M., Nascimento A. C. A., “A CCA2 secure variant of the McEliece cryptosystem”, IEEE Trans. Inform. Theory, 58:10 (2012), 6672–6680 | DOI | MR | Zbl

[5] Kosolapov Y. V., Turchenko O. Y., “Efficient $S$-repetition method for constructing an IND-CCA2 secure McEliece modification in the standard model”, Prikladnaya Diskretnaya Matematika. Prilozhenie, 13 (2020), 80–84 | DOI

[6] Persichetti E., “On a CCA2-secure variant of McEliece in the standard model”, Provable Security, 11192 (2018), 165–181 | DOI | MR | Zbl

[7] Rosen A., Segev G., “Chosen-ciphertext security via correlated products”, Proc. 6th Theory of Cryptography Conf. (San Francisco, CA, USA, March 15–17, 2009), 419–436 | MR | Zbl

[8] Lenstra A. K., Verheul E. R., “Selecting cryptographic key sizes”, J. Cryptology, 14 (2004), 446–465 | MR

[9] Bernstein D. J., Chou T., Schwabe P., “McBits: Fast constant-time code-based cryptography”, LNCS, 8086, 2013, 250–272 | Zbl

[10] Barreto A., Misoczki R., A New One-Time Signature Scheme from Syndrome Decoding, IACR Cryptology ePrint Archive, 2010

[11] Nojima R., Imai H., Kobara K., et al., “Semantic security for the McEliece cryptosystem without random oracles”, Designs, Codes, Cryptogr., 49 (2008), 289–305 | DOI | MR | Zbl

[12] A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-22r1a.pdf