Voir la notice de l'article provenant de la source Math-Net.Ru
@article{PDM_2019_3_a4, author = {Y. V. Kosolapov and O. Y. Turchenko}, title = {On the construction of a semantically secure modification of the {McEliece} cryptosystem}, journal = {Prikladna\^a diskretna\^a matematika}, pages = {33--43}, publisher = {mathdoc}, number = {3}, year = {2019}, language = {en}, url = {http://geodesic.mathdoc.fr/item/PDM_2019_3_a4/} }
TY - JOUR AU - Y. V. Kosolapov AU - O. Y. Turchenko TI - On the construction of a semantically secure modification of the McEliece cryptosystem JO - Prikladnaâ diskretnaâ matematika PY - 2019 SP - 33 EP - 43 IS - 3 PB - mathdoc UR - http://geodesic.mathdoc.fr/item/PDM_2019_3_a4/ LA - en ID - PDM_2019_3_a4 ER -
Y. V. Kosolapov; O. Y. Turchenko. On the construction of a semantically secure modification of the McEliece cryptosystem. Prikladnaâ diskretnaâ matematika, no. 3 (2019), pp. 33-43. http://geodesic.mathdoc.fr/item/PDM_2019_3_a4/
[1] Kobara K., Imai H., “Semantically secure McEliece public-key cryptosystems — conversions for McEliece PKC”, LNCS, 1992, 2001, 19–35 | MR | Zbl
[2] Goldwasser S., Micali S., “Probabilistic encryption”, J. Computer and System Sciences, 38:2 (1984), 270–299 | DOI | MR
[3] Bellare M., Rogaway P., “Optimal asymmetric encryption — how to encrypt with RSA”, Advances in Cryptology — EUROCRYPT'94, Springer Verlag, 1995, 92–111 | DOI | MR | Zbl
[4] Shor P., “Algorithms for quantum computation: discrete logarithms and factoring.”, Proc. 35th Ann. Symp. FCS (Santa Fe, USA), IEEE Publ., 1994, 124–134 | MR
[5] McEliece R. J., “A public-key cryptosystem based on algebraic coding theory”, DSN Progress Report, 42:44 (1978), 114–116
[6] Bellare M., Rogaway P., “Random oracles are practical: A paradigm for designing efficient protocols”, Proc. 1st ACM conf. CCS'93, ACM, N.Y., 1993, 62–73
[7] Nojima R., Imai H., Kobara K., Morozov K., “Semantic security for the McEliece cryptosystem without random oracles”, Designs, Codes and Cryptography, 49:1–3 (2008), 289–305 | DOI | MR | Zbl
[8] Dottling N., Dowsley R., Muller-Quade J., Nascimento C. A. A., “A CCA2 secure variant of the McEliece cryptosystem”, IEEE Trans. Inform. Theory, 58:10 (2012), 6672–6680 | DOI | MR | Zbl
[9] Lenstra A. K., Verheul E. R., “Selecting cryptographic key sizes”, J. Cryptology, 14:4 (2001), 255–293 | DOI | MR | Zbl
[10] Bellare M., Desai A., Pointcheval D., Rogaway P., “Relations among notions of security for public-key encryption schemes”, Advances in Cryptology — CRYPTO'98, LNCS, 1462, 1998, 26–45 | Zbl
[11] Bleichenbacher D., “Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS#1”, Advances in Cryptology — CRYPTO'98, LNCS, 1462, 1998, 255–293
[12] Cramer R., Damgard I., Nielsen J. B., Secure Multiparty Computation and Secret Sharing, Cambridge University Press, Cambridge, 2015, 373 pp. | Zbl
[13] Kosolapov Y. V., Turchenko O. Y., “Application of one method of linear code recognition to the wire-tap channel”, Prikladnaya Diskretnaya Matematika, 2017, no. 35, 76–88 (in Russian) | DOI | MR
[14] Chabot C., “Recognition of a code in a noisy environment”, Proc. IEEE ISIT (Nice, France, 2007), 2211–2215
[15] Yardi A. D., Vijayakumaran S., “Detecting linear block codes in noise using the GLRT”, IEEE Intern. Conf. Communications (Budapest, Hungary, 2013), 4895–4899