2019
DOI: 10.1007/978-3-030-23696-0_5
|View full text |Cite
|
Sign up to set email alerts
|

An IND-CCA-Secure Code-Based Encryption Scheme Using Rank Metric

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
12
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
3
1
1

Relationship

1
4

Authors

Journals

citations
Cited by 8 publications
(12 citation statements)
references
References 18 publications
0
12
0
Order By: Relevance
“…5 Note that in LIGA we can use a similar representation of the secret key and public key as in RQC, see [2,Section 2.3.3]. More Table 4 Comparison of memory costs of sk, pk and the ciphertext ct in Byte with IND-CCA-secure Loidreau [42] and the NIST proposals RQC [2], ROLLO [1], BIKE [3] and Classic McEliece [8]. The entry 'yes' in the column DFR indicates that a scheme has a decryption failure rate larger than 0 precisely, we just store a seed of size 40 bytes to generate the secret key sk = (x, P [w+1,n] ) which leads to secret key size of 40 bytes.…”
Section: Parameters and Key Sizesmentioning
confidence: 99%
See 1 more Smart Citation
“…5 Note that in LIGA we can use a similar representation of the secret key and public key as in RQC, see [2,Section 2.3.3]. More Table 4 Comparison of memory costs of sk, pk and the ciphertext ct in Byte with IND-CCA-secure Loidreau [42] and the NIST proposals RQC [2], ROLLO [1], BIKE [3] and Classic McEliece [8]. The entry 'yes' in the column DFR indicates that a scheme has a decryption failure rate larger than 0 precisely, we just store a seed of size 40 bytes to generate the secret key sk = (x, P [w+1,n] ) which leads to secret key size of 40 bytes.…”
Section: Parameters and Key Sizesmentioning
confidence: 99%
“…The size of the secret key of Loidreau's system is not shown since the authors of[42] do not state how they represent sk.…”
mentioning
confidence: 99%
“…We denote by D 1 a decoding Algorithm 1 for the LRPC code C 1 which decodes up to t (1) errors and by D 2 the error-erasure decoding Algorithm 2 of λ-Gabidulin code C 2 which decodes up to t (2) errors. Therefore, the error correcting capacity of C is:…”
Section: Decoding Algorithmmentioning
confidence: 99%
“…It is more advantageous than the indistinguishability under chosen-plaintext attack (IND-CPA) which is equivalent to the property of semantic security. Al Shehhi et al was proposed in [2] an IND-CCA secure version of Loidreau's PKE scheme with an overhead of 23% in the computational cost for encryption algorithm.…”
Section: Introductionmentioning
confidence: 99%
“…Compared to lattice and code-based cryptography, rank-based cryptography is a relatively new and less explored field. Although the first rank-based cryptosystem, the Gabidulin-Paramonov-Tretjakov (GPT) public key encryption scheme [23], was introduced in 1991, and many analyses were presented in the subsequent years (such as [22,25,36,37]), only recently new schemes have been proposed, such as [5,6,11,12,20,33], some of which have also been submitted to the NIST PQC standardization process. Up until the algebraic attack recently presented in [10], these schemes seemed to provide appealing performance levels and key and ciphertext sizes, which enabled ROLLO [2] (merge of LAKE, LOCKER, and Rank-Ouroboros) and RQC [3] to pass the first round of the NIST PQC standardization process.…”
Section: Introductionmentioning
confidence: 99%