2012
DOI: 10.1007/978-3-642-30057-8_9
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Implementation of a CCA2-Secure Variant of McEliece Using Generalized Srivastava Codes

Abstract: Abstract. In this paper we present efficient implementations of McEliece variants using quasi-dyadic codes. We provide secure parameters for a classical McEliece encryption scheme based on quasi-dyadic generalized Srivastava codes, and successively convert our scheme to a CCA2-secure protocol in the random oracle model applying the Fujisaki-Okamoto transform. In contrast with all other CCA2-secure code-based cryptosystems that work in the random oracle model, our conversion does not require a constant weight e… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
30
0

Year Published

2013
2013
2021
2021

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 28 publications
(30 citation statements)
references
References 24 publications
0
30
0
Order By: Relevance
“…We use the cycles/byte metric to compare our results to other implementations that handle different plaintext/ciphertext sizes. Our iterative encoder outperforms the encoders of [CHP12] and [EGHP09]. Our unrolled version is nearly as fast as [Hey11] with only half the amount of flash memory and six times less SRAM.…”
Section: Microcontroller Resultsmentioning
confidence: 90%
“…We use the cycles/byte metric to compare our results to other implementations that handle different plaintext/ciphertext sizes. Our iterative encoder outperforms the encoders of [CHP12] and [EGHP09]. Our unrolled version is nearly as fast as [Hey11] with only half the amount of flash memory and six times less SRAM.…”
Section: Microcontroller Resultsmentioning
confidence: 90%
“…Our iterative encoder outperforms the encoders of [10] and [13]. Our unrolled version is nearly as fast as [20] with only half the amount of flash memory and six times less SRAM.…”
Section: Microcontroller Resultsmentioning
confidence: 90%
“…Since the key is huge, there are several attempts to reduce the size of keys. Cayrel et al [14] reported an implementation result based on very structured code in [48].…”
Section: Instantiations From Codesmentioning
confidence: 99%
“…If we adapt the scheme in [14] with parameter set in [48, Table 3] 2 , then we obtain an AKE protocol with communication costs about |ek| + 3 |C| = 52.32 kbits. If we adopt the IND-CCA secure PKE scheme in [18] with parameter set in [48, Table 3] and a onetime signature scheme whose verification key and signature are of length 128 bits, then the communication costs results in approximately |ek| + |C| + 2 · 128 · |C| ≈ 1.31 Mbits.…”
Section: Instantiations From Codesmentioning
confidence: 99%