2011
DOI: 10.1007/978-3-642-23141-4_3
|View full text |Cite
|
Sign up to set email alerts
|

Recent Progress in Code-Based Cryptography

Abstract: The last three years have witnessed tremendous progress in the understanding of code-based cryptography. One of its most promising applications is the design of cryptographic schemes with exceptionally strong security guarantees and other desirable properties. In contrast to number-theoretic problems typically used in cryptography, the underlying problems have so far resisted subexponential time attacks as well as quantum algorithms. This paper will survey the more recent developments.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
4
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(4 citation statements)
references
References 53 publications
0
4
0
Order By: Relevance
“…Nevertheless, post-quantum cryptographic systems are hard to implement. For example, the public key length used for code-based cryptography is too large, even though it has already been reduced from several hundred thousand bits to only several tens of thousands of bits [Cayrel et al 2011]. Such key lengths could lead to inefficient hardware implementation.…”
Section: Secure By Designmentioning
confidence: 99%
“…Nevertheless, post-quantum cryptographic systems are hard to implement. For example, the public key length used for code-based cryptography is too large, even though it has already been reduced from several hundred thousand bits to only several tens of thousands of bits [Cayrel et al 2011]. Such key lengths could lead to inefficient hardware implementation.…”
Section: Secure By Designmentioning
confidence: 99%
“…Code-based cryptography [25,26] has its security relying on the hardness of problems from coding theory, for example, syndrome decoding (SD) and learning parity with noise (LPN). These cryptosystems are based on error-correcting codes to construct a one-way function.…”
Section: Code-based Cryptographymentioning
confidence: 99%
“…In this work, the authors illustrate the theory and the practice of code-based cryptographic systems. In 2011, Cayrel et al [25] presented a survey paper which has included state-of-the-art of publications since 2008 in code-based cryptography, including encryption and identification schemes, digital signatures, secretkey cryptography, and cryptanalysis. This work provides a comprehensive study and an extension of the chapter "Code-based cryptography" of the book [111].…”
Section: Related Workmentioning
confidence: 99%
“…− Most cryptosystems take a longer time for the encoding process, which gives longer time to the hackers to retrieve keys and to design a way to know the keys whenever they are changed. This paper is designed to address code-based cryptography [12], which refers to cryptosystems that rely on mathematical error-correction codes that are difficult to decode, also known as the syndrome decoding problem. McEliece [13] proposed the first code-based cryptosystem in 1978 based on Goppa codes.…”
mentioning
confidence: 99%