International audienceIn this paper we present efficient implementations of McEliece variants using quasi-dyadic codes. We provide secure parameters for a classical McEliece encryption scheme based on quasi-dyadic generalized Srivastava codes, and successively convert our scheme to a CCA2-secure protocol in the random oracle model applying the Fujisaki-Okamoto transform. In contrast with all other CCA2-secure code-based cryptosystems that work in the random oracle model, our conversion does not require a constant weight encoding function. We present results for both 128-bit and 80-bit security level, and for the latter we also feature an implementation for an embedded device
This paper proposes an encryption scheme secureagainst chosen cipher text attack, built on the Niede...
We propose a new variant of the McEliece cryptosystem which ensures that the code used as the public...
In this work, we propose two McEliece cryptosystem variants: one from Moderate Density Parity-Check ...
International audienceIn this paper we present efficient implementations of McEliece variants using ...
Recently, a few chosen-ciphertext secure (CCA2-secure) variants of the McEliece public-key encryptio...
In this paper we study public-key encryption schemes based on error-correcting codes that are IND-CC...
In this paper we study public-key encryption schemes based on error-correcting codes that are IND-CC...
The McEliece public-key encryption scheme has become an interesting alternative to cryptosystems bas...
The first code-based public-key cryptosystem was introduced in 1978 by McEliece. The public key spec...
The first code-based public-key cryptosystem was introduced in 1978 by McEliece. The public key spec...
The security of currently used asymmetric cryptosystems is based on the problems of discrete logarit...
International audienceIn this work, we propose two McEliece variants: one from Moderate Density Pari...
International audienceThe McEliece cryptosystem is one of the oldest public-key cryptosystem ever de...
International audienceThe McEliece cryptosystem is one of the oldest public-key cryptosystem ever de...
International audienceThe McEliece cryptosystem is one of the oldest public-key cryptosystem ever de...
This paper proposes an encryption scheme secureagainst chosen cipher text attack, built on the Niede...
We propose a new variant of the McEliece cryptosystem which ensures that the code used as the public...
In this work, we propose two McEliece cryptosystem variants: one from Moderate Density Parity-Check ...
International audienceIn this paper we present efficient implementations of McEliece variants using ...
Recently, a few chosen-ciphertext secure (CCA2-secure) variants of the McEliece public-key encryptio...
In this paper we study public-key encryption schemes based on error-correcting codes that are IND-CC...
In this paper we study public-key encryption schemes based on error-correcting codes that are IND-CC...
The McEliece public-key encryption scheme has become an interesting alternative to cryptosystems bas...
The first code-based public-key cryptosystem was introduced in 1978 by McEliece. The public key spec...
The first code-based public-key cryptosystem was introduced in 1978 by McEliece. The public key spec...
The security of currently used asymmetric cryptosystems is based on the problems of discrete logarit...
International audienceIn this work, we propose two McEliece variants: one from Moderate Density Pari...
International audienceThe McEliece cryptosystem is one of the oldest public-key cryptosystem ever de...
International audienceThe McEliece cryptosystem is one of the oldest public-key cryptosystem ever de...
International audienceThe McEliece cryptosystem is one of the oldest public-key cryptosystem ever de...
This paper proposes an encryption scheme secureagainst chosen cipher text attack, built on the Niede...
We propose a new variant of the McEliece cryptosystem which ensures that the code used as the public...
In this work, we propose two McEliece cryptosystem variants: one from Moderate Density Parity-Check ...