Academic literature on the topic 'Cryptosystème de McEliece'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Cryptosystème de McEliece.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Cryptosystème de McEliece"
Fujita, Hachiro. "Quantum McEliece public-key cryptosystem." Quantum Information and Computation 12, no. 3&4 (March 2012): 181–203. http://dx.doi.org/10.26421/qic12.3-4-1.
Full textKosolapov, Yury V., and Aleksey N. Shigaev. "The Support Splitting Algorithm for Induced Codes." Modeling and Analysis of Information Systems 25, no. 3 (June 30, 2018): 276–90. http://dx.doi.org/10.18255/1818-1015-2018-3-276-290.
Full textRatseev, S. M., O. I. Cherevatenko, and V. A. Chernyavskaya. "ON SOME CRYPTOSYSTEMS BASED ON ALGEBRAIC CODES." Vestnik of Samara University. Natural Science Series 27, no. 1 (November 29, 2021): 62–73. http://dx.doi.org/10.18287/2541-7525-2021-27-1-62-73.
Full textKosolapov, Yuri V., and Evgeny A. Lelyuk. "On the structural security of a McEliece-type cryptosystem based on the sum of tensor products of binary Reed - Muller codes." Prikladnaya Diskretnaya Matematika, no. 57 (2022): 22–39. http://dx.doi.org/10.17223/20710410/57/2.
Full textUkwuoma, Henry Chima, Gabriel Arome, Aderonke Thompson, and Boniface Kayode Alese. "Post-quantum cryptography-driven security framework for cloud computing." Open Computer Science 12, no. 1 (January 1, 2022): 142–53. http://dx.doi.org/10.1515/comp-2022-0235.
Full textCalkavur, Selda. "Some Public-key Cryptosystems Over Finite Fields." WSEAS TRANSACTIONS ON INFORMATION SCIENCE AND APPLICATIONS 19 (April 26, 2022): 99–104. http://dx.doi.org/10.37394/23209.2022.19.10.
Full textCalkavur, Selda. "Some Public-key Cryptosystems Over Finite Fields." WSEAS TRANSACTIONS ON INFORMATION SCIENCE AND APPLICATIONS 19 (April 26, 2022): 99–104. http://dx.doi.org/10.37394/23209.2022.19.10.
Full textAlekseychuk, Anton, and Olha Shevchuk. "A necessary condition for CPA-security of randomized symmetric code cryptosystems." Physico-mathematical modelling and informational technologies, no. 33 (September 3, 2021): 78–82. http://dx.doi.org/10.15407/fmmit2021.33.078.
Full textKuznetsov, А. А., Y. І. Gorbenko, A. S. Kiian, А. А. Uvarova, and T. Y. Kuznetsova. "Comparative studies and analysis of efficiency code-based hybrid cryptosystem." Radiotekhnika, no. 195 (December 28, 2018): 61–69. http://dx.doi.org/10.30837/rt.2018.4.195.07.
Full textRashwan, Haitham, Ernst M. Gabidulin, Bahram Honary, and Haitham Cruickshank. "Enhancing the Security of the GPT Cryptosystem Against Attacks." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 11, no. 4 (October 15, 2013): 2457–75. http://dx.doi.org/10.24297/ijct.v11i4.3130.
Full textDissertations / Theses on the topic "Cryptosystème de McEliece"
Murat, Gaetan. "Résultants de polynômes de Ore et Cryptosystèmes de McEliece sur des Codes Rang faiblement structurés." Thesis, Limoges, 2014. http://www.theses.fr/2014LIMO0061/document.
Full textThe most commonly used encryption techniques in cryptography are based on problems in number theory. Despite their efficiency, they are vulnerable to post-quantum cryptographic attack. Therefore it is relevant to study other types of cryptosystems. In this work we study error-corrector codes based cryptosystmems, introduced by McEliece in 1978 ; being based on hard problems in coding theory, these cryptosystems do not have this weakness. However these cryptosystems are almost not used in practice because they are vulnerable to strucural attacks and they require a key with very big length. Recently a new family of codes named MDPC codes has been introduced as well as a cryptosystem that is based on these codes. It seems that MDPC codes are distinguishable only by finding words with weak weight in their dual, thus preventing them from structural attacks. Furthermore, they can have compact keys by using quasi-cyclic matrices.In the present paper we use the rank metric, a new metric for codes that was introduced by Gabidulin in and seems suited for a cryptographic use :• At first we studied Ore Polynomials and the special case of q-polynomials , the latter being iterates of the Fobenius automorphism on a finite field.These polynomials are widely in rank metric due to their use in the first code-based cryptosystems in rank metric. We reformulate already known results and give new results regarding the computation of GCD, resultants and subresultants of two Ore polynomials (as well as usual polynomials for which we give a generalization of the resultant computation to subresultants) using a right-hand multiplication matrix which is smaller than the well-known Sylvester matrix.These results may be reused in the cryptosystem we introduce in the next chapters, though this cryptosystem is not based on q-polynomials.• In the next part of our work we define the LRPC codes (for Low Rank Parity Check Codes), a new family of codes in rank metric. These codes have a parity check matrix whose rank weight is low (and thus they can be seen as a generalization of LDPC or MDPC codes to rank metric).We present the LRPC cryptosystem, a McEliece cryptosystem in rank metric based on LRPC codes. These codes are weakly structured and so are likely to resist structural attacks. We can choose a double-circulant parity check matrix which greatly lowers the key size (we name these particular codes DC-LRPC codes).Thus the DC-LRPC cryptosystems have a good security (being based on a hard problem in coding theory), are weakly structured, have small public keys and can be quickly decoded.An attack was found for DC-LRPC cryptosystem. This attack relies on folded codes and may greatly lower the security of the cryptosystem, however it works only when the polynomial X^(k-1)+X^(k-2)+⋯+1 has a divisor with big degree. We give parameters for which the cryptosystem remains valid
Mora, Rocco. "Algebraic techniques for decoding Reed-Solomon codes and cryptanalyzing McEliece-like cryptosystems." Electronic Thesis or Diss., Sorbonne université, 2023. http://www.theses.fr/2023SORUS134.
Full textRésumé Algebraic error-correcting codes respond to numerous needs that emerge from the world of digital communications and information. The mathematical structure of these families of codes allows the design of efficient encoding and decoding algorithms, thus enabling a variety of applications in modern technologies. In this manuscript, we delve into two of these aspects. First, we tackle the decoding problem for Reed-Solomon codes. We propose a new strategy that consists of solving a polynomial system, whose equations are connected to the power decoding algorithm, by using Gröbner bases techniques. We show that for some parameters our approach allows to reach and exceed Johnson's radius. We then move to some topics related to code-based cryptography. The oldest public key encryption scheme relying on codes was proposed in 1978 by McEliece. After more than four decades, McEliece's scheme is still secure and even quantum computers do not represent a threat. We analyze the algebraic structure and the security of subfield subcodes of Reed-Solomon codes, namely alternant and Goppa codes. Among others, McEliece's scheme is built upon binary Goppa codes. We investigate an algebraic method that allows to distinguish alternant and Goppa codes from random ones, provided that their rate is high enough. This study brings us to develop a polynomial-time attack on high-rate alternant codes. Again, we exploit Gröbner bases to solve a polynomial system that models the key-recovery problem. Finally, we give a procedure to enhance in some cases the range of distinguishable parameters
Chaulet, Julia. "Etude de cryptosystèmes à clé publique basés sur les codes MDPC quasi-cycliques." Thesis, Paris 6, 2017. http://www.theses.fr/2017PA066064/document.
Full textConsidering the McEliece cryptosystem using quasi-cylcic MDPC (Moderate Density Parity Check matrix) codes allows us to build a post-quantum encryption scheme with nice features. Namely, it has reasonable key sizes and both encryption and decryption are performed using binary operations. Thus, this scheme seems to be a good candidate for embedded and lightweight implementations. In this case, any information obtained through side channels can lead to an attack. In the McEliece cryptosystem, the decryption process essentially consists in decoding. As we consider the use of an iterative and probabilistic algorithm, the number of iterations needed to decode depends on the instance considered and some of it may fail to be decoded. These behaviors are not suitable because they may be used to extract information about the secrets. One countermeasure could be to bound the number of encryptions using the same key. Another solution could be to employ a constant time decoder with a negligible decoding failure probability, that is to say which is about the expected security level of the cryptosystem. The main goal of this thesis is to present new methods to analyse decoder behavior in a cryptographic context.Second, we explain why a McEliece encryption scheme based on polar code does not ensure the expected level of security. To do so, we apply new techniques to resolve the code equivalence problem. This allows us to highlight several common properties shared by Reed-Muller codes and polar codes. We introduce a new family of codes, named decreasing monomial codes, containing both Reed-Muller and polar codes. These results are also of independent interest for coding theory
Dragoi, Vlad Florin. "Approche algébrique pour l'étude et la résolution de problèmes algorithmiques issus de la cryptographie et la théorie des codes." Thesis, Normandie, 2017. http://www.theses.fr/2017NORMR046/document.
Full textFirst of all, during my PhD I focused on the public key cryptography, more exactly on the code-based cryptography. The main motivation is to study the security of the latest encryption schemes. For that, I analyzed in detail the structural properties of the main code families. Thus, my research was naturally directed to the study of the McEliece based encryption schemes, among which the latest MDCP based variant [MTSB13] and Polar codes variant [SK14]. In the case of the MDPC based variant, we manage to reveal an important weakness regarding the key pairs that are used in the protocol. Indeed, we proposed an efficient algorithm that retrieves the private key given the public key of the scheme. Next we counted the proportion of weak keys and we used the code equivalence problem to extend the number of weak keys. We published our results in an international conference in cryptography [BDLO16]. Next we studied the Polar codes and their application to public key cryptography.Since they were discovered by Arikan [Arı09], Polar codes are part of the most studied from an information theory point of view, family of codes. In terms of performance they are really efficient since they are capacity achieving over the Binary Discrete Memoryless Channels and they allow extremely fast encoding and decoding algorithms. Nonetheless, few facts are known about their structure. In this context, we have introduced an algebraic formalism which allowed us to reveal a big part of the structure of Polar codes. Indeed, we have managed to answer fundamental questions regarding Polar codes such as the dual, the minimum distance, the permutation group and the number of minimum weight codewords of a Polar code. Our results were published in an international conference in information theory [BDOT16]. We also managed to completely cryptanalyze the McEliece variant using Polar codes. The attack was a direct application of the aforementioned results on the structural properties of Polar codes and it was published in an international conference in postquantum cryptography [BCD+16]
Chaulet, Julia. "Etude de cryptosystèmes à clé publique basés sur les codes MDPC quasi-cycliques." Electronic Thesis or Diss., Paris 6, 2017. https://accesdistant.sorbonne-universite.fr/login?url=https://theses-intra.sorbonne-universite.fr/2017PA066064.pdf.
Full textConsidering the McEliece cryptosystem using quasi-cylcic MDPC (Moderate Density Parity Check matrix) codes allows us to build a post-quantum encryption scheme with nice features. Namely, it has reasonable key sizes and both encryption and decryption are performed using binary operations. Thus, this scheme seems to be a good candidate for embedded and lightweight implementations. In this case, any information obtained through side channels can lead to an attack. In the McEliece cryptosystem, the decryption process essentially consists in decoding. As we consider the use of an iterative and probabilistic algorithm, the number of iterations needed to decode depends on the instance considered and some of it may fail to be decoded. These behaviors are not suitable because they may be used to extract information about the secrets. One countermeasure could be to bound the number of encryptions using the same key. Another solution could be to employ a constant time decoder with a negligible decoding failure probability, that is to say which is about the expected security level of the cryptosystem. The main goal of this thesis is to present new methods to analyse decoder behavior in a cryptographic context.Second, we explain why a McEliece encryption scheme based on polar code does not ensure the expected level of security. To do so, we apply new techniques to resolve the code equivalence problem. This allows us to highlight several common properties shared by Reed-Muller codes and polar codes. We introduce a new family of codes, named decreasing monomial codes, containing both Reed-Muller and polar codes. These results are also of independent interest for coding theory
Loidreau, Pierre. "Metrique rang et cryptographie." Habilitation à diriger des recherches, Université Pierre et Marie Curie - Paris VI, 2007. http://tel.archives-ouvertes.fr/tel-00200407.
Full textdes cryptosystémes fondés sur des familles de codes décodables en métrique rang.
Urvoy, De Portzamparc Frédéric. "Sécurités algébrique et physique en cryptographie fondée sur les codes correcteurs d'erreurs." Thesis, Paris 6, 2015. http://www.theses.fr/2015PA066106/document.
Full textCode-based cryptography, introduced by Robert McEliece in 1978, is a potential candidate to replace the asymetric primitives which are threatened by quantum computers. More generral, it has been considered secure for more than thirty years, and allow very vast encryption primitives. Its major drawback lies in the size of the public keys. For this reason, several variants of the original McEliece scheme with keys easier to store were proposed in the last years.In this thesis, we are interested in variants using alternant codes with symmetries and wild Goppa codes. We study their resistance to algebraic attacks, and reveal sometimes fatal weaknesses. In each case, we show the existence of hidden algebraic structures allowing to describe the secret key with non-linear systems of multivariate equations containing fewer variables then in the previous modellings. Their resolutions with Gröbner bases allow to find the secret keys for numerous instances out of reach until now and proposed for cryptographic purposes. For the alternant codes with symmetries, we show a more fondamental vulnerability of the key size reduction process. Prior to an industrial deployment, it is necessary to evaluate the resistance to physical attacks, which target device executing a primitive. To this purpose, we describe a decryption algorithm of McEliece more resistant than the state-of-the-art.Code-based cryptography, introduced by Robert McEliece in 1978, is a potential candidate to replace the asymetric primitives which are threatened by quantum computers. More generral, it has been considered secure for more than thirty years, and allow very vast encryption primitives. Its major drawback lies in the size of the public keys. For this reason, several variants of the original McEliece scheme with keys easier to store were proposed in the last years.In this thesis, we are interested in variants using alternant codes with symmetries and wild Goppa codes. We study their resistance to algebraic attacks, and reveal sometimes fatal weaknesses. In each case, we show the existence of hidden algebraic structures allowing to describe the secret key with non-linear systems of multivariate equations containing fewer variables then in the previous modellings. Their resolutions with Gröbner bases allow to find the secret keys for numerous instances out of reach until now and proposed for cryptographic purposes. For the alternant codes with symmetries, we show a more fondamental vulnerability of the key size reduction process. Prior to an industrial deployment, it is necessary to evaluate the resistance to physical attacks, which target device executing a primitive. To this purpose, we describe a decryption algorithm of McEliece more resistant than the state-of-the-art
Urvoy, De Portzamparc Frédéric. "Sécurités algébrique et physique en cryptographie fondée sur les codes correcteurs d'erreurs." Electronic Thesis or Diss., Paris 6, 2015. http://www.theses.fr/2015PA066106.
Full textCode-based cryptography, introduced by Robert McEliece in 1978, is a potential candidate to replace the asymetric primitives which are threatened by quantum computers. More generral, it has been considered secure for more than thirty years, and allow very vast encryption primitives. Its major drawback lies in the size of the public keys. For this reason, several variants of the original McEliece scheme with keys easier to store were proposed in the last years.In this thesis, we are interested in variants using alternant codes with symmetries and wild Goppa codes. We study their resistance to algebraic attacks, and reveal sometimes fatal weaknesses. In each case, we show the existence of hidden algebraic structures allowing to describe the secret key with non-linear systems of multivariate equations containing fewer variables then in the previous modellings. Their resolutions with Gröbner bases allow to find the secret keys for numerous instances out of reach until now and proposed for cryptographic purposes. For the alternant codes with symmetries, we show a more fondamental vulnerability of the key size reduction process. Prior to an industrial deployment, it is necessary to evaluate the resistance to physical attacks, which target device executing a primitive. To this purpose, we describe a decryption algorithm of McEliece more resistant than the state-of-the-art.Code-based cryptography, introduced by Robert McEliece in 1978, is a potential candidate to replace the asymetric primitives which are threatened by quantum computers. More generral, it has been considered secure for more than thirty years, and allow very vast encryption primitives. Its major drawback lies in the size of the public keys. For this reason, several variants of the original McEliece scheme with keys easier to store were proposed in the last years.In this thesis, we are interested in variants using alternant codes with symmetries and wild Goppa codes. We study their resistance to algebraic attacks, and reveal sometimes fatal weaknesses. In each case, we show the existence of hidden algebraic structures allowing to describe the secret key with non-linear systems of multivariate equations containing fewer variables then in the previous modellings. Their resolutions with Gröbner bases allow to find the secret keys for numerous instances out of reach until now and proposed for cryptographic purposes. For the alternant codes with symmetries, we show a more fondamental vulnerability of the key size reduction process. Prior to an industrial deployment, it is necessary to evaluate the resistance to physical attacks, which target device executing a primitive. To this purpose, we describe a decryption algorithm of McEliece more resistant than the state-of-the-art
Vasseur, Valentin. "Post-quantum cryptography : a study of the decoding of QC-MDPC codes." Electronic Thesis or Diss., Université Paris Cité, 2021. http://www.theses.fr/2021UNIP5202.
Full textPost-quantum cryptography aims at securing exchanges against an adversary with a quantum computer. One approach considered to achieve post-quantum public key encryption relies on hard problems in coding theory. The key encapsulation mechanism BIKE, submitted to the NIST post-quantum standardization process, uses QC-MDPC codes whose quasi-cyclicity allows for a compact key representation. However, their decoding algorithms have a non-zero probability of failure (DFR) and this can be a security concern as demonstrated by Guo, Johansson and Stankovski. This work therefore focuses on the implementation and security of BIKE from the decoder's perspective. First, we design new algorithms that drastically reduce the DFR. These algorithms introduce features of soft-decision decoders into hard-decision decoders, thus bringing the performance of the former and preserving the simplicity of the latter. Second, we develop probabilistic models to predict the DFR in areas beyond the reach of simulations. The first model takes into account the regularity of the code, it is very accurate but can only analyze one iteration of a parallel decoder. The second model is based on a Markovian assumption of the behavior of a complete sequential decoder. Finally, we derive a DFR extrapolation method for which we establish confidence intervals. We then evaluate the adequacy of this extrapolation with the structural characteristics of the code that can affect the decoding process with weak keys or error floors
Richmond, Tania. "Implantation sécurisée de protocoles cryptographiques basés sur les codes correcteurs d'erreurs." Thesis, Lyon, 2016. http://www.theses.fr/2016LYSES048/document.
Full textThe first cryptographic protocol based on error-correcting codes was proposed in 1978 by Robert McEliece. Cryptography based on codes is called post-quantum because until now, no algorithm able to attack this kind of protocols in polynomial time, even using a quantum computer, has been proposed. This is in contrast with protocols based on number theory problems like factorization of large numbers, for which efficient Shor's algorithm can be used on quantum computers. Nevertheless, the McEliece cryptosystem security is based not only on mathematical problems. Implementation (in software or hardware) is also very important for its security. Study of side-channel attacks against the McEliece cryptosystem have begun in 2008. Improvements can still be done. In this thesis, we propose new attacks against decryption in the McEliece cryptosystem, used with classical Goppa codes, including corresponding countermeasures. Proposed attacks are based on evaluation of execution time of the algorithm or its power consumption analysis. Associate countermeasures are based on mathematical and algorithmic properties of the underlying algorithm. We show that it is necessary to secure the decryption algorithm by considering it as a whole and not only step by step
Book chapters on the topic "Cryptosystème de McEliece"
Loidreau, Pierre. "Strengthening McEliece Cryptosystem." In Advances in Cryptology — ASIACRYPT 2000, 585–98. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/3-540-44448-3_45.
Full textSendrier, Nicolas. "McEliece Public Key Cryptosystem." In Encyclopedia of Cryptography and Security, 767–68. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_384.
Full textBaldi, Marco. "The McEliece and Niederreiter Cryptosystems." In SpringerBriefs in Electrical and Computer Engineering, 65–89. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-02556-8_5.
Full textBolkema, Jessalyn, Heide Gluesing-Luerssen, Christine A. Kelley, Kristin E. Lauter, Beth Malmskog, and Joachim Rosenthal. "Variations of the McEliece Cryptosystem." In Association for Women in Mathematics Series, 129–50. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-63931-4_5.
Full textKobara, Kazukuni, and Hideki Imai. "Semantically Secure McEliece Public-Key Cryptosystems -Conversions for McEliece PKC -." In Public Key Cryptography, 19–35. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-44586-2_2.
Full textMoufek, Hamza, and Kenza Guenda. "New Variant of the McEliece Cryptosystem." In Coding Theory and Applications, 291–96. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-17296-5_31.
Full textCanteaut, Anne, and Nicolas Sendrier. "Cryptanalysis of the Original McEliece Cryptosystem." In Lecture Notes in Computer Science, 187–99. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/3-540-49649-1_16.
Full textvan Tilburg, Johan. "On the McEliece Public-Key Cryptosystem." In Advances in Cryptology — CRYPTO’ 88, 119–31. New York, NY: Springer New York, 1990. http://dx.doi.org/10.1007/0-387-34799-2_10.
Full textBernstein, Daniel J., Tanja Lange, and Christiane Peters. "Attacking and Defending the McEliece Cryptosystem." In Post-Quantum Cryptography, 31–46. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-88403-3_3.
Full textBiswas, Bhaskar, and Nicolas Sendrier. "McEliece Cryptosystem Implementation: Theory and Practice." In Post-Quantum Cryptography, 47–62. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-88403-3_4.
Full textConference papers on the topic "Cryptosystème de McEliece"
David, Bernardo M., Anderson C. A. Nascimento, and Rafael Tonicelli. "Obtaining Efficient Fully Simulatable Oblivious Transfer from General Assumptions." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2011. http://dx.doi.org/10.5753/sbseg.2011.20567.
Full textDavid, Bernardo M., Anderson C. A. Nascimento, and Rodrigo B. Nogueira. "Oblivious Transfer Based on the McEliece Assumptions with Unconditional Security for the Sender." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2010. http://dx.doi.org/10.5753/sbseg.2010.20584.
Full textDjordjevic, Ivan B. "Joint Twin-Field-QKD-McEliece Cryptosystem." In Signal Processing in Photonic Communications. Washington, D.C.: OSA, 2020. http://dx.doi.org/10.1364/sppcom.2020.sptu3i.2.
Full textIrwansyah, Intan Muchtadi-Alamsyah, and Fajar Yuliawan. "Permutation LDPC codes in McEliece cryptosystem." In PROCEEDINGS OF THE 8TH SEAMS-UGM INTERNATIONAL CONFERENCE ON MATHEMATICS AND ITS APPLICATIONS 2019: Deepening Mathematical Concepts for Wider Application through Multidisciplinary Research and Industries Collaborations. AIP Publishing, 2019. http://dx.doi.org/10.1063/1.5139131.
Full textFaugere, Jean-Charles, Valerie Gauthier-Umana, Ayoub Otmani, Ludovic Perret, and Jean-Pierre Tillich. "A distinguisher for high rate McEliece cryptosystems." In 2011 IEEE Information Theory Workshop (ITW). IEEE, 2011. http://dx.doi.org/10.1109/itw.2011.6089437.
Full textWang, Qiang, Xue Qiu, Quan Zhang, and Chaojing Tang. "Key Privacy in McEliece Public Key Cryptosystem." In 2011 IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2011. http://dx.doi.org/10.1109/trustcom.2011.109.
Full textKrouk, Evgenii, and Andrei Ovchinnikov. "About one structural attack on McEliece cryptosystem." In 2016 XV International Symposium Problems of Redundancy in Information and Control Systems (REDUNDANCY). IEEE, 2016. http://dx.doi.org/10.1109/red.2016.7779333.
Full textAgrawal, Rashmi, Lake Bu, and Michel A. Kinsy. "Quantum-Proof Lightweight McEliece Cryptosystem Co-processor Design." In 2020 IEEE 38th International Conference on Computer Design (ICCD). IEEE, 2020. http://dx.doi.org/10.1109/iccd50377.2020.00029.
Full textZhao, Cheng-cheng, Yang Ya-Tao, and Li Zi-Chen. "The Homomorphic Properties of McEliece Public-Key Cryptosystem." In 2012 4th International Conference on Multimedia Information Networking and Security (MINES). IEEE, 2012. http://dx.doi.org/10.1109/mines.2012.228.
Full textChaulet, Julia, and Nicolas Sendrier. "Worst case QC-MDPC decoder for McEliece cryptosystem." In 2016 IEEE International Symposium on Information Theory (ISIT). IEEE, 2016. http://dx.doi.org/10.1109/isit.2016.7541522.
Full text