Skip to main content

A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5473))

Abstract

We show that a recently proposed construction by Rosen and Segev can be used for obtaining the first public key encryption scheme based on the McEliece assumptions which is secure against adaptive chosen ciphertext attacks in the standard model.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Berlekamp, E.R., McEliece, R.J., van Tilborg, H.C.A.: On the Inherent Intractability of Certain Coding Problems. IEEE Trans. Inf. Theory 24, 384–386 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bernstein, D.J., Lange, T., Peters, C.: Attacking and defending the McEliece cryptosystem, http://eprint.iacr.org/2008/318

  3. Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Canteaut, A., Chabaud, F.: A new algorithm for finding minimum-weight words in a linear code: application to primitive narrow-sense BCH codes of length 511. IEEE Trans. Inf. Theory 44(1), 367–378 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  5. Courtois, N.T., Finiasz, M., Sendrier, N.: How to achieve a mcEliece-based digital signature scheme. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 157–174. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  7. Dolev, D., Dwork, C., Naor, M.: Non-malleable Cryptography. SIAM J. Comput. 30(2), 391–437 (2000)

    Article  MATH  Google Scholar 

  8. Goldwasser, S., Micali, S.: Probabilistic Encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  9. Goldwasser, S., Vaikuntanathan, V.: Correlation-secure trapdoor functions from lattices (manuscript) (2008)

    Google Scholar 

  10. Hofheinz, D., Kiltz, E.: Secure hybrid encryption from weakened key encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553–571. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  11. Katz, J., Shin, J.S.: Parallel and concurrent security of the HB and HB +  protocols. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 73–87. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  12. Lindell, Y.: A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 241–254. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  13. McEliece, R.J.: A Public-Key Cryptosystem Based on Algebraic Coding Theory. In: Deep Space Network progress Report (1978)

    Google Scholar 

  14. Naor, M., Yung, M.: Universal One-Way Hash Functions and their Cryptographic Applications. In: 21st STOC, pp. 33–43 (1989)

    Google Scholar 

  15. Nojima, R., Imai, H., Kobara, K., Morozov, K.: Semantic Security for the McEliece Cryptosystem without Random Oracles. In: Proceedings of International Workshop on Coding and Cryptography (WCC), INRIA, pp. 257–268 (2007); journal version in Designs. Codes and Cryptography 49(1-3), 289–305 (December 2008)

    Google Scholar 

  16. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: STOC 2008. pp. 187–196 (2008)

    Google Scholar 

  17. Rackoff, C., Simon, D.R.: Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433–444. Springer, Heidelberg (1992)

    Google Scholar 

  18. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC, pp. 84–93 (2005)

    Google Scholar 

  19. Rosen, A., Segev, G.: Chosen-Ciphertext Security via Correlated Products (2008), http://eprint.iacr.org/2008/116

  20. Sahai, A.: Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen- Ciphertext Security. In: 40th FOCS, pp. 543–553 (1999)

    Google Scholar 

  21. Sendrier, N.: Finding the Permutation Between Equivalent Linear Codes: The Support Splitting Algorithm. IEEE Trans. Inf. Theory 46(4), 1193–1203 (2000)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dowsley, R., Müller-Quade, J., Nascimento, A.C.A. (2009). A CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard Model. In: Fischlin, M. (eds) Topics in Cryptology – CT-RSA 2009. CT-RSA 2009. Lecture Notes in Computer Science, vol 5473. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00862-7_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-00862-7_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-00861-0

  • Online ISBN: 978-3-642-00862-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics