Using LDGM Codes and Sparse Syndromes to Achieve Digital Signatures
暂无分享,去创建一个
[1] Matthieu Finiasz. Parallel-CFS - Strengthening the CFS McEliece-Based Signature Scheme , 2010, Selected Areas in Cryptography.
[2] Robert J. McEliece,et al. A public key cryptosystem based on algebraic coding theory , 1978 .
[3] Ayoub Otmani,et al. An Efficient Attack on All Concrete KKS Proposals , 2011, PQCrypto.
[4] Joachim Rosenthal,et al. A variant of the McEliece cryptosystem with increased public key security , 2011 .
[5] Jacques Stern,et al. A method for finding codewords of small weight , 1989, Coding Theory and Applications.
[6] Marco Baldi,et al. Optimization of the parity-check matrix density in QC-LDPC code-based McEliece cryptosystems , 2013, 2013 IEEE International Conference on Communications Workshops (ICC).
[7] Marco Baldi,et al. A New Analysis of the McEliece Cryptosystem Based on QC-LDPC Codes , 2008, SCN.
[8] Enrico Thomae,et al. Decoding Random Linear Codes in Õ(20.054n) , 2012 .
[9] Gregory A. Kabatiansky,et al. A Digital Signature Scheme Based on Random Error-Correcting Codes , 1997, IMACC.
[10] Matthieu Finiasz,et al. Security Bounds for the Design of Code-Based Cryptosystems , 2009, ASIACRYPT.
[11] Joachim Rosenthal,et al. Enhanced Public Key Security for the McEliece Cryptosystem , 2014, Journal of Cryptology.
[12] Christiane Peters,et al. Information-Set Decoding for Linear Codes over Fq , 2010, PQCrypto.
[13] J. Buchmann,et al. Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems , 2011 .
[14] Marco Baldi,et al. Security and complexity of the McEliece cryptosystem based on quasi-cyclic low-density parity-check codes , 2011, IET Inf. Secur..
[15] Javier Garcia-Frías,et al. Serially-Concatenated Low-Density Generator Matrix (SCLDGM) Codes for Transmission Over AWGN and Rayleigh Fading Channels , 2007, IEEE Transactions on Wireless Communications.
[16] Alistair Sinclair,et al. The Extended k-tree Algorithm , 2011, Journal of Cryptology.
[17] Matthieu Finiasz,et al. How to Achieve a McEliece-Based Digital Signature Scheme , 2001, ASIACRYPT.
[18] Alexander Meurer,et al. Decoding Random Linear Codes in $\tilde{\mathcal{O}}(2^{0.054n})$ , 2011, ASIACRYPT.
[19] J. Rosenthal,et al. Using low density parity check codes in the McEliece cryptosystem , 2000, 2000 IEEE International Symposium on Information Theory (Cat. No.00CH37060).
[20] Jung-Fu Cheng,et al. Some High-Rate Near Capacity Codecs for the Gaussian Channel , 1996 .
[21] Jacques Stern,et al. The Cryptographic Security of the Syndrome Decoding Problem for Rank Distance Codes , 1996, ASIACRYPT.
[22] Antoine Joux,et al. Decoding Random Binary Linear Codes in 2n/20: How 1+1=0 Improves Information Set Decoding , 2012, IACR Cryptol. ePrint Arch..
[23] Marco Baldi,et al. Security and complexity of the McEliece cryptosystem based on QC-LDPC codes , 2011, ArXiv.
[24] Tanja Lange,et al. Smaller decoding exponents: ball-collision decoding , 2011, IACR Cryptol. ePrint Arch..
[25] Marco Baldi,et al. On a Family of Circulant Matrices for Quasi-Cyclic Low-Density Generator Matrix Codes , 2011, IEEE Transactions on Information Theory.
[26] Wei Zhong,et al. Approaching Shannon performance by iterative decoding of linear codes with low-density generator matrix , 2003, IEEE Communications Letters.
[27] Paulo S. L. M. Barreto,et al. MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes , 2013, 2013 IEEE International Symposium on Information Theory.
[28] Marco Baldi,et al. Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC Codes , 2007, 2007 IEEE International Symposium on Information Theory.
[29] Nicolas Sendrier,et al. Decoding One Out of Many , 2011, PQCrypto.
[30] Roberto Garello,et al. Quasi-Cyclic Low-Density Parity-Check Codes in the McEliece Cryptosystem , 2007, 2007 IEEE International Conference on Communications.
[31] Tanja Lange,et al. Attacking and defending the McEliece cryptosystem , 2008, IACR Cryptol. ePrint Arch..