ECC2: Error correcting code and elliptic curve based cryptosystem
•We reconsider the use of algebraic geometry codes in cryptography.•Applying list decoding algorithms to get smaller key size.•An algorithm to generate secure elliptic codes which can resist known structure attacks is presented.•An IND-CPA variant of post-quantum McEliece cryptosystem is proposed. C...
Gespeichert in:
| Veröffentlicht in: | Information sciences Jg. 526; S. 301 - 320 |
|---|---|
| Hauptverfasser: | , , |
| Format: | Journal Article |
| Sprache: | Englisch |
| Veröffentlicht: |
Elsevier Inc
01.07.2020
|
| Schlagworte: | |
| ISSN: | 0020-0255, 1872-6291 |
| Online-Zugang: | Volltext |
| Tags: |
Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
|
| Abstract | •We reconsider the use of algebraic geometry codes in cryptography.•Applying list decoding algorithms to get smaller key size.•An algorithm to generate secure elliptic codes which can resist known structure attacks is presented.•An IND-CPA variant of post-quantum McEliece cryptosystem is proposed.
Code-based cryptography has aroused wide public concern as one of the main candidates for post quantum cryptography to resist attacks against cryptosystems from quantum computation. However, the large key size becomes a drawback that prevents it from wide practical applications although it performs pretty well on the speed of both encryption and decryption. The use of algebraic geometry codes is considered to be a good solution to reduce the key size, but the special structures of algebraic geometry codes results in lots of attacks including Minder’s attack. To cope with the barriers of large key size as well as attacks from the special structures of algebraic codes, we propose a code-based encryption system using elliptic codes. The special structure of elliptic codes helps us to effectively reduce the size of secret key. By choosing the rational points carefully, we build elliptic codes whose minimum weight codeword is hard to sample. Such codes are used in constructing encryption systems such that Minder’s attacks can be resisted. More importantly, we apply the list decoding algorithm in the decryption process thus more errors beyond half of the minimum distance of the code could be corrected, which is the key point to resist other known attacks for algebraic geometry codes based cryptosystems. Our implementation shows that the proposed encryption system performs well on the key size and ciphertext expansion rate. |
|---|---|
| AbstractList | •We reconsider the use of algebraic geometry codes in cryptography.•Applying list decoding algorithms to get smaller key size.•An algorithm to generate secure elliptic codes which can resist known structure attacks is presented.•An IND-CPA variant of post-quantum McEliece cryptosystem is proposed.
Code-based cryptography has aroused wide public concern as one of the main candidates for post quantum cryptography to resist attacks against cryptosystems from quantum computation. However, the large key size becomes a drawback that prevents it from wide practical applications although it performs pretty well on the speed of both encryption and decryption. The use of algebraic geometry codes is considered to be a good solution to reduce the key size, but the special structures of algebraic geometry codes results in lots of attacks including Minder’s attack. To cope with the barriers of large key size as well as attacks from the special structures of algebraic codes, we propose a code-based encryption system using elliptic codes. The special structure of elliptic codes helps us to effectively reduce the size of secret key. By choosing the rational points carefully, we build elliptic codes whose minimum weight codeword is hard to sample. Such codes are used in constructing encryption systems such that Minder’s attacks can be resisted. More importantly, we apply the list decoding algorithm in the decryption process thus more errors beyond half of the minimum distance of the code could be corrected, which is the key point to resist other known attacks for algebraic geometry codes based cryptosystems. Our implementation shows that the proposed encryption system performs well on the key size and ciphertext expansion rate. |
| Author | Guan, Peidong Zhang, Fangguo Zhang, Zhuoran |
| Author_xml | – sequence: 1 givenname: Fangguo orcidid: 0000-0002-0486-6413 surname: Zhang fullname: Zhang, Fangguo email: isszhfg@mail.sysu.edu.cn organization: School of Data and Computer Science, Sun Yat-sen University, Guangzhou 510006, China – sequence: 2 givenname: Zhuoran surname: Zhang fullname: Zhang, Zhuoran organization: School of Data and Computer Science, Sun Yat-sen University, Guangzhou 510006, China – sequence: 3 givenname: Peidong surname: Guan fullname: Guan, Peidong organization: School of Data and Computer Science, Sun Yat-sen University, Guangzhou 510006, China |
| BookMark | eNp9kMtqwzAQRUVJoWnaD-hOP2B3JEeW3K6CSR8Q6KZdC1kaFwXHDpIayN9XIV11kdUMDGcu99yS2TiNSMgDg5IBqx-3pR9jyYFDCVUJdXNF5kxJXtS8YTMyh3wpgAtxQ25j3ALAUtb1nKzWbcuf6DqEKVA7hYA2-fE7rw6pGR3FYfD75C21P-GAtDMRHbXhuE9TPMaEuzty3Zsh4v3fXJCvl_Vn-1ZsPl7f29WmsJzLVKic1_BaWFNJ5wQuK8VcY5ToGtlwRMGskH2nrOzRgBOVAiE4s7wDo6qlrBZEnv_aMMUYsNfWJ5P8NKZg_KAZ6JMJvdXZhD6Z0FDpbCKT7B-5D35nwvEi83xmMFc6eAw6Wo-jRedPirSb_AX6F2A3eAY |
| CitedBy_id | crossref_primary_10_3389_fcomp_2024_1381850 crossref_primary_10_3390_sym13091718 crossref_primary_10_1016_j_ins_2023_02_057 crossref_primary_10_1109_ACCESS_2024_3403771 crossref_primary_10_1016_j_jksuci_2024_102019 crossref_primary_10_1109_LCOMM_2021_3110826 crossref_primary_10_1016_j_csi_2024_103846 crossref_primary_10_3390_e24070996 |
| Cites_doi | 10.1109/TIT.1976.1055638 10.1109/18.782097 10.1109/TIT.2007.911213 10.1109/TIT.1962.1057777 10.1109/TIT.2005.850102 10.1109/18.748993 10.1016/j.jsc.2013.12.007 10.1006/jcom.1997.0439 10.1016/0012-365X(92)90567-Y 10.1515/dma.1992.2.4.439 10.1109/TIT.2017.2712636 10.1109/MSP.2017.3151345 10.1109/18.476214 10.1007/s10623-012-9758-3 10.1016/0378-3758(95)00088-7 10.1109/18.641542 10.1023/A:1027351723034 10.1109/18.945273 10.1109/TIT.1978.1055873 |
| ContentType | Journal Article |
| Copyright | 2020 |
| Copyright_xml | – notice: 2020 |
| DBID | AAYXX CITATION |
| DOI | 10.1016/j.ins.2020.03.069 |
| DatabaseName | CrossRef |
| DatabaseTitle | CrossRef |
| DatabaseTitleList | |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Engineering Library & Information Science |
| EISSN | 1872-6291 |
| EndPage | 320 |
| ExternalDocumentID | 10_1016_j_ins_2020_03_069 S0020025520302498 |
| GroupedDBID | --K --M --Z -~X .DC .~1 0R~ 1B1 1OL 1RT 1~. 1~5 29I 4.4 457 4G. 5GY 5VS 7-5 71M 8P~ 9JN 9JO AAAKF AAAKG AABNK AACTN AAEDT AAEDW AAIAV AAIKJ AAKOC AALRI AAOAW AAQFI AAQXK AARIN AAXUO AAYFN ABAOU ABBOA ABEFU ABFNM ABJNI ABMAC ABTAH ABUCO ABXDB ACDAQ ACGFS ACNNM ACRLP ACZNC ADBBV ADEZE ADGUI ADJOM ADMUD ADTZH AEBSH AECPX AEKER AENEX AFFNX AFKWA AFTJW AGHFR AGUBO AGYEJ AHHHB AHJVU AHZHX AIALX AIEXJ AIGVJ AIKHN AITUG AJOXV AKRWK ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD APLSM ARUGR ASPBG AVWKF AXJTR AZFZN BJAXD BKOJK BLXMC CS3 DU5 EBS EFJIC EJD EO8 EO9 EP2 EP3 F5P FDB FEDTE FGOYB FIRID FNPLU FYGXN G-Q GBLVA GBOLZ HAMUX HLZ HVGLF HZ~ H~9 IHE J1W JJJVA KOM LG9 LY1 M41 MHUIS MO0 MS~ N9A O-L O9- OAUVE OZT P-8 P-9 P2P PC. Q38 R2- RIG ROL RPZ SBC SDF SDG SDP SDS SES SEW SPC SPCBC SSB SSD SST SSV SSW SSZ T5K TN5 TWZ UHS WH7 WUQ XPP YYP ZMT ZY4 ~02 ~G- 77I 9DU AATTM AAXKI AAYWO AAYXX ABWVN ACLOT ACRPL ACVFH ADCNI ADNMO ADVLN AEIPS AEUPX AFJKZ AFPUW AGQPQ AIGII AIIUN AKBMS AKYEP ANKPU APXCP CITATION EFKBS EFLBG ~HD |
| ID | FETCH-LOGICAL-c227t-84769265ca37dd5e4381d9a85b9792ee51c57fb8c7fea0d53805521c2b0a83473 |
| ISICitedReferencesCount | 12 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000530096900019&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0020-0255 |
| IngestDate | Tue Nov 18 22:11:15 EST 2025 Sat Nov 29 07:29:27 EST 2025 Tue Jul 16 04:30:37 EDT 2024 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Keywords | Code-based cryptography Post quantum cryptography List decoding Elliptic codes |
| Language | English |
| LinkModel | OpenURL |
| MergedId | FETCHMERGED-LOGICAL-c227t-84769265ca37dd5e4381d9a85b9792ee51c57fb8c7fea0d53805521c2b0a83473 |
| ORCID | 0000-0002-0486-6413 |
| PageCount | 20 |
| ParticipantIDs | crossref_citationtrail_10_1016_j_ins_2020_03_069 crossref_primary_10_1016_j_ins_2020_03_069 elsevier_sciencedirect_doi_10_1016_j_ins_2020_03_069 |
| PublicationCentury | 2000 |
| PublicationDate | July 2020 2020-07-00 |
| PublicationDateYYYYMMDD | 2020-07-01 |
| PublicationDate_xml | – month: 07 year: 2020 text: July 2020 |
| PublicationDecade | 2020 |
| PublicationTitle | Information sciences |
| PublicationYear | 2020 |
| Publisher | Elsevier Inc |
| Publisher_xml | – name: Elsevier Inc |
| References | C.A. Melchor, N. Aragon, S. Bettaieb, L. Bidoux, O. Blazy, J. Deneuville, P. Gaborit, E. Persichetti, G. Zémor, Hamming quasi-cyclic (HQC), 2017 Silverman (bib0045) 1992 Beelen, Høholdt (bib0002) 2009; vol. 5 Mceliece (bib0027) 1978; 42 Márquez-Corbella, Martínez-Moro, Pellikaan, Ruano (bib0025) 2014; 64 Pellikaan (bib0037) 1992; 339 Gaborit (bib0015) 2005 Guruswami, Sudan (bib0018) 2000 Minder (bib0030) 2007 Misoczki, Barreto (bib0031) 2011 Pellikaan (bib0038) 1996; 51 McEliece (bib0028) 2003 Hoholdt, van Lint, Pellikaan (bib0022) 1998 Zhang, Liu (bib0049) 2019; vol. 11821 Janwa, Moreno (bib0023) 1996; 8 Márquez-Corbella, Martínez-Moro, Pellikaan (bib0026) 2014; 70 Hoholdt, Pellikaan (bib0021) 1995; 41 R. Niebuhr, P.L. Cayrel, S. Bulygin, et al., On lower bounds for information set decoding over Fq. SCC, 2010. 10, 143–157 Albrecht, Cid, Paterson, Tjhai, Tomlinson (bib0001) 2017 Berger, Cayrel, Gaborit, Otmani (bib0003) 2009 Chabaud (bib0006) 1994; vol. 950 Accesses 11 November 2019. Niederreiter (bib0034) 1986; 15 Sudan (bib0046) 1997; 13 Cheng (bib0007) 2008; 54 Peters (bib0039) 2010 Berlekamp, Mceliece, Tilborg (bib0004) 1978; 24 Bernstein, Lange, Peters (bib0005) 2008; vol. 5299 Elias (bib0011) 1957; vol. Pt.2 Guruswami, Vardy (bib0019) 2004; 51 Sendrier (bib0041) 2017; 15 Couvreur, Márquez-Corbella, Pellikaan (bib0008) 2014 Wu, Siegel (bib0048) 2001; 47 Pellikaan (bib0036) 1992; 106 Sidelnikov, Shestakov (bib0044) 1992; 2 Niebuhr (bib0032) 2012 Goppa (bib0016) 1977; vol. 13 Diffie, Hellman (bib0010) 1976; 22 Couvreur, Márquez-Corbella, Pellikaan (bib0009) 2017; 63 Prange (bib0040) 1962; 8 Vardy (bib0047) 1997; 43 Faugẃre, Otmani, Perret, Tillich (bib0013) 2010; vol. 6110 Hofheinz, Hovelmanns, Kiltz (bib0020) 2017; vol. 10677 Shor (bib0043) 1994 Faure, Minder (bib0014) 2008 Guruswami, Sudan (bib0017) 1999; 45 Shokrollahi, Wasserman (bib0042) 1999; 45 Elias (10.1016/j.ins.2020.03.069_bib0011) 1957; vol. Pt.2 Minder (10.1016/j.ins.2020.03.069_bib0030) 2007 Sendrier (10.1016/j.ins.2020.03.069_bib0041) 2017; 15 Faure (10.1016/j.ins.2020.03.069_bib0014) 2008 McEliece (10.1016/j.ins.2020.03.069_bib0028) 2003 Prange (10.1016/j.ins.2020.03.069_bib0040) 1962; 8 Niebuhr (10.1016/j.ins.2020.03.069_bib0032) 2012 Janwa (10.1016/j.ins.2020.03.069_bib0023) 1996; 8 Chabaud (10.1016/j.ins.2020.03.069_bib0006) 1994; vol. 950 Hoholdt (10.1016/j.ins.2020.03.069_bib0021) 1995; 41 Faugẃre (10.1016/j.ins.2020.03.069_bib0013) 2010; vol. 6110 Gaborit (10.1016/j.ins.2020.03.069_bib0015) 2005 Berger (10.1016/j.ins.2020.03.069_bib0003) 2009 10.1016/j.ins.2020.03.069_bib0033 Vardy (10.1016/j.ins.2020.03.069_bib0047) 1997; 43 Zhang (10.1016/j.ins.2020.03.069_bib0049) 2019; vol. 11821 Shokrollahi (10.1016/j.ins.2020.03.069_bib0042) 1999; 45 Mceliece (10.1016/j.ins.2020.03.069_bib0027) 1978; 42 Couvreur (10.1016/j.ins.2020.03.069_bib0008) 2014 Niederreiter (10.1016/j.ins.2020.03.069_bib0034) 1986; 15 Beelen (10.1016/j.ins.2020.03.069_bib0002) 2009; vol. 5 Pellikaan (10.1016/j.ins.2020.03.069_bib0037) 1992; 339 Peters (10.1016/j.ins.2020.03.069_bib0039) 2010 Berlekamp (10.1016/j.ins.2020.03.069_bib0004) 1978; 24 Wu (10.1016/j.ins.2020.03.069_bib0048) 2001; 47 Pellikaan (10.1016/j.ins.2020.03.069_bib0038) 1996; 51 Bernstein (10.1016/j.ins.2020.03.069_bib0005) 2008; vol. 5299 10.1016/j.ins.2020.03.069_bib0029 Guruswami (10.1016/j.ins.2020.03.069_bib0018) 2000 Hoholdt (10.1016/j.ins.2020.03.069_bib0022) 1998 Pellikaan (10.1016/j.ins.2020.03.069_bib0036) 1992; 106 Goppa (10.1016/j.ins.2020.03.069_bib0016) 1977; vol. 13 Albrecht (10.1016/j.ins.2020.03.069_sbref0001) 2017 Misoczki (10.1016/j.ins.2020.03.069_bib0031) 2011 Shor (10.1016/j.ins.2020.03.069_bib0043) 1994 Márquez-Corbella (10.1016/j.ins.2020.03.069_bib0026) 2014; 70 Cheng (10.1016/j.ins.2020.03.069_bib0007) 2008; 54 Silverman (10.1016/j.ins.2020.03.069_sbref0043) 1992 Sidelnikov (10.1016/j.ins.2020.03.069_bib0044) 1992; 2 Couvreur (10.1016/j.ins.2020.03.069_bib0009) 2017; 63 Guruswami (10.1016/j.ins.2020.03.069_bib0017) 1999; 45 Sudan (10.1016/j.ins.2020.03.069_bib0046) 1997; 13 Márquez-Corbella (10.1016/j.ins.2020.03.069_bib0025) 2014; 64 Diffie (10.1016/j.ins.2020.03.069_bib0010) 1976; 22 Hofheinz (10.1016/j.ins.2020.03.069_bib0020) 2017; vol. 10677 Guruswami (10.1016/j.ins.2020.03.069_bib0019) 2004; 51 |
| References_xml | – start-page: 124 year: 1994 end-page: 134 ident: bib0043 article-title: Algorithms for quantum computation: discrete logarithms and factoring publication-title: FOCS 1994 – volume: vol. 11821 start-page: 222 year: 2019 end-page: 244 ident: bib0049 article-title: Solving ECDLP via list decoding publication-title: ProvSec 2019 – start-page: 81 year: 2010 end-page: 94 ident: bib0039 article-title: Information-set decoding for linear codes over Fq. PQC publication-title: LNCS, vol. 6061 – start-page: 81 year: 2005 end-page: 91 ident: bib0015 article-title: Shorter keys for code based cryptography publication-title: WCC’ – volume: vol. 950 start-page: 131 year: 1994 end-page: 139 ident: bib0006 article-title: On the security of some cryptosystems based on error-correcting codes publication-title: EUROCRYPT – volume: 42 start-page: 114 year: 1978 end-page: 116 ident: bib0027 article-title: A public-key cryptosystem based on algebraic coding theory publication-title: DSN Progress Rep. – volume: vol. Pt.2 start-page: 94 year: 1957 end-page: 104 ident: bib0011 article-title: List decoding for noisy channels publication-title: 1957-IRE WESCON Convention Record – volume: 54 start-page: 402 year: 2008 end-page: 406 ident: bib0007 article-title: Hard problems of algebraic geometry codes publication-title: IEEE Trans. Inf. Theory – start-page: 1446 year: 2014 end-page: 1450 ident: bib0008 article-title: A polynomial time attack against algebraic geometry code based public key cryptosystems publication-title: ISIT, 2014 – year: 2017 ident: bib0001 article-title: NTS-KEM publication-title: NIST Submission – volume: 8 start-page: 5 year: 1962 end-page: 9 ident: bib0040 article-title: The use of information sets in decoding cyclic codes publication-title: IRE Trans. Inf. Theory – start-page: 77 year: 2009 end-page: 97 ident: bib0003 article-title: Reducing key length of the McEliece cryptosystem publication-title: AFRICACRYPT, 2009 – volume: vol. 13 start-page: 22 year: 1977 end-page: 27 ident: bib0016 article-title: Codes associated with divisors publication-title: Problems of Information Transmission – year: 2007 ident: bib0030 publication-title: Cryptography based on Error Correcting Codes – volume: 51 start-page: 229 year: 1996 end-page: 242 ident: bib0038 article-title: On the existence of error-correcting pairs publication-title: J. Stat. Plan. Inference – volume: 24 start-page: 384 year: 1978 end-page: 386 ident: bib0004 article-title: On the inherent intractability of certain coding problems publication-title: IEEE Trans. Inf. Theory – volume: 41 start-page: 1589 year: 1995 end-page: 1614 ident: bib0021 article-title: On the decoding of algebraic-geometric codes publication-title: IEEE Trans. Inf. Theory – volume: vol. 6110 start-page: 279 year: 2010 end-page: 298 ident: bib0013 article-title: Algebraic cryptanalysis of McEliece variants with compact keys publication-title: EUROCRYPT 2010 – volume: 64 start-page: 67 year: 2014 end-page: 87 ident: bib0025 article-title: Computational aspects of retrieving a representation of an algebraic geometry code publication-title: J. Symb. Comput. – volume: 106 start-page: 369 year: 1992 end-page: 381 ident: bib0036 article-title: On decoding by error location and dependent sets of error positions publication-title: Discrete Math. – volume: 339 start-page: 231 year: 1992 end-page: 253 ident: bib0037 article-title: On the efficient decoding of algebraic-geometric codes publication-title: Eurocode – volume: 15 start-page: 159 year: 1986 end-page: 166 ident: bib0034 article-title: Knapsack-type cryptosystems and algebraic coding theory publication-title: Prob. Control Inform. Theory – volume: 2 start-page: 439 year: 1992 end-page: 444 ident: bib0044 article-title: On insecurity of cryptosystems based on generalized Reed-Solomon codes publication-title: Discrete Math. Appl. – volume: 45 start-page: 432 year: 1999 end-page: 437 ident: bib0042 article-title: List decoding of algebraic-geometric codes publication-title: IEEE Trans. Inf. Theory – volume: 13 start-page: 180 year: 1997 end-page: 193 ident: bib0046 article-title: Decoding of reed solomon codes beyond the error-correction bound publication-title: J. Complex – start-page: 244 year: 2000 end-page: 255 ident: bib0018 article-title: On representations of algebraic-geometric codes for list decoding publication-title: Eur. Symp. Algorithms – volume: 8 start-page: 293 year: 1996 end-page: 307 ident: bib0023 article-title: McEliece public key cryptosystems using algebraic-geometric codes publication-title: Des. Codes Cryptograp. – reference: R. Niebuhr, P.L. Cayrel, S. Bulygin, et al., On lower bounds for information set decoding over Fq. SCC, 2010. 10, 143–157, – volume: 22 start-page: 644 year: 1976 end-page: 654 ident: bib0010 article-title: New directions in cryptography publication-title: IEEE Trans. Inf. Theory – volume: 51 start-page: 2249 year: 2004 end-page: 2256 ident: bib0019 article-title: Maximum-likelihood decoding of Reed-Solomon codes is NP-hard publication-title: IEEE Trans. Inf. Theory – year: 1992 ident: bib0045 article-title: The arithmetic of elliptic curves publication-title: Graduate Texts in Mathematics. vol. 106 – volume: vol. 5299 start-page: 31 year: 2008 end-page: 46 ident: bib0005 article-title: Attacking and defending the McEliece cryptosystem publication-title: PQC 2008 – volume: vol. 5 start-page: 49 year: 2009 end-page: 98 ident: bib0002 article-title: The decoding of algebraic geometry codes publication-title: Advances in Algebraic Geometry Codes – start-page: 871 year: 1998 end-page: 961 ident: bib0022 article-title: Algebraic geometry codes publication-title: Handbook of Coding Theory – start-page: 2681 year: 2011 end-page: 2685 ident: bib0031 article-title: Key reduction of McEliece’s cryptosystem using list decoding publication-title: ISIT 2011 – volume: 63 start-page: 5404 year: 2017 end-page: 5418 ident: bib0009 article-title: Cryptanalysis of McEliece cryptosystem based on algebraic geometry codes and their subcodes publication-title: IEEE Trans. Inf. Theory – volume: 47 start-page: 2579 year: 2001 end-page: 2587 ident: bib0048 article-title: Efficient root-finding algorithm with application to list decoding of algebraic-geometric codes publication-title: IEEE Trans. Inf. Theory – reference: C.A. Melchor, N. Aragon, S. Bettaieb, L. Bidoux, O. Blazy, J. Deneuville, P. Gaborit, E. Persichetti, G. Zémor, Hamming quasi-cyclic (HQC), 2017, – year: 2003 ident: bib0028 article-title: The Guruswami-Sudan decoding algorithm for Reed-Solomon codes publication-title: IPN Progress Report – reference: Accesses 11 November 2019. – volume: 70 start-page: 215 year: 2014 end-page: 230 ident: bib0026 article-title: On the unique representation of very strong algebraic geometry codes publication-title: Des. Codes Cryptograp. – volume: 45 start-page: 1757 year: 1999 end-page: 1767 ident: bib0017 article-title: Improved decoding of reed-solomon and algebraic-geometry codes publication-title: IEEE Trans. Inf. Theory – volume: 15 start-page: 44 year: 2017 end-page: 50 ident: bib0041 article-title: Code-based cryptography: state of the art & perspectives publication-title: IEEE Secur. Privacy – volume: vol. 10677 start-page: 341 year: 2017 end-page: 371 ident: bib0020 article-title: A modular analysis of the Fujisaki-Okamoto transformation publication-title: TCC 2017 – year: 2012 ident: bib0032 publication-title: Attacking and Defending Code-based Cryptosystems – volume: 43 start-page: 1757 year: 1997 end-page: 1766 ident: bib0047 article-title: The intractability of computing the minimum distance of a code publication-title: IEEE Trans. Inf. Theory – start-page: 99 year: 2008 end-page: 107 ident: bib0014 article-title: Cryptanalysis of the McEliece cryptosystem over hyperelliptic codes publication-title: The 11th International Workshop on Algebraic and Combinatorial Coding Theory – year: 1992 ident: 10.1016/j.ins.2020.03.069_sbref0043 article-title: The arithmetic of elliptic curves – start-page: 81 year: 2005 ident: 10.1016/j.ins.2020.03.069_bib0015 article-title: Shorter keys for code based cryptography – volume: 22 start-page: 644 issue: 6 year: 1976 ident: 10.1016/j.ins.2020.03.069_bib0010 article-title: New directions in cryptography publication-title: IEEE Trans. Inf. Theory doi: 10.1109/TIT.1976.1055638 – volume: 45 start-page: 1757 issue: 6 year: 1999 ident: 10.1016/j.ins.2020.03.069_bib0017 article-title: Improved decoding of reed-solomon and algebraic-geometry codes publication-title: IEEE Trans. Inf. Theory doi: 10.1109/18.782097 – volume: vol. 6110 start-page: 279 year: 2010 ident: 10.1016/j.ins.2020.03.069_bib0013 article-title: Algebraic cryptanalysis of McEliece variants with compact keys – volume: vol. 950 start-page: 131 year: 1994 ident: 10.1016/j.ins.2020.03.069_bib0006 article-title: On the security of some cryptosystems based on error-correcting codes – start-page: 77 year: 2009 ident: 10.1016/j.ins.2020.03.069_bib0003 article-title: Reducing key length of the McEliece cryptosystem – volume: 54 start-page: 402 issue: 1 year: 2008 ident: 10.1016/j.ins.2020.03.069_bib0007 article-title: Hard problems of algebraic geometry codes publication-title: IEEE Trans. Inf. Theory doi: 10.1109/TIT.2007.911213 – volume: 42 start-page: 114 issue: 44 year: 1978 ident: 10.1016/j.ins.2020.03.069_bib0027 article-title: A public-key cryptosystem based on algebraic coding theory publication-title: DSN Progress Rep. – volume: 8 start-page: 5 issue: 5 year: 1962 ident: 10.1016/j.ins.2020.03.069_bib0040 article-title: The use of information sets in decoding cyclic codes publication-title: IRE Trans. Inf. Theory doi: 10.1109/TIT.1962.1057777 – volume: 51 start-page: 2249 issue: 7 year: 2004 ident: 10.1016/j.ins.2020.03.069_bib0019 article-title: Maximum-likelihood decoding of Reed-Solomon codes is NP-hard publication-title: IEEE Trans. Inf. Theory doi: 10.1109/TIT.2005.850102 – year: 2003 ident: 10.1016/j.ins.2020.03.069_bib0028 article-title: The Guruswami-Sudan decoding algorithm for Reed-Solomon codes – volume: 15 start-page: 159 issue: 2 year: 1986 ident: 10.1016/j.ins.2020.03.069_bib0034 article-title: Knapsack-type cryptosystems and algebraic coding theory publication-title: Prob. Control Inform. Theory – volume: 45 start-page: 432 issue: 2 year: 1999 ident: 10.1016/j.ins.2020.03.069_bib0042 article-title: List decoding of algebraic-geometric codes publication-title: IEEE Trans. Inf. Theory doi: 10.1109/18.748993 – volume: vol. Pt.2 start-page: 94 year: 1957 ident: 10.1016/j.ins.2020.03.069_bib0011 article-title: List decoding for noisy channels – volume: vol. 13 start-page: 22 year: 1977 ident: 10.1016/j.ins.2020.03.069_bib0016 article-title: Codes associated with divisors – year: 2007 ident: 10.1016/j.ins.2020.03.069_bib0030 – start-page: 1446 year: 2014 ident: 10.1016/j.ins.2020.03.069_bib0008 article-title: A polynomial time attack against algebraic geometry code based public key cryptosystems – year: 2012 ident: 10.1016/j.ins.2020.03.069_bib0032 – volume: 64 start-page: 67 year: 2014 ident: 10.1016/j.ins.2020.03.069_bib0025 article-title: Computational aspects of retrieving a representation of an algebraic geometry code publication-title: J. Symb. Comput. doi: 10.1016/j.jsc.2013.12.007 – volume: 13 start-page: 180 issue: 1 year: 1997 ident: 10.1016/j.ins.2020.03.069_bib0046 article-title: Decoding of reed solomon codes beyond the error-correction bound publication-title: J. Complex doi: 10.1006/jcom.1997.0439 – start-page: 871 year: 1998 ident: 10.1016/j.ins.2020.03.069_bib0022 article-title: Algebraic geometry codes – volume: vol. 5299 start-page: 31 year: 2008 ident: 10.1016/j.ins.2020.03.069_bib0005 article-title: Attacking and defending the McEliece cryptosystem – volume: vol. 11821 start-page: 222 year: 2019 ident: 10.1016/j.ins.2020.03.069_bib0049 article-title: Solving ECDLP via list decoding – volume: 106 start-page: 369 year: 1992 ident: 10.1016/j.ins.2020.03.069_bib0036 article-title: On decoding by error location and dependent sets of error positions publication-title: Discrete Math. doi: 10.1016/0012-365X(92)90567-Y – ident: 10.1016/j.ins.2020.03.069_bib0033 – start-page: 124 year: 1994 ident: 10.1016/j.ins.2020.03.069_bib0043 article-title: Algorithms for quantum computation: discrete logarithms and factoring – volume: 2 start-page: 439 issue: 4 year: 1992 ident: 10.1016/j.ins.2020.03.069_bib0044 article-title: On insecurity of cryptosystems based on generalized Reed-Solomon codes publication-title: Discrete Math. Appl. doi: 10.1515/dma.1992.2.4.439 – volume: 63 start-page: 5404 issue: 8 year: 2017 ident: 10.1016/j.ins.2020.03.069_bib0009 article-title: Cryptanalysis of McEliece cryptosystem based on algebraic geometry codes and their subcodes publication-title: IEEE Trans. Inf. Theory doi: 10.1109/TIT.2017.2712636 – start-page: 2681 year: 2011 ident: 10.1016/j.ins.2020.03.069_bib0031 article-title: Key reduction of McEliece’s cryptosystem using list decoding – volume: 15 start-page: 44 issue: 4 year: 2017 ident: 10.1016/j.ins.2020.03.069_bib0041 article-title: Code-based cryptography: state of the art & perspectives publication-title: IEEE Secur. Privacy doi: 10.1109/MSP.2017.3151345 – ident: 10.1016/j.ins.2020.03.069_bib0029 – volume: 41 start-page: 1589 issue: 6 year: 1995 ident: 10.1016/j.ins.2020.03.069_bib0021 article-title: On the decoding of algebraic-geometric codes publication-title: IEEE Trans. Inf. Theory doi: 10.1109/18.476214 – volume: 70 start-page: 215 issue: 1–2 year: 2014 ident: 10.1016/j.ins.2020.03.069_bib0026 article-title: On the unique representation of very strong algebraic geometry codes publication-title: Des. Codes Cryptograp. doi: 10.1007/s10623-012-9758-3 – volume: 51 start-page: 229 issue: 2 year: 1996 ident: 10.1016/j.ins.2020.03.069_bib0038 article-title: On the existence of error-correcting pairs publication-title: J. Stat. Plan. Inference doi: 10.1016/0378-3758(95)00088-7 – volume: 43 start-page: 1757 issue: 6 year: 1997 ident: 10.1016/j.ins.2020.03.069_bib0047 article-title: The intractability of computing the minimum distance of a code publication-title: IEEE Trans. Inf. Theory doi: 10.1109/18.641542 – volume: vol. 5 start-page: 49 year: 2009 ident: 10.1016/j.ins.2020.03.069_bib0002 article-title: The decoding of algebraic geometry codes – volume: 8 start-page: 293 issue: 3 year: 1996 ident: 10.1016/j.ins.2020.03.069_bib0023 article-title: McEliece public key cryptosystems using algebraic-geometric codes publication-title: Des. Codes Cryptograp. doi: 10.1023/A:1027351723034 – year: 2017 ident: 10.1016/j.ins.2020.03.069_sbref0001 article-title: NTS-KEM – volume: 47 start-page: 2579 issue: 6 year: 2001 ident: 10.1016/j.ins.2020.03.069_bib0048 article-title: Efficient root-finding algorithm with application to list decoding of algebraic-geometric codes publication-title: IEEE Trans. Inf. Theory doi: 10.1109/18.945273 – start-page: 81 year: 2010 ident: 10.1016/j.ins.2020.03.069_bib0039 article-title: Information-set decoding for linear codes over Fq. PQC – volume: 24 start-page: 384 issue: 3 year: 1978 ident: 10.1016/j.ins.2020.03.069_bib0004 article-title: On the inherent intractability of certain coding problems publication-title: IEEE Trans. Inf. Theory doi: 10.1109/TIT.1978.1055873 – volume: 339 start-page: 231 year: 1992 ident: 10.1016/j.ins.2020.03.069_bib0037 article-title: On the efficient decoding of algebraic-geometric codes publication-title: Eurocode – volume: vol. 10677 start-page: 341 year: 2017 ident: 10.1016/j.ins.2020.03.069_bib0020 article-title: A modular analysis of the Fujisaki-Okamoto transformation – start-page: 244 year: 2000 ident: 10.1016/j.ins.2020.03.069_bib0018 article-title: On representations of algebraic-geometric codes for list decoding publication-title: Eur. Symp. Algorithms – start-page: 99 year: 2008 ident: 10.1016/j.ins.2020.03.069_bib0014 article-title: Cryptanalysis of the McEliece cryptosystem over hyperelliptic codes |
| SSID | ssj0004766 |
| Score | 2.3806317 |
| Snippet | •We reconsider the use of algebraic geometry codes in cryptography.•Applying list decoding algorithms to get smaller key size.•An algorithm to generate secure... |
| SourceID | crossref elsevier |
| SourceType | Enrichment Source Index Database Publisher |
| StartPage | 301 |
| SubjectTerms | Code-based cryptography Elliptic codes List decoding Post quantum cryptography |
| Title | ECC2: Error correcting code and elliptic curve based cryptosystem |
| URI | https://dx.doi.org/10.1016/j.ins.2020.03.069 |
| Volume | 526 |
| WOSCitedRecordID | wos000530096900019&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVESC databaseName: Elsevier SD Freedom Collection Journals 2021 customDbUrl: eissn: 1872-6291 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0004766 issn: 0020-0255 databaseCode: AIEXJ dateStart: 19950101 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV3Pb9MwFLZg4wCHaQwQgw35gDgwRUrtuLa5VVUnQGjiMFDFJUqeXdg0JVWWou2_3_OPpNnGEDtwSSvLdpK-r-892-99j5C3AEpZF9Su9EIkGTCblOiIJ6OsKMbABRS-Dtn3L_LoSM3n-musinruywnIqlIXF3r5X0WNbShslzp7D3H3k2IDfkeh4xXFjtd_EvxsOmVunT9rmro5AFd9A9qQWmvCWYHj4Fw6olZYNS52HQ2ZOYDmctnWgdh56LHGfCUPk2gueze8320-xM-fq_pW-49fK4RYjz_EYxWCgk9MHU1m3HHA5WUXnbrOAMA2Fuh1Oy0q2FAP8tg_mFTu891ua-uwcXCKSwxHnM5STzcbKrdcZ8a-YbH6OMIuRO00xylyN0We8hyneEg2mRQaNfXm5NNs_nmdKivD8XX3Ct1Btw_5u_Ecf3ZVBu7H8TbZiusGOgnyfkoe2GqHPBmwSe6Q_ZiDQt_RgdBo1N7PyMQh4wP1uKBrXFCHC4q4oB0uqMcF9bigQ1w8J98OZ8fTj0msoJEAY7JN0PUYazbGfxyXxgjr-NyMLpQotdTMWjECIRelArmwRWrQ-KUC_TlgZVoonkn-gmxUdWVfEgqG28yIclwagXoe1AjSFLjRJQ4YZWyXpN2PlUOkl3dVTs7yO4W0S973Q5aBW-VvnbNOAnlEe3D6ckTT3cNe3ecer8njNd73yEbbrOw-eQS_25Pz5k2E0hWcLoK6 |
| linkProvider | Elsevier |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=ECC2%3A+Error+correcting+code+and+elliptic+curve+based+cryptosystem&rft.jtitle=Information+sciences&rft.au=Zhang%2C+Fangguo&rft.au=Zhang%2C+Zhuoran&rft.au=Guan%2C+Peidong&rft.date=2020-07-01&rft.issn=0020-0255&rft.volume=526&rft.spage=301&rft.epage=320&rft_id=info:doi/10.1016%2Fj.ins.2020.03.069&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_ins_2020_03_069 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0020-0255&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0020-0255&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0020-0255&client=summon |