MODRED: A code-based non-interactive key exchange protocol
How to construct a non-interactive key exchange (NIKE) protocol based on coding theory is an opening problem. In this paper, we propose the first code-based NIKE protocol MODRED, whose security relies on the hardness of the Restricted Syndrome Decoding (R-SD) problem and its variant. A non-interacti...
Gespeichert in:
| Veröffentlicht in: | Theoretical computer science Jg. 1021; S. 114943 |
|---|---|
| Hauptverfasser: | , |
| Format: | Journal Article |
| Sprache: | Englisch |
| Veröffentlicht: |
Elsevier B.V
21.12.2024
|
| Schlagworte: | |
| ISSN: | 0304-3975 |
| Online-Zugang: | Volltext |
| Tags: |
Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
|
| Abstract | How to construct a non-interactive key exchange (NIKE) protocol based on coding theory is an opening problem. In this paper, we propose the first code-based NIKE protocol MODRED, whose security relies on the hardness of the Restricted Syndrome Decoding (R-SD) problem and its variant. A non-interactive error reconciliation mechanism is presented and applied to MODRED, which enables the two sides of communication to “approximately agree” on the shared key. This is of great significance because it may lead to a more generic framework construction. Furthermore, our proposal is competitive and practical. We provide an initial choice of parameters for MODRED, tailored to 120-bit post-quantum security level, yielding the public keys of less than 1.2 MBs.
•This is the first code-based non-interactive key exchange protocol.•A non-interactive reconciliation mechanism is proposed to enable both parties to “approximately agree” on the shared key.•We find the most efficient algorithm to solve the R-SD instances with some special parameters is the lattice-based algorithm.•Our proposal is suitable for most applications. |
|---|---|
| AbstractList | How to construct a non-interactive key exchange (NIKE) protocol based on coding theory is an opening problem. In this paper, we propose the first code-based NIKE protocol MODRED, whose security relies on the hardness of the Restricted Syndrome Decoding (R-SD) problem and its variant. A non-interactive error reconciliation mechanism is presented and applied to MODRED, which enables the two sides of communication to “approximately agree” on the shared key. This is of great significance because it may lead to a more generic framework construction. Furthermore, our proposal is competitive and practical. We provide an initial choice of parameters for MODRED, tailored to 120-bit post-quantum security level, yielding the public keys of less than 1.2 MBs.
•This is the first code-based non-interactive key exchange protocol.•A non-interactive reconciliation mechanism is proposed to enable both parties to “approximately agree” on the shared key.•We find the most efficient algorithm to solve the R-SD instances with some special parameters is the lattice-based algorithm.•Our proposal is suitable for most applications. |
| ArticleNumber | 114943 |
| Author | Pei, Junling Fu, Fang-Wei |
| Author_xml | – sequence: 1 givenname: Junling orcidid: 0000-0002-4060-9019 surname: Pei fullname: Pei, Junling email: jlpei@mail.nankai.edu.cn – sequence: 2 givenname: Fang-Wei surname: Fu fullname: Fu, Fang-Wei email: fwfu@nankai.edu.cn |
| BookMark | eNp9j8tOwzAURL0oEm3hA9jlBxL8ioPLqmrLQyqqhGBtOdc34FDiyo4q-vekCmtmM6szmjMjky50SMgNowWjTN22RQ-p4JTLgjGppZiQKRVU5kJX5SWZpdTSIWWlpmTxslu_btaLbJlBcJjXNqHLhsHcdz1GC70_YvaFpwx_4NN2H5gdYugDhP0VuWjsPuH1X8_J-8PmbfWUb3ePz6vlNgcudZ_bUltRKbhrONWaYY1C24o7RS00ZVk7xbjkrqG6ttpK5ZQEhViBRIuCl2JO2LgLMaQUsTGH6L9tPBlGzVnYtGYQNmdhMwoPzP3I4HDs6DGaBB47QOcjQm9c8P_Qv1OPYUo |
| Cites_doi | 10.1109/TIT.1962.1057777 10.1109/18.272496 10.1515/jmc-2012-0015 10.1515/jmc-2015-0016 10.1002/j.1538-7305.1952.tb01393.x 10.1109/TIT.1976.1055638 10.1007/s10623-014-9938-4 10.1006/jsco.1996.0125 10.3934/amc.2022029 |
| ContentType | Journal Article |
| Copyright | 2024 Elsevier B.V. |
| Copyright_xml | – notice: 2024 Elsevier B.V. |
| DBID | AAYXX CITATION |
| DOI | 10.1016/j.tcs.2024.114943 |
| DatabaseName | CrossRef |
| DatabaseTitle | CrossRef |
| DatabaseTitleList | |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Mathematics Computer Science |
| ExternalDocumentID | 10_1016_j_tcs_2024_114943 S0304397524005607 |
| GroupedDBID | --K --M -~X .DC .~1 0R~ 123 1B1 1RT 1~. 1~5 4.4 457 4G. 5VS 7-5 71M 8P~ 9JN AABNK AACTN AAEDW AAIKJ AAKOC AALRI AAOAW AAQFI AATTM AAXKI AAXUO AAYFN ABAOU ABBOA ABJNI ABMAC ACDAQ ACGFS ACRLP ACZNC ADBBV ADEZE AEBSH AEIPS AEKER AENEX AFJKZ AFTJW AGUBO AGYEJ AHHHB AHZHX AIALX AIEXJ AIKHN AITUG AKRWK ALMA_UNASSIGNED_HOLDINGS AMRAJ ANKPU AOUOD ARUGR AXJTR BKOJK BLXMC BNPGV CS3 DU5 EBS EFJIC EO8 EO9 EP2 EP3 F5P FDB FEDTE FIRID FNPLU FYGXN G-Q GBLVA GBOLZ HVGLF IHE IXB J1W KOM LG9 M26 M41 MHUIS MO0 N9A O-L O9- OAUVE OK1 OZT P-8 P-9 P2P PC. Q38 ROL RPZ SCC SDF SDG SES SEW SPC SPCBC SSH SSV SSW T5K TN5 WH7 YNT ZMT ~G- 29Q 9DU AAEDT AAQXK AAYWO AAYXX ABDPE ABEFU ABFNM ABWVN ABXDB ACLOT ACNNM ACRPL ACVFH ADCNI ADMUD ADNMO ADVLN AEUPX AEXQZ AFPUW AGHFR AGQPQ AIGII AIIUN AKBMS AKYEP APXCP ASPBG AVWKF AZFZN CITATION EFKBS EFLBG EJD FGOYB G-2 HZ~ R2- SSZ TAE WUQ ZY4 ~HD |
| ID | FETCH-LOGICAL-c249t-a59a376c8f20991ebe39a72d60acf55bd61242df09ba9a46d64c6ee7c4eae3253 |
| ISICitedReferencesCount | 0 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=001349670300001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0304-3975 |
| IngestDate | Sat Nov 29 05:49:22 EST 2025 Sun Apr 06 06:54:39 EDT 2025 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Keywords | Code-based cryptography Non-interactive key exchange protocol Restricted Syndrome Decoding problem Reconciliation mechanism |
| Language | English |
| LinkModel | OpenURL |
| MergedId | FETCHMERGED-LOGICAL-c249t-a59a376c8f20991ebe39a72d60acf55bd61242df09ba9a46d64c6ee7c4eae3253 |
| ORCID | 0000-0002-4060-9019 |
| ParticipantIDs | crossref_primary_10_1016_j_tcs_2024_114943 elsevier_sciencedirect_doi_10_1016_j_tcs_2024_114943 |
| PublicationCentury | 2000 |
| PublicationDate | 2024-12-21 |
| PublicationDateYYYYMMDD | 2024-12-21 |
| PublicationDate_xml | – month: 12 year: 2024 text: 2024-12-21 day: 21 |
| PublicationDecade | 2020 |
| PublicationTitle | Theoretical computer science |
| PublicationYear | 2024 |
| Publisher | Elsevier B.V |
| Publisher_xml | – name: Elsevier B.V |
| References | Bitzer, Pavoni, Weger, Santini, Baldi, Wachter-Zeh (br0180) 2023 Deneuville, Gaborit, Zémor (br0060) 2017 Albrecht, Player, Scott (br0340) 2015; 9 Diffie, Hellman (br0010) 1976; 22 Baldi, Battaglioni, Chiaraluce, Horlemann-Trautmann, Persichetti, Santini, Weger (br0200) 2021 Regev (br0330) 2005 Peikert (br0270) 2014 Biasse, Micheli, Persichetti, Santini (br0140) 2020 Langlois, Stehlé (br0130) 2015; 75 Bosma, Cannon, Playoust (br0170) 1997; 24 Hachenberger, Jungnickel (br0290) 2020 Alkim, Ducas, Pöppelmann, Schwabe (br0040) 2016 Schwabe, Stebila, Wiggers (br0080) 2020 Persichetti, Randrianarisoa, Santini (br0160) 2021 Zhang, Zhang (br0150) 2021 Weger, Khathuria, Horlemann, Battaglioni, Santini, Persichetti (br0220) 2024; 18 Gajland, de Kock, Quaresma, Malavolta, Schwabe (br0120) 2024 NIST (br0350) 2022 Ding, Xie, Lin (br0020) 2012 Bos, Costello, Ducas, Mironov, Naehrig, Nikolaenko, Raghunathan, Stebila (br0030) 2016 Liu, Gu, Nie (br0280) 2022 Becker, Coron, Joux (br0310) 2011 Hülsing, Ning, Schwabe, Weber, Zimmermann (br0090) 2021 Feo, Jao, Plût (br0110) 2014; 8 Krawczyk, Wee (br0070) 2016 Angel, Dowling, Hülsing, Schwabe, Weber (br0100) 2022 Barreto, Gueron, Güneysu, Misoczki, Persichetti, Sendrier, Tillich (br0050) 2017 Gilbert (br0190) 1952; 31 Baldi, Bitzer, Pavoni, Santini, Wachter-Zeh, Weger (br0210) 2024 Freire, Hofheinz, Kiltz, Paterson (br0260) 2013 Cash, Kiltz, Shoup (br0240) 2008 NIST (br0320) 2016 Li, Deng, Wang (br0230) 1994; 40 Prange (br0300) 1962; 8 Hesse, Hofheinz, Kohl, Langrehr (br0250) 2021 Biasse (10.1016/j.tcs.2024.114943_br0140) Krawczyk (10.1016/j.tcs.2024.114943_br0070) 2016 Feo (10.1016/j.tcs.2024.114943_br0110) 2014; 8 Hesse (10.1016/j.tcs.2024.114943_br0250) 2021 Barreto (10.1016/j.tcs.2024.114943_br0050) 2017 Prange (10.1016/j.tcs.2024.114943_br0300) 1962; 8 Gilbert (10.1016/j.tcs.2024.114943_br0190) 1952; 31 Bitzer (10.1016/j.tcs.2024.114943_br0180) 2023 Freire (10.1016/j.tcs.2024.114943_br0260) 2013 Bosma (10.1016/j.tcs.2024.114943_br0170) 1997; 24 Persichetti (10.1016/j.tcs.2024.114943_br0160) NIST (10.1016/j.tcs.2024.114943_br0320) Hülsing (10.1016/j.tcs.2024.114943_br0090) 2021 Angel (10.1016/j.tcs.2024.114943_br0100) 2022 Becker (10.1016/j.tcs.2024.114943_br0310) 2011 Baldi (10.1016/j.tcs.2024.114943_br0200) Alkim (10.1016/j.tcs.2024.114943_br0040) 2016 Baldi (10.1016/j.tcs.2024.114943_br0210) 2024 Hachenberger (10.1016/j.tcs.2024.114943_br0290) 2020 Peikert (10.1016/j.tcs.2024.114943_br0270) 2014 Li (10.1016/j.tcs.2024.114943_br0230) 1994; 40 Bos (10.1016/j.tcs.2024.114943_br0030) 2016 Zhang (10.1016/j.tcs.2024.114943_br0150) Cash (10.1016/j.tcs.2024.114943_br0240) 2008 Gajland (10.1016/j.tcs.2024.114943_br0120) 2024 Diffie (10.1016/j.tcs.2024.114943_br0010) 1976; 22 Weger (10.1016/j.tcs.2024.114943_br0220) 2024; 18 Regev (10.1016/j.tcs.2024.114943_br0330) 2005 Deneuville (10.1016/j.tcs.2024.114943_br0060) 2017 Albrecht (10.1016/j.tcs.2024.114943_br0340) 2015; 9 NIST (10.1016/j.tcs.2024.114943_br0350) Langlois (10.1016/j.tcs.2024.114943_br0130) 2015; 75 Liu (10.1016/j.tcs.2024.114943_br0280) Ding (10.1016/j.tcs.2024.114943_br0020) Schwabe (10.1016/j.tcs.2024.114943_br0080) 2020 |
| References_xml | – start-page: 197 year: 2014 end-page: 219 ident: br0270 article-title: Lattice cryptography for the Internet publication-title: PKC'14 – start-page: 327 year: 2016 end-page: 343 ident: br0040 article-title: Post-quantum key exchange: a new hope publication-title: SEC'16 – volume: 75 start-page: 565 year: 2015 end-page: 599 ident: br0130 article-title: Worst-case to average-case reductions for module lattices publication-title: Des. Codes Cryptogr. – start-page: 297 year: 2020 end-page: 353 ident: br0290 article-title: Matrices over finite fields publication-title: Topics in Galois Fields – start-page: 1006 year: 2016 end-page: 1018 ident: br0030 article-title: Frodo: take off the ring! Practical, quantum-secure key exchange from LWE publication-title: ACM CCS'16 – volume: 8 start-page: 209 year: 2014 end-page: 247 ident: br0110 article-title: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies publication-title: J. Math. Cryptol. – volume: 40 start-page: 271 year: 1994 end-page: 273 ident: br0230 article-title: On the equivalence of McEliece's and Niederreiter's public-key cryptosystems publication-title: IEEE Trans. Inf. Theory – start-page: 246 year: 2023 end-page: 251 ident: br0180 article-title: Generic decoding of restricted errors publication-title: ISIT'23 – year: 2024 ident: br0120 article-title: SWOOSH: practical lattice-based non-interactive key exchange publication-title: SEC'24 – start-page: 286 year: 2021 end-page: 316 ident: br0250 article-title: Towards tight adaptive security of non-interactive key exchange publication-title: TCC'21 – volume: 8 start-page: 5 year: 1962 end-page: 9 ident: br0300 article-title: The use of information sets in decoding cyclic codes publication-title: IRE Trans. Inf. Theory – start-page: 81 year: 2016 end-page: 96 ident: br0070 article-title: The OPTLS protocol and TLS 1.3 publication-title: EuroS&P'16 – start-page: 127 year: 2008 end-page: 145 ident: br0240 article-title: The twin Diffie-Hellman problem and applications publication-title: EUROCRYPT'08 – start-page: 207 year: 2017 end-page: 226 ident: br0050 article-title: CAKE: code-based algorithm for key encapsulation publication-title: IMACC'17 – start-page: 364 year: 2011 end-page: 385 ident: br0310 article-title: Improved generic algorithms for hard knapsacks publication-title: EUROCRYPT'11 – volume: 22 start-page: 644 year: 1976 end-page: 654 ident: br0010 article-title: New directions in cryptography publication-title: IEEE Trans. Inf. Theory – year: 2022 ident: br0350 article-title: Classic McEliece – start-page: 254 year: 2013 end-page: 271 ident: br0260 article-title: Non-interactive key exchange publication-title: PKC'13 – year: 2021 ident: br0160 article-title: A note on non-interactive key exchange from code equivalence – year: 2024 ident: br0210 article-title: Zero knowledge protocols and signatures from the restricted syndrome decoding problem publication-title: PKC'24 – volume: 18 start-page: 233 year: 2024 end-page: 266 ident: br0220 article-title: On the hardness of the Lee syndrome decoding problem publication-title: Adv. Math. Commun. – year: 2016 ident: br0320 article-title: Submission requirements and evaluation criteria for the post-quantum cryptography standardization process – volume: 9 start-page: 169 year: 2015 end-page: 203 ident: br0340 article-title: On the concrete hardness of learning with errors publication-title: J. Math. Cryptogr. – start-page: 1461 year: 2020 end-page: 1480 ident: br0080 article-title: Post-quantum TLS without handshake signatures publication-title: ACM CCS'20 – year: 2022 ident: br0280 article-title: Speedy error reconciliation – year: 2021 ident: br0200 article-title: A new path to code-based signatures via identification schemes with restricted errors – start-page: 97 year: 2022 end-page: 109 ident: br0100 article-title: Post-quantum noise publication-title: ACM CCS'22 – volume: 24 start-page: 235 year: 1997 end-page: 265 ident: br0170 article-title: The MAGMA algebra system I: the user language publication-title: J. Symb. Comput. – volume: 31 start-page: 504 year: 1952 end-page: 522 ident: br0190 article-title: A comparison of signalling alphabets publication-title: Bell Syst. Tech. J. – start-page: 304 year: 2021 end-page: 321 ident: br0090 article-title: Post-quantum wireguard publication-title: EuroS&P'21 – start-page: 18 year: 2017 end-page: 34 ident: br0060 article-title: Ouroboros: a simple, secure and efficient key exchange protocol based on coding theory publication-title: PQC'17 – year: 2012 ident: br0020 article-title: A simple provably secure key exchange scheme based on the learning with errors problem – year: 2020 ident: br0140 article-title: A post-quantum non-interactive key-exchange protocol from coding theory – year: 2021 ident: br0150 article-title: Code-based non-interactive key exchange can be made – year: 2005 ident: br0330 article-title: On lattices, learning with errors, random linear codes, and cryptography publication-title: STOC'05 – start-page: 197 year: 2014 ident: 10.1016/j.tcs.2024.114943_br0270 article-title: Lattice cryptography for the Internet – ident: 10.1016/j.tcs.2024.114943_br0200 – volume: 8 start-page: 5 issue: 5 year: 1962 ident: 10.1016/j.tcs.2024.114943_br0300 article-title: The use of information sets in decoding cyclic codes publication-title: IRE Trans. Inf. Theory doi: 10.1109/TIT.1962.1057777 – start-page: 327 year: 2016 ident: 10.1016/j.tcs.2024.114943_br0040 article-title: Post-quantum key exchange: a new hope – start-page: 18 year: 2017 ident: 10.1016/j.tcs.2024.114943_br0060 article-title: Ouroboros: a simple, secure and efficient key exchange protocol based on coding theory – volume: 40 start-page: 271 issue: 1 year: 1994 ident: 10.1016/j.tcs.2024.114943_br0230 article-title: On the equivalence of McEliece's and Niederreiter's public-key cryptosystems publication-title: IEEE Trans. Inf. Theory doi: 10.1109/18.272496 – volume: 8 start-page: 209 issue: 3 year: 2014 ident: 10.1016/j.tcs.2024.114943_br0110 article-title: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies publication-title: J. Math. Cryptol. doi: 10.1515/jmc-2012-0015 – volume: 9 start-page: 169 issue: 3 year: 2015 ident: 10.1016/j.tcs.2024.114943_br0340 article-title: On the concrete hardness of learning with errors publication-title: J. Math. Cryptogr. doi: 10.1515/jmc-2015-0016 – start-page: 1461 year: 2020 ident: 10.1016/j.tcs.2024.114943_br0080 article-title: Post-quantum TLS without handshake signatures – start-page: 127 year: 2008 ident: 10.1016/j.tcs.2024.114943_br0240 article-title: The twin Diffie-Hellman problem and applications – ident: 10.1016/j.tcs.2024.114943_br0020 – volume: 31 start-page: 504 issue: 3 year: 1952 ident: 10.1016/j.tcs.2024.114943_br0190 article-title: A comparison of signalling alphabets publication-title: Bell Syst. Tech. J. doi: 10.1002/j.1538-7305.1952.tb01393.x – start-page: 97 year: 2022 ident: 10.1016/j.tcs.2024.114943_br0100 article-title: Post-quantum noise – year: 2024 ident: 10.1016/j.tcs.2024.114943_br0120 article-title: SWOOSH: practical lattice-based non-interactive key exchange – start-page: 364 year: 2011 ident: 10.1016/j.tcs.2024.114943_br0310 article-title: Improved generic algorithms for hard knapsacks – ident: 10.1016/j.tcs.2024.114943_br0160 – ident: 10.1016/j.tcs.2024.114943_br0150 – start-page: 304 year: 2021 ident: 10.1016/j.tcs.2024.114943_br0090 article-title: Post-quantum wireguard – year: 2024 ident: 10.1016/j.tcs.2024.114943_br0210 article-title: Zero knowledge protocols and signatures from the restricted syndrome decoding problem – volume: 22 start-page: 644 issue: 6 year: 1976 ident: 10.1016/j.tcs.2024.114943_br0010 article-title: New directions in cryptography publication-title: IEEE Trans. Inf. Theory doi: 10.1109/TIT.1976.1055638 – start-page: 286 year: 2021 ident: 10.1016/j.tcs.2024.114943_br0250 article-title: Towards tight adaptive security of non-interactive key exchange – ident: 10.1016/j.tcs.2024.114943_br0350 – start-page: 207 year: 2017 ident: 10.1016/j.tcs.2024.114943_br0050 article-title: CAKE: code-based algorithm for key encapsulation – start-page: 1006 year: 2016 ident: 10.1016/j.tcs.2024.114943_br0030 article-title: Frodo: take off the ring! Practical, quantum-secure key exchange from LWE – volume: 75 start-page: 565 issue: 3 year: 2015 ident: 10.1016/j.tcs.2024.114943_br0130 article-title: Worst-case to average-case reductions for module lattices publication-title: Des. Codes Cryptogr. doi: 10.1007/s10623-014-9938-4 – volume: 24 start-page: 235 issue: 3–4 year: 1997 ident: 10.1016/j.tcs.2024.114943_br0170 article-title: The MAGMA algebra system I: the user language publication-title: J. Symb. Comput. doi: 10.1006/jsco.1996.0125 – start-page: 297 year: 2020 ident: 10.1016/j.tcs.2024.114943_br0290 article-title: Matrices over finite fields – start-page: 254 year: 2013 ident: 10.1016/j.tcs.2024.114943_br0260 article-title: Non-interactive key exchange – start-page: 81 year: 2016 ident: 10.1016/j.tcs.2024.114943_br0070 article-title: The OPTLS protocol and TLS 1.3 – ident: 10.1016/j.tcs.2024.114943_br0140 – ident: 10.1016/j.tcs.2024.114943_br0320 – year: 2005 ident: 10.1016/j.tcs.2024.114943_br0330 article-title: On lattices, learning with errors, random linear codes, and cryptography – start-page: 246 year: 2023 ident: 10.1016/j.tcs.2024.114943_br0180 article-title: Generic decoding of restricted errors – volume: 18 start-page: 233 year: 2024 ident: 10.1016/j.tcs.2024.114943_br0220 article-title: On the hardness of the Lee syndrome decoding problem publication-title: Adv. Math. Commun. doi: 10.3934/amc.2022029 – ident: 10.1016/j.tcs.2024.114943_br0280 |
| SSID | ssj0000576 |
| Score | 2.4306977 |
| Snippet | How to construct a non-interactive key exchange (NIKE) protocol based on coding theory is an opening problem. In this paper, we propose the first code-based... |
| SourceID | crossref elsevier |
| SourceType | Index Database Publisher |
| StartPage | 114943 |
| SubjectTerms | Code-based cryptography Non-interactive key exchange protocol Reconciliation mechanism Restricted Syndrome Decoding problem |
| Title | MODRED: A code-based non-interactive key exchange protocol |
| URI | https://dx.doi.org/10.1016/j.tcs.2024.114943 |
| Volume | 1021 |
| WOSCitedRecordID | wos001349670300001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVESC databaseName: Elsevier SD Freedom Collection Journals 2021 issn: 0304-3975 databaseCode: AIEXJ dateStart: 20211213 customDbUrl: isFulltext: true dateEnd: 99991231 titleUrlDefault: https://www.sciencedirect.com omitProxy: false ssIdentifier: ssj0000576 providerName: Elsevier |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1dT9swFLU22MN4YONjonxMfuCJyqi4ThzzVkEnQOJD0Gl9ixzbQa2mgmiK-vO5N3aaqmzSQNpLVEWyU91j35zYPucSsi8ja6PMOGaE5WiqrZhWwjJu81ZskswqnZXFJuTVVdLvq5tQGHJclhOQo1EynarH_wo13AOwUTr7BrhnncIN-A2gwxVgh-s_AX95fXrbPfWKcxSsM3xR2SZ85jP0hihVUc-uCZO36aZe94untIoH8_B7nqr25iSOJtR-aIYXZp1QB17agX4b97OxMCkpMfTMfrnB_LoCL90Leb2u8Frw4kVWuJGifLGTWQJt-XavsrFfGBgeFgaN0blAY2LlXZkWTK7vsGPsF4-0AgmTH8kyl5GCVLvcOe_2L-q3ayT9_nP4I9VOdXlmb-FBf-Yac_yh95WsBuJPOx6wNfLBjdbJl6qoBg05dp2sXM6MdMcb5NijeUw7tMaSLmBJAUtaYUkrLDfJzx_d3skZC-UumIFv4ILpSGlI9ybJUc58BLOrrbTkNm5pk0dRZoGMCpxDKtNKi9jGwsTOSSOcdm0etb-RJXi-2yL0SOZKa5FkPMcy70plEFIgqkrkQFVM3CAHVWDSR-9qklbH_YYpRDHFKKY-ig0iqtClYZR5upUCzn9vtv2-Zjvkcz0ad8lS8TRxe-STeS4G46fvYTS8APIuWEM |
| linkProvider | Elsevier |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=MODRED%3A+A+code-based+non-interactive+key+exchange+protocol&rft.jtitle=Theoretical+computer+science&rft.au=Pei%2C+Junling&rft.au=Fu%2C+Fang-Wei&rft.date=2024-12-21&rft.pub=Elsevier+B.V&rft.issn=0304-3975&rft.volume=1021&rft_id=info:doi/10.1016%2Fj.tcs.2024.114943&rft.externalDocID=S0304397524005607 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0304-3975&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0304-3975&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0304-3975&client=summon |