An efficient structural attack on NIST submission DAGS
From MaRDI portal
Publication:1633442
DOI10.1007/978-3-030-03326-2_4zbMath1446.94098arXiv1805.05429OpenAlexW2963378934MaRDI QIDQ1633442
Publication date: 20 December 2018
Full work available at URL: https://arxiv.org/abs/1805.05429
alternant codescode-based cryptographySchur product of codeskey recovery attackMcEliece encryption schemequasi-dyadic codes
Related Items (9)
Security analysis of a cryptosystem based on subspace subcodes ⋮ Properties of constacyclic codes under the Schur product ⋮ Moderate classical McEliece keys from quasi-centrosymmetric Goppa codes ⋮ Improvement of algebraic attacks for solving superdetermined MinRank instances ⋮ Software implementation of a code-based key encapsulation mechanism from binary QD generalized Srivastava codes ⋮ A code-based hybrid signcryption scheme ⋮ Reproducible families of codes and cryptographic applications ⋮ DAGS: key encapsulation using dyadic GS codes ⋮ Cryptanalysis of a system based on twisted Reed-Solomon codes
Cites Work
- Unnamed Item
- Unnamed Item
- Overdrive: making SPDZ great again
- Indistinguishability obfuscation from SXDH on 5-linear maps and locality-5 PRGs
- Indistinguishability obfuscation from trilinear maps and block-wise local PRGs
- Limits on the locality of pseudorandom generators and applications to indistinguishability obfuscation
- A Unified Approach to MPC with Preprocessing Using OT
- Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts
- Dishonest Majority Multi-Party Computation for Binary Circuits
- Multiparty Computation from Somewhat Homomorphic Encryption
- A New Approach to Practical Active-Secure Two-Party Computation
- Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits
- Two Halves Make a Whole
- Semi-homomorphic Encryption and Multiparty Computation
- Correlation-immunity of nonlinear combining functions for cryptographic applications (Corresp.)
- Efficient Constant Round Multi-party Computation Combining BMR and SPDZ
- Actively Secure OT Extension with Optimal Overhead
- Improved Garbled Circuit: Free XOR Gates and Applications
- Secure Arithmetic Computation with No Honest Majority
- Secure Multiparty Computation Goes Live
- Solving sparse linear equations over finite fields
- How to use indistinguishability obfuscation
- Faster Secure Two-Party Computation in the Single-Execution Setting
- Perfectly-Secure MPC with Linear Communication Complexity
- High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority
- TinyKeys: a new approach to efficient multi-party computation
- Low cost constant round MPC combining BMR and oblivious transfer
This page was built for publication: An efficient structural attack on NIST submission DAGS