{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,27]],"date-time":"2025-03-27T08:00:27Z","timestamp":1743062427034,"version":"3.40.3"},"publisher-location":"Cham","reference-count":15,"publisher":"Springer Nature Switzerland","isbn-type":[{"type":"print","value":"9783031293702"},{"type":"electronic","value":"9783031293719"}],"license":[{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2023]]},"DOI":"10.1007\/978-3-031-29371-9_21","type":"book-chapter","created":{"date-parts":[[2023,3,30]],"date-time":"2023-03-30T13:24:05Z","timestamp":1680182645000},"page":"435-449","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":0,"title":["Analysis of\u00a0(U,U+V)-code Problem with\u00a0Gramian over\u00a0Binary and\u00a0Ternary Fields"],"prefix":"10.1007","author":[{"given":"Ichiro","family":"Iwata","sequence":"first","affiliation":[]},{"given":"Yusuke","family":"Yoshida","sequence":"additional","affiliation":[]},{"given":"Keisuke","family":"Tanaka","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2023,3,31]]},"reference":[{"key":"21_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"728","DOI":"10.1007\/978-3-030-17659-4_25","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2019","author":"N Aragon","year":"2019","unstructured":"Aragon, N., Blazy, O., Gaborit, P., Hauteville, A., Z\u00e9mor, G.: Durandal: A Rank Metric Based Signature Scheme. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 728\u2013758. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-17659-4_25"},{"key":"21_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"437","DOI":"10.1007\/978-3-030-38471-5_18","volume-title":"Selected Areas in Cryptography \u2013 SAC 2019","author":"R\u00e9mi Bricout","year":"2020","unstructured":"Bricout, R\u00e9mi., Chailloux, Andr\u00e9, Debris-Alazard, Thomas, Lequesne, Matthieu: Ternary Syndrome Decoding with Large Weight. In: Paterson, Kenneth G.., Stebila, Douglas (eds.) SAC 2019. LNCS, vol. 11959, pp. 437\u2013466. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-38471-5_18"},{"key":"21_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"157","DOI":"10.1007\/3-540-45682-1_10","volume-title":"Advances in Cryptology \u2014 ASIACRYPT 2001","author":"NT Courtois","year":"2001","unstructured":"Courtois, N.T., Finiasz, M., Sendrier, N.: How to Achieve a McEliece-Based Digital Signature Scheme. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 157\u2013174. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-45682-1_10"},{"key":"21_CR4","unstructured":"Debris-Alazard, T., Sendrier, N., Tillich, J.: A new signature scheme based on (u|u+v) codes. Cryptology ePrint Archive, Paper 2017\/662 (2017). https:\/\/eprint.iacr.org\/2017\/662"},{"key":"21_CR5","unstructured":"Debris-Alazard, T., Sendrier, N., Tillich, J.: The problem with the surf scheme. https:\/\/csrc.nist.gov\/projects\/post-quantum-cryptography\/round-1-submissions (2017). https:\/\/csrc.nist.gov\/projects\/post-quantum-cryptography\/round-1-submissions"},{"key":"21_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1007\/978-3-030-34578-5_2","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2019","author":"T Debris-Alazard","year":"2019","unstructured":"Debris-Alazard, T., Sendrier, N., Tillich, J.-P.: Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11921, pp. 21\u201351. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-34578-5_2"},{"key":"21_CR7","unstructured":"Fukushima, K., Roy, P.S., Xu, R., Kiyomoto, S., Morozov, K., Takagi, T.: Racoss. first round submission to the NIST post-quantum cryptography call (2017). https:\/\/eprint.iacr.org\/2017\/662"},{"key":"21_CR8","doi-asserted-by":"crossref","unstructured":"Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Dwork, C. (ed.) In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, pp. 197\u2013206. ACM (2008)","DOI":"10.1145\/1374376.1374407"},{"issue":"1","key":"21_CR9","doi-asserted-by":"publisher","first-page":"121","DOI":"10.1007\/s10623-017-0330-z","volume":"86","author":"K Guenda","year":"2018","unstructured":"Guenda, K., Jitman, S., Gulliver, T.A.: Constructions of good entanglement-assisted quantum error correcting codes. Des. Codes Cryptogr. 86(1), 121\u2013136 (2018)","journal-title":"Des. Codes Cryptogr."},{"key":"21_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"161","DOI":"10.1007\/BFb0024461","volume-title":"Crytography and Coding","author":"G. Kabatianskii","year":"1997","unstructured":"Kabatianskii, G.., Krouk, E.., Smeets, B..: A digital signature scheme based on random error-correcting codes. In: Darnell, Michael (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 161\u2013167. Springer, Heidelberg (1997). https:\/\/doi.org\/10.1007\/BFb0024461"},{"key":"21_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"598","DOI":"10.1007\/978-3-642-10366-7_35","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"V Lyubashevsky","year":"2009","unstructured":"Lyubashevsky, V.: Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 598\u2013616. Springer, Heidelberg (2009). https:\/\/doi.org\/10.1007\/978-3-642-10366-7_35"},{"key":"21_CR12","doi-asserted-by":"crossref","unstructured":"MacWilliams, J.: Orthogonal matrices over finite fields. The American Mathematical Monthly 76(2), 152\u2013164 (1969). http:\/\/www.jstor.org\/stable\/2317262","DOI":"10.1080\/00029890.1969.12000160"},{"key":"21_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"98","DOI":"10.1007\/978-3-642-25405-5_7","volume-title":"Post-Quantum Cryptography","author":"Ayoub Otmani","year":"2011","unstructured":"Otmani, Ayoub, Tillich, Jean-Pierre.: An Efficient Attack on All Concrete KKS Proposals. In: Yang, Bo-Yin. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 98\u2013116. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-25405-5_7"},{"key":"21_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1007\/978-3-642-25405-5_4","volume-title":"Post-Quantum Cryptography","author":"Nicolas Sendrier","year":"2011","unstructured":"Sendrier, Nicolas: Decoding One Out of Many. In: Yang, Bo-Yin. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 51\u201367. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-25405-5_4"},{"key":"21_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"288","DOI":"10.1007\/3-540-45708-9_19","volume-title":"Advances in Cryptology \u2014 CRYPTO 2002","author":"D Wagner","year":"2002","unstructured":"Wagner, D.: A Generalized Birthday Problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 288\u2013304. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-45708-9_19"}],"container-title":["Lecture Notes in Computer Science","Information Security and Cryptology \u2013 ICISC 2022"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-29371-9_21","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,3,30]],"date-time":"2023-03-30T13:26:35Z","timestamp":1680182795000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-29371-9_21"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023]]},"ISBN":["9783031293702","9783031293719"],"references-count":15,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-29371-9_21","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2023]]},"assertion":[{"value":"31 March 2023","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ICISC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Information Security and Cryptology","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Seoul","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Korea (Republic of)","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2022","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"30 November 2022","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2 December 2022","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"25","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"icisc2022","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"http:\/\/www.icisc.org\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Easychair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"69","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"24","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"35% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"No","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}