{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,7]],"date-time":"2024-09-07T20:48:14Z","timestamp":1725742094143},"publisher-location":"Berlin, Heidelberg","reference-count":42,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642403484"},{"type":"electronic","value":"9783642403491"}],"license":[{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2013,1,1]],"date-time":"2013-01-01T00:00:00Z","timestamp":1356998400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2013]]},"DOI":"10.1007\/978-3-642-40349-1_16","type":"book-chapter","created":{"date-parts":[[2013,7,19]],"date-time":"2013-07-19T10:36:58Z","timestamp":1374230218000},"page":"273-292","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":49,"title":["Smaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded Devices"],"prefix":"10.1007","author":[{"given":"Stefan","family":"Heyse","sequence":"first","affiliation":[]},{"given":"Ingo","family":"von Maurich","sequence":"additional","affiliation":[]},{"given":"Tim","family":"G\u00fcneysu","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"16_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"246","DOI":"10.1007\/978-3-540-85855-3_17","volume-title":"Security and Cryptography for Networks","author":"M. Baldi","year":"2008","unstructured":"Baldi, M., Bodrato, M., Chiaraluce, F.: A New Analysis of the McEliece Cryptosystem Based on QC-LDPC Codes. In: Ostrovsky, R., Prisco, R.D., Visconti, I. (eds.) SCN 2008. LNCS, vol.\u00a05229, pp. 246\u2013262. Springer, Heidelberg (2008)"},{"key":"16_CR2","doi-asserted-by":"crossref","unstructured":"Baldi, M., Chiaraluce, F.: Cryptanalysis of a New Instance of McEliece Cryptosystem Based on QC-LDPC Codes. In: IEEE International Symposium on Information Theory, ISIT 2007, pp. 2591\u20132595 (June 2007)","DOI":"10.1109\/ISIT.2007.4557609"},{"key":"16_CR3","doi-asserted-by":"crossref","unstructured":"Baldi, M., Chiaraluce, F., Garello, R.: On the Usage of Quasi-Cyclic Low-Density Parity-Check Codes in the McEliece Cryptosystem. In: First International Conference on Communications and Electronics, ICCE 2006, pp. 305\u2013310 (October 2006)","DOI":"10.1109\/CCE.2006.350824"},{"key":"16_CR4","doi-asserted-by":"crossref","unstructured":"Baldi, M., Chiaraluce, F., Garello, R., Mininni, F.: Quasi-Cyclic Low-Density Parity-Check Codes in the McEliece Cryptosystem. In: IEEE International Conference on Communications, ICC 2007, pp. 951\u2013956 (June 2007)","DOI":"10.1109\/ICC.2007.161"},{"key":"16_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"520","DOI":"10.1007\/978-3-642-29011-4_31","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"A. Becker","year":"2012","unstructured":"Becker, A., Joux, A., May, A., Meurer, A.: Decoding Random Binary Linear Codes in 2n\/20: How 1+1=0 Improves Information Set Decoding. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol.\u00a07237, pp. 520\u2013536. Springer, Heidelberg (2012)"},{"key":"16_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"77","DOI":"10.1007\/978-3-642-02384-2_6","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2009","author":"T.P. Berger","year":"2009","unstructured":"Berger, T.P., Cayrel, P.-L., Gaborit, P., Otmani, A.: Reducing Key Length of the McEliece Cryptosystem. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol.\u00a05580, pp. 77\u201397. Springer, Heidelberg (2009)"},{"issue":"3","key":"16_CR7","doi-asserted-by":"publisher","first-page":"384","DOI":"10.1109\/TIT.1978.1055873","volume":"24","author":"E. Berlekamp","year":"1978","unstructured":"Berlekamp, E., McEliece, R., van Tilborg, H.: On the Inherent Intractability of Certain Coding Problems (Corresp.). IEEE Transactions on Information Theory\u00a024(3), 384\u2013386 (1978)","journal-title":"IEEE Transactions on Information Theory"},{"key":"16_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/978-3-540-88403-3_3","volume-title":"Post-Quantum Cryptography","author":"D.J. Bernstein","year":"2008","unstructured":"Bernstein, D.J., Lange, T., Peters, C.: Attacking and Defending the McEliece Cryptosystem. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol.\u00a05299, pp. 31\u201346. Springer, Heidelberg (2008)"},{"key":"16_CR9","unstructured":"Biswas, B., Sendrier, N.: McEliece Crypto-system: A Reference Implementation, \n http:\/\/www-rocq.inria.fr\/secret\/CBCrypto\/index.php?pg=hymes"},{"key":"16_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"138","DOI":"10.1007\/978-3-642-30057-8_9","volume-title":"Public Key Cryptography \u2013 PKC 2012","author":"P.-L. Cayrel","year":"2012","unstructured":"Cayrel, P.-L., Hoffmann, G., Persichetti, E.: Efficient Implementation of a CCA2-Secure Variant of McEliece using Generalized Srivastava Codes. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol.\u00a07293, pp. 138\u2013155. Springer, Heidelberg (2012)"},{"key":"16_CR11","unstructured":"Chang, K.: I.B.M. Researchers Inch Toward Quantum Computer. New York Times Article (February 28, 2012), \n http:\/\/www.nytimes.com\/2012\/02\/28\/technology\/ibm-inch-closer-on-quantum-computer.html?_r=1&hpw"},{"key":"16_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"445","DOI":"10.1007\/11894063_35","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2006","author":"V.S. Dimitrov","year":"2006","unstructured":"Dimitrov, V.S., J\u00e4rvinen, K.U., Jacobson Jr., M.J., Chan, W.F., Huang, Z.: FPGA Implementation of Point Multiplication on Koblitz Curves Using Kleinian Integers. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol.\u00a04249, pp. 445\u2013459. Springer, Heidelberg (2006)"},{"key":"16_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"49","DOI":"10.1007\/978-3-642-04138-9_4","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2009","author":"T. Eisenbarth","year":"2009","unstructured":"Eisenbarth, T., G\u00fcneysu, T., Heyse, S., Paar, C.: MicroEliece: McEliece for Embedded Devices. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol.\u00a05747, pp. 49\u201364. Springer, Heidelberg (2009)"},{"key":"16_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"279","DOI":"10.1007\/978-3-642-13190-5_14","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"J.-C. Faug\u00e8re","year":"2010","unstructured":"Faug\u00e8re, J.-C., Otmani, A., Perret, L., Tillich, J.-P.: Algebraic Cryptanalysis of McEliece Variants with Compact Keys. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol.\u00a06110, pp. 279\u2013298. Springer, Heidelberg (2010)"},{"issue":"1","key":"16_CR15","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1109\/TIT.1962.1057683","volume":"8","author":"R. Gallager","year":"1962","unstructured":"Gallager, R.: Low-density Parity-check Codes. IRE Transactions on Information Theory\u00a08(1), 21\u201328 (1962)","journal-title":"IRE Transactions on Information Theory"},{"key":"16_CR16","doi-asserted-by":"crossref","unstructured":"Ghosh, S., Delvaux, J., Uhsadel, L., Verbauwhede, I.: Speed Area Optimized Embedded Co-processor for McEliece Cryptosystem. In: 2012 IEEE 23rd International Conference on Application-Specific Systems, Architectures and Processors (ASAP), pp. 102\u2013108 (July 2012)","DOI":"10.1109\/ASAP.2012.16"},{"key":"16_CR17","doi-asserted-by":"publisher","first-page":"512","DOI":"10.1007\/978-3-642-33027-8_30","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2012","author":"Norman G\u00f6ttert","year":"2012","unstructured":"G\u00f6ttert, N., Feller, T., Schneider, M., Buchmann, J., Huss, S.A.: On the Design of Hardware Building Blocks for Modern Lattice-Based Encryption Schemes. In: Prouff, Schaumont (eds.) [33], pp. 512\u2013529"},{"key":"16_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"62","DOI":"10.1007\/978-3-540-85053-3_5","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2008","author":"T. G\u00fcneysu","year":"2008","unstructured":"G\u00fcneysu, T., Paar, C.: Ultra High Performance ECC over NIST Primes on Commercial FPGAs. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol.\u00a05154, pp. 62\u201378. Springer, Heidelberg (2008)"},{"key":"16_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"119","DOI":"10.1007\/978-3-540-28632-5_9","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2004","author":"N. Gura","year":"2004","unstructured":"Gura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C.: Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol.\u00a03156, pp. 119\u2013132. Springer, Heidelberg (2004)"},{"key":"16_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"143","DOI":"10.1007\/978-3-642-25405-5_10","volume-title":"Post-Quantum Cryptography","author":"S. Heyse","year":"2011","unstructured":"Heyse, S.: Implementation of McEliece Based on Quasi-dyadic Goppa Codes for Embedded Devices. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol.\u00a07071, pp. 143\u2013162. Springer, Heidelberg (2011)"},{"key":"16_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"340","DOI":"10.1007\/978-3-642-33027-8_20","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2012","author":"S. Heyse","year":"2012","unstructured":"Heyse, S., G\u00fcneysu, T.: Towards One Cycle per Bit Asymmetric Encryption: Code-Based Cryptography on Reconfigurable Hardware. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol.\u00a07428, pp. 340\u2013355. Springer, Heidelberg (2012)"},{"key":"16_CR22","unstructured":"Huffman, W.C., Pless, V.: Fundamentals of Error-Correcting Codes (2010)"},{"key":"16_CR23","doi-asserted-by":"crossref","unstructured":"Kamal, A.A., Youssef, A.M.: An FPGA implementation of the NTRUEncrypt cryptosystem. In: 2009 International Conference on Microelectronics (ICM), pp. 209\u2013212. IEEE (2009)","DOI":"10.1109\/ICM.2009.5418649"},{"key":"16_CR24","series-title":"LNCS","first-page":"19","volume-title":"PKC 2001","author":"K. Kobara","year":"2001","unstructured":"Kobara, K., Imai, H.: Semantically Secure McEliece Public-Key Cryptosystems-Conversions for McEliece PKC. In: Kim, K. (ed.) PKC 2001. LNCS, vol.\u00a01992, pp. 19\u201335. Springer, Heidelberg (2001)"},{"issue":"1","key":"16_CR25","first-page":"271","volume":"40","author":"Y.X. Li","year":"2006","unstructured":"Li, Y.X., Deng, R.H., Wang, X.M.: On the Equivalence of McEliece\u2019s and Niederreiter\u2019s Public-key Cryptosystems. IEEE Trans. Inf. Theor.\u00a040(1), 271\u2013273 (2006)","journal-title":"IEEE Trans. Inf. Theor."},{"key":"16_CR26","unstructured":"Minder, L.: Cryptography Based on Error Correcting Codes. PhD thesis, \u00c8cole Polytechnique F\u00e9d\u00e9rale de Lausanne (July 2007)"},{"key":"16_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"376","DOI":"10.1007\/978-3-642-05445-7_24","volume-title":"Selected Areas in Cryptography","author":"R. Misoczki","year":"2009","unstructured":"Misoczki, R., Barreto, P.S.L.M.: Compact McEliece Keys From Goppa Codes. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol.\u00a05867, pp. 376\u2013392. Springer, Heidelberg (2009)"},{"key":"16_CR28","doi-asserted-by":"crossref","unstructured":"Misoczki, R., Tillich, J.-P., Sendrier, N., Barreto, P.S.L.M.: MDPC-McEliece: New McEliece Variants from Moderate Density Parity-Check Codes. Cryptology ePrint Archive, Report 2012\/409 (2012), \n http:\/\/eprint.iacr.org\/","DOI":"10.1109\/ISIT.2013.6620590"},{"key":"16_CR29","unstructured":"Monico, C., Rosenthal, J., Shokrollahi, A.: Using Low Density Parity Check Codes in the McEliece Cryptosystem. In: Proceedings of the IEEE International Symposium on Information Theory, p. 215 (2000)"},{"issue":"2","key":"16_CR30","doi-asserted-by":"publisher","first-page":"129","DOI":"10.1007\/s11786-009-0015-8","volume":"3","author":"A. Otmani","year":"2010","unstructured":"Otmani, A., Tillich, J.-P., Dallot, L.: Cryptanalysis of Two McEliece Cryptosystems Based on Quasi-Cyclic Codes. Mathematics in Computer Science\u00a03(2), 129\u2013140 (2010)","journal-title":"Mathematics in Computer Science"},{"key":"16_CR31","first-page":"95","volume-title":"First International Workshop on Post-quantum Cryptography, PQCrypto 2006","author":"R. Overbeck","year":"2009","unstructured":"Overbeck, R., Sendrier, N.: Code-based Cryptography. In: Bernstein, D.J., et al. (eds.) First International Workshop on Post-quantum Cryptography, PQCrypto 2006, Leuven, The Netherland, May 23\u201326, 2006. Selected papers, pp. 95\u2013145. Springer, Berlin (2009)"},{"key":"16_CR32","doi-asserted-by":"crossref","unstructured":"Persichetti, E.: Compact McEliece Keys based on Quasi-Dyadic Srivastava Codes. IACR Cryptology ePrint Archive\u00a02011:179 (2011)","DOI":"10.1515\/jmc-2011-0099"},{"key":"16_CR33","series-title":"Lecture Notes in Computer Science","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2012","year":"2012","unstructured":"Prouff, E., Schaumont, P. (eds.): CHES 2012. LNCS, vol.\u00a07428. Springer, Heidelberg (2012)"},{"key":"16_CR34","doi-asserted-by":"crossref","unstructured":"Rebeiro, C., Roy, S.S., Mukhopadhyay, D.: Pushing the Limits of High-Speed GF(2m) Elliptic Curve Scalar Multiplication on FPGAs. In: Prouff, Schaumont (eds.) [33], pp. 494\u2013511","DOI":"10.1007\/978-3-642-33027-8_29"},{"key":"16_CR35","doi-asserted-by":"crossref","unstructured":"Roy, S.S., Rebeiro, C., Mukhopadhyay, D.: A Parallel Architecture for Koblitz Curve Scalar Multiplications on FPGA Platforms. In: DSD, pp. 553\u2013559. IEEE (2012)","DOI":"10.1109\/DSD.2012.10"},{"key":"16_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1007\/978-3-642-25405-5_4","volume-title":"Post-Quantum Cryptography","author":"N. Sendrier","year":"2011","unstructured":"Sendrier, N.: Decoding One Out of Many. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol.\u00a07071, pp. 51\u201367. Springer, Heidelberg (2011)"},{"issue":"5","key":"16_CR37","doi-asserted-by":"publisher","first-page":"1484","DOI":"10.1137\/S0097539795293172","volume":"26","author":"P.W. Shor","year":"1997","unstructured":"Shor, P.W.: Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms On a Quantum Computer. SIAM J. Comput.\u00a026(5), 1484\u20131509 (1997)","journal-title":"SIAM J. Comput."},{"issue":"11","key":"16_CR38","doi-asserted-by":"publisher","first-page":"1533","DOI":"10.1109\/TC.2010.115","volume":"59","author":"A. Shoufan","year":"2010","unstructured":"Shoufan, A., Wink, T., Molter, H.G., Huss, S.A., Kohnert, E.: A Novel Cryptoprocessor Architecture for the McEliece Public-Key Cryptosystem. IEEE Trans. Computers\u00a059(11), 1533\u20131546 (2010)","journal-title":"IEEE Trans. Computers"},{"key":"16_CR39","doi-asserted-by":"crossref","unstructured":"Shoufan, A., Wink, T., Molter, H.G., Huss, S.A., Strenzke, F.: A Novel Processor Architecture for McEliece Cryptosystem and FPGA Platforms. In: 20th IEEE International Conference on Application-specific Systems, Architectures and Processors (July 2009)","DOI":"10.1109\/ASAP.2009.29"},{"key":"16_CR40","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"120","DOI":"10.1007\/978-3-642-33383-5_8","volume-title":"Information Security","author":"F. Strenzke","year":"2012","unstructured":"Strenzke, F.: Solutions for the Storage Problem of McEliece Public and Private Keys on Memory-Constrained Platforms. In: Gollmann, D., Freiling, F.C. (eds.) ISC 2012. LNCS, vol.\u00a07483, pp. 120\u2013135. Springer, Heidelberg (2012)"},{"key":"16_CR41","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"272","DOI":"10.1007\/978-3-540-74735-2_19","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2007","author":"D. Suzuki","year":"2007","unstructured":"Suzuki, D.: How to Maximize the Potential of FPGA Resources for Modular Exponentiation. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol.\u00a04727, pp. 272\u2013288. Springer, Heidelberg (2007)"},{"issue":"1","key":"16_CR42","doi-asserted-by":"publisher","first-page":"211","DOI":"10.1587\/transfun.E94.A.211","volume":"94-A","author":"D. Suzuki","year":"2011","unstructured":"Suzuki, D., Matsumoto, T.: How to Maximize the Potential of FPGA-Based DSPs for Modular Exponentiation. IEICE Transactions\u00a094-A(1), 211\u2013222 (2011)","journal-title":"IEICE Transactions"}],"container-title":["Lecture Notes in Computer Science","Cryptographic Hardware and Embedded Systems - CHES 2013"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-40349-1_16","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,8,31]],"date-time":"2021-08-31T20:38:15Z","timestamp":1630442295000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-642-40349-1_16"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2013]]},"ISBN":["9783642403484","9783642403491"],"references-count":42,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-40349-1_16","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2013]]},"assertion":[{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}