skip to main content
10.1145/238168.238208acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free access

Cryptanalysis of private-key encryption schemes based on burst-error-correcting codes

Published: 01 January 1996 Publication History
First page of PDF

References

[1]
McEliece, R.J., "A Public=Key Cryptosystem Based on Algebraic Coding Theory," DSN Progress Report 42-44, pp. 114-116, Jet Propulsion Laboratory, CA, January and February, 1978.
[2]
Rao, T.R.N. and Nam, K., "Private=Key Algebraic-Code Encryption," IEEE Transactions, Vol. IT-35, No. 4, pp. 829- 833, July, 1989.
[3]
Brickell, E.F, and Odlyzko, A., "Cryptanalysis: a survey of recent results," Proc. IEEE, 76, (5), pp. 153-165, 1988.
[4]
Alencar, F.M.R., L~o, A.M.P., and Campello de Souza, R.M., "Private-Key Burst Correcting Code Encrypfion," Proc. 1EEE Int. Symp. Information Theory, January, pp. 227, 1993.
[5]
Campello de Souza, R.M. and Campello do Souza, J., "Array Codes for Private-Key Encryption," Electronics Letters, Vol. 30, No. 17, pp. 1394-1396, August, 1994.
[6]
Lin, S., Error Control Coding, Reading, prentice-HaU, 1983.

Cited By

View all
  • (2012)A Comparative Survey on Cryptology-Based MethodologiesInternational Journal of Information Security and Privacy10.4018/jisp.20120701016:3(1-37)Online publication date: Jul-2012
  • (2006)On private-key cryptosystems based on product codesInformation Security and Privacy10.1007/BFb0053722(68-79)Online publication date: 23-May-2006

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '96: Proceedings of the 3rd ACM conference on Computer and communications security
January 1996
179 pages
ISBN:0897918290
DOI:10.1145/238168
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 January 1996

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

3CCS96
Sponsor:

Acceptance Rates

CCS '96 Paper Acceptance Rate 19 of 59 submissions, 32%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)37
  • Downloads (Last 6 weeks)5
Reflects downloads up to 14 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2012)A Comparative Survey on Cryptology-Based MethodologiesInternational Journal of Information Security and Privacy10.4018/jisp.20120701016:3(1-37)Online publication date: Jul-2012
  • (2006)On private-key cryptosystems based on product codesInformation Security and Privacy10.1007/BFb0053722(68-79)Online publication date: 23-May-2006

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media