Cryptanalysis of two combinatorial public key cryptosystems

[1]  Álvaro Herrero,et al.  A Neural-Visualization IDS for Honeynet Data , 2012, Int. J. Neural Syst..

[2]  Serge Vaudenay,et al.  Cryptanalysis of the Chor—Rivest Cryptosystem , 2015, Journal of Cryptology.

[3]  Adi Shamir,et al.  A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[4]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[5]  Amr M. Youssef Cryptanalysis of a quadratic knapsack cryptosystem , 2011, Comput. Math. Appl..

[6]  Manas Ranjan Patra,et al.  Network intrusion detection system: A machine learning approach , 2011, Intell. Decis. Technol..

[7]  Yupu Hu,et al.  A Novel Combinatorial Public Key Cryptosystem , 2010, Informatica.

[8]  Moon Sung Lee Cryptanalysis of a quadratic compact knapsack public-key cryptosystem , 2011, Comput. Math. Appl..

[9]  Lei Hu,et al.  Implicit Polynomial Recovery and Cryptanalysis of a Combinatorial Key Cryptosystem , 2012, ICICS.

[10]  Jaime Muñoz Masqué,et al.  Analysis of the efficiency of the Chor-Rivest cryptosystem implementation in a safe-parameter range , 2009, Inf. Sci..

[11]  Martin E. Hellman,et al.  Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.

[12]  Adi Shamir,et al.  Lattice Attacks on NTRU , 1997, EUROCRYPT.

[13]  Marc M. Van Hulle,et al.  Enhancing the Yield of High-Density electrode Arrays through Automated electrode Selection , 2012, Int. J. Neural Syst..

[14]  Raúl Durán Díaz,et al.  Comments on a Cryptosystem Proposed by Wang and Hu , 2012, CISIS/ICEUTE/SOCO Special Sessions.

[15]  Yupu Hu,et al.  Quadratic compact knapsack public-key cryptosystem , 2010, Comput. Math. Appl..