Cryptography Standards in Quantum Time: New Wine in an Old Wineskin?
暂无分享,去创建一个
[1] Paul E. Hoffman,et al. Internet Key Exchange Protocol Version 2 (IKEv2) , 2010, RFC.
[2] Ralph C. Merkle,et al. Secrecy, authentication, and public key systems , 1979 .
[3] Jintai Ding,et al. Rainbow, a New Multivariable Polynomial Signature Scheme , 2005, ACNS.
[4] Mihir Bellare,et al. Optimal Asymmetric Encryption-How to Encrypt with RSA , 1995 .
[5] Johannes A. Buchmann,et al. XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions , 2011, IACR Cryptol. ePrint Arch..
[6] Louis Goubin,et al. QUARTZ, 128-Bit Long Digital Signatures , 2001, CT-RSA.
[7] Erdem Alkim,et al. Post-quantum Key Exchange - A New Hope , 2016, USENIX Security Symposium.
[8] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[9] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008, RFC.
[10] Kristin E. Lauter,et al. Cryptographic Hash Functions from Expander Graphs , 2008, Journal of Cryptology.
[11] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[12] Peter Schwabe,et al. SPHINCS: Practical Stateless Hash-Based Signatures , 2015, EUROCRYPT.
[13] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[14] Jintai Ding,et al. A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem , 2012, IACR Cryptol. ePrint Arch..
[15] Craig Costello,et al. Efficient Algorithms for Supersingular Isogeny Diffie-Hellman , 2016, CRYPTO.
[16] Michele Mosca,et al. Cybersecurity in an Era with Quantum Computers: Will We Be Ready? , 2017, IEEE Security & Privacy.
[17] Robert J. McEliece,et al. A public key cryptosystem based on algebraic coding theory , 1978 .
[18] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[19] Sean Turner,et al. Transport Layer Security , 2014, IEEE Internet Computing.