An improved Durandal signature scheme
暂无分享,去创建一个
Yi Mu | Wei Wu | Xinyi Huang | Yongcheng Song | Y. Mu | Wei Wu | Xinyi Huang | Yongcheng Song
[1] Mohammad Reza Aref,et al. Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension , 2016, Des. Codes Cryptogr..
[2] Gang Xu,et al. A secure rational quantum state sharing protocol , 2016, Science China Information Sciences.
[3] Vadim Lyubashevsky,et al. Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..
[4] Jean-Pierre Tillich,et al. Wave: A New Code-Based Signature Scheme , 2018, IACR Cryptol. ePrint Arch..
[5] Gilles Zémor,et al. New Results for Rank-Based Cryptography , 2014, AFRICACRYPT.
[6] Adrien Hauteville,et al. Durandal: a rank metric based signature scheme , 2019, IACR Cryptol. ePrint Arch..
[7] Pierre-Louis Cayrel,et al. On Kabatianskii-Krouk-Smeets Signatures , 2007, WAIFI.
[8] Hannes Bartz. Algebraic Decoding of Subspace and Rank-Metric Codes , 2017 .
[9] 中口 俊哉,et al. 投影型拡張現実感技術を用いた可搬型医療支援システム (イメージ・メディア・クオリティ) , 2014 .
[10] Jean-Pierre Tillich,et al. Two Attacks on Rank Metric Code-Based Schemes: RankSign and an IBE Scheme , 2018, ASIACRYPT.
[11] Gilles Zémor,et al. On the Hardness of the Decoding and the Minimum Distance Problems for Rank Codes , 2016, IEEE Transactions on Information Theory.
[12] Ernst M. Gabidulin,et al. Ideals over a Non-Commutative Ring and thier Applications in Cryptology , 1991, EUROCRYPT.
[13] Edoardo Persichetti,et al. Efficient One-Time Signatures from Quasi-Cyclic Codes: A Full Treatment , 2018, Cryptogr..
[14] Matthieu Finiasz,et al. How to Achieve a McEliece-Based Digital Signature Scheme , 2001, ASIACRYPT.
[15] Olivier Blazy,et al. Rank Quasi-Cyclic (RQC) , 2017 .
[16] Sidi Mohamed El Yousfi Alaoui,et al. A Zero-Knowledge Identification Scheme Based on the q-ary Syndrome Decoding Problem , 2010, Selected Areas in Cryptography.
[17] Thomas Johansson,et al. A New Version of McEliece PKC Based on Convolutional Codes , 2012, ICICS.
[18] Jean-Charles Faugère,et al. Computing loci of rank defects of linear matrices using Gröbner bases and applications to cryptology , 2010, ISSAC.
[19] Adrien Hauteville,et al. A New Algorithm for Solving the Rank Syndrome Decoding Problem , 2018, 2018 IEEE International Symposium on Information Theory (ISIT).
[20] Joachim Rosenthal,et al. Using LDGM Codes and Sparse Syndromes to Achieve Digital Signatures , 2013, PQCrypto.
[21] Jean-Pierre Tillich,et al. An Efficient Attack on a Code-Based Signature Scheme , 2016, PQCrypto.
[22] Thomas Johansson,et al. A New Algorithm for Solving Ring-LPN With a Reducible Polynomial , 2015, IEEE Transactions on Information Theory.
[23] Pierre Loidreau,et al. Properties of codes in rank metric , 2006, ArXiv.
[24] Meihong Wang,et al. Measurement-device-independent quantum secret sharing and quantum conference based on Gaussian cluster state , 2019, Science China Information Sciences.
[25] Nicolas Sendrier,et al. Decoding One Out of Many , 2011, PQCrypto.
[26] Chenmiao Wu,et al. Mutual authenticated quantum no-key encryption scheme over private quantum channel , 2017, Science China Information Sciences.
[27] Gilles Zémor,et al. Low Rank Parity Check codes and their application to cryptography , 2013 .
[28] Gilles Zémor,et al. RankSign: An Efficient Signature Algorithm Based on the Rank Metric , 2014, PQCrypto.
[29] Adrien Hauteville,et al. New algorithms for decoding in the rank metric and an attack on the LRPC cryptosystem , 2015, 2015 IEEE International Symposium on Information Theory (ISIT).
[30] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[31] Chunhua Su,et al. A New Identification Scheme based on Syndrome Decoding Problem with Provable Security against Quantum Adversaries , 2019, J. Univers. Comput. Sci..
[32] Gregory A. Kabatiansky,et al. A Digital Signature Scheme Based on Random Error-Correcting Codes , 1997, IMACC.
[33] Robert J. McEliece,et al. A public key cryptosystem based on algebraic coding theory , 1978 .
[34] Kiyomoto Shinsaku,et al. Code-Based Signature Scheme without Trapdoors , 2018 .
[35] Philippe Gaborit,et al. On the Complexity of the Rank Syndrome Decoding Problem , 2013, IEEE Transactions on Information Theory.
[36] Philippe Gaborit,et al. Shorter keys for code-based cryptography , 2005 .
[37] Edoardo Persichetti,et al. Improving the Efficiency of Code-Based Cryptography , 2012 .
[38] Ludovic Perret,et al. Cryptanalysis of MinRank , 2008, CRYPTO.
[39] Elwyn R. Berlekamp,et al. On the inherent intractability of certain coding problems (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[40] Xiaoyun Wang,et al. Quantum key-recovery attack on Feistel structures , 2018, Science China Information Sciences.
[41] Jean-Pierre Tillich,et al. An Efficient Attack of a McEliece Cryptosystem Variant Based on Convolutional Codes , 2013, PQCrypto.
[42] Peter W. Shor,et al. Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[43] Marc Girault,et al. Lightweight code-based identification and signature , 2007, 2007 IEEE International Symposium on Information Theory.