2SC: An Efficient Code-Based Stream Cipher
暂无分享,去创建一个
Sidi Mohamed El Yousfi Alaoui | Pierre-Louis Cayrel | Mohammed Meziani | M. Meziani | Pierre-Louis Cayrel
[1] Aggelos Kiayias,et al. Efficient Secure Group Signatures with Dynamic Joins and Keeping Anonymity Against Group Managers , 2005, Mycrypt.
[3] Jacques Stern,et al. An Efficient Pseudo-Random Generator Provably as Secure as Syndrome Decoding , 1996, EUROCRYPT.
[4] Jacques Patarin,et al. QUAD: A multivariate stream cipher with provable security , 2009, J. Symb. Comput..
[5] Cédric Lauradoux,et al. SYND: a Fast Code-Based Stream Cipher with a Security Reduction , 2007, 2007 IEEE International Symposium on Information Theory.
[6] Martin E. Hellman,et al. A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.
[7] Ueli Maurer,et al. Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.
[8] Jovan Dj. Golic,et al. Cryptanalysis of Alleged A5 Stream Cipher , 1997, EUROCRYPT.
[9] G. V. Assche,et al. On the security of the keyed sponge construction , 2011 .
[10] Walter Fumy,et al. Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.
[11] Moni Naor,et al. Efficient cryptographic schemes provably as secure as subset sum , 2004, Journal of Cryptology.
[12] Daniel Augot,et al. A Family of Fast Syndrome Based Cryptographic Hash Functions , 2005, Mycrypt.
[13] Matthieu Finiasz,et al. Security Bounds for the Design of Code-Based Cryptosystems , 2009, ASIACRYPT.
[14] Manuel Blum,et al. A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..
[15] O. Antoine,et al. Theory of Error-correcting Codes , 2022 .
[16] G. V. Assche,et al. Sponge Functions , 2007 .
[17] Bernd Meyer. About the NESSIE Submission BMGL: Synchronous Key-stream Generator with Provable Security z , 2001 .
[18] Oded Goldreich,et al. RSA and Rabin Functions: Certain Parts are as Hard as the Whole , 1988, SIAM J. Comput..
[19] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[20] P. Gaborit,et al. Improved Fast Syndrome Based Cryptographic Hash Functions , 2005 .
[21] Burton S. Kaliski,et al. Elliptic curves and cryptography: a pseudorandom bit generator and other tools , 1988 .
[22] Elwyn R. Berlekamp,et al. On the inherent intractability of certain coding problems (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[23] Palash Sarkar,et al. Rediscovery of Time Memory Tradeoffs , 2005, IACR Cryptol. ePrint Arch..
[24] Manuel Blum,et al. How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[25] Richard M. Karp,et al. Reducibility Among Combinatorial Problems , 1972, 50 Years of Integer Programming.
[26] Peter W. Shor,et al. Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[27] Raymond E. Miller,et al. Complexity of Computer Computations , 1972 .
[28] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..