暂无分享,去创建一个
Shenghui Su | Maozhi Xu | Shuwang Lü | Xiubin Fan | Maozhi Xu | Shenghui Su | Shuwang Lü | Xiubin Fan
[1] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[2] Shenghui Su,et al. Analysis of Success Rate of Attacking Knapsacks from JUNA Cryptosystem by LLL Lattice Basis Reduction , 2013, 2013 Ninth International Conference on Computational Intelligence and Security.
[3] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[4] Shenghui Su,et al. A public key cryptosystem based on three new provable problems , 2012, Theor. Comput. Sci..
[5] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[6] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[7] Bruce Schneier,et al. Applied cryptography : protocols, algorithms, and source codein C , 1996 .
[8] O. Bratislava. Practical cryptography-the key size problem : PGP after years , 2001 .
[9] Jonathan Katz,et al. Introduction to Modern Cryptography: Principles and Protocols , 2007 .
[10] Shenghui Su,et al. Asymptotic granularity reduction and its application , 2011, Theor. Comput. Sci..
[11] G. A. Orton,et al. A Multiple-Iterated Trapdoor for Dense Compact Knapsacks , 1994, EUROCRYPT.
[12] Victor Shoup,et al. OAEP Reconsidered , 2001, CRYPTO.
[13] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[14] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[15] Adi Shamir,et al. A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem , 1984, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[16] Song Y. Yan. Number Theory for Computing , 2002, Springer Berlin Heidelberg.
[17] Song Y. Yan. Number theory for computing (2. ed.) , 2002 .
[18] Claus-Peter Schnorr,et al. Lattice basis reduction: Improved practical algorithms and solving subset sum problems , 1991, FCT.
[19] Jacques Stern,et al. A New Public-Key Cryptosystem , 1997, EUROCRYPT.
[20] Shenghui Su,et al. REESSE1+ . Reward . Proof by Experiment . A New Approach to Proof of P != NP , 2009 .
[21] Martin E. Hellman,et al. Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.
[22] Michael J. Wiener,et al. Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.
[23] Ernest F. Brickell,et al. Solving Low Density Knapsacks , 1983, CRYPTO.
[24] Antoine Joux,et al. Improved low-density subset sum algorithms , 1992, computational complexity.
[25] Mihir Bellare,et al. Practice-Oriented Provable-Security , 1997, ISW.
[26] Martin Davis,et al. The Undecidable: Basic Papers on Undecidable Propositions, Unsolvable Problems and Computable Functions , 2004 .
[27] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[28] Valtteri Niemi,et al. A New Trapdoor in Knapsacks , 1991, EUROCRYPT.
[29] D. Du,et al. Theory of Computational Complexity , 2000 .
[30] M. Panella. Associate Editor of the Journal of Computer and System Sciences , 2014 .
[31] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[32] Ian F. Blake,et al. Elliptic curves in cryptography , 1999 .
[33] Silvio Micali,et al. Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.