New LFSR-Based Cryptosystems and the Trace Discrete Log Problem (Trace-DLP)
暂无分享,去创建一个
[1] Rudolf Lide,et al. Finite fields , 1983 .
[2] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[3] Chee Kheong Siew,et al. On the n-th Order Shift Register Based Discrete Logarithm , 2003, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[4] Chris J. Skinner,et al. A Public-Key Cryptosystem and a Digital Signature System BAsed on the Lucas Function Analogue to Discrete Logarithms , 1994, ASIACRYPT.
[5] Hu Chuan-Gan,et al. On The Shift Register Sequences , 2004 .
[6] K. Conrad,et al. Finite Fields , 2018, Series and Products in the Development of Mathematics.
[7] Michael O. Rabin,et al. Probabilistic Algorithms in Finite Fields , 1980, SIAM J. Comput..
[8] Winfried B. Müller,et al. Cryptanalysis of the Dickson Scheme , 1985, EUROCRYPT.
[9] Ennio Cortellini,et al. Finite fields and cryptology , 2003, Comput. Sci. J. Moldova.
[10] Guang Gong,et al. Analogues to the Gong-Harn and XTR Cryptosystems , 2022 .
[11] Guang Gong,et al. Efficient key agreement and signature schemes using compact representations in GF(p/sup 10/) , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..
[12] Harald Niederreiter,et al. Some new cryptosystems based on feedback shift register sequences , 1988 .
[13] Guang Gong,et al. Public-key cryptosystems based on cubic finite field extensions , 1999, IEEE Trans. Inf. Theory.
[14] Paul C. van Oorschot,et al. A geometric approach to root finding in GF(qm) , 1989, IEEE Trans. Inf. Theory.
[15] Charles M. Fiduccia,et al. An Efficient Formula for Linear Recurrences , 1985, SIAM J. Comput..
[16] Arjen K. Lenstra,et al. The XTR Public Key System , 2000, CRYPTO.
[17] Harald Niederreiter,et al. A Public-Key Cryptosystem based on Shift Register Sequences , 1985, EUROCRYPT.