Choosing Parameter Sets for NTRUEncrypt with NAEP and SVES-3
暂无分享,去创建一个
William Whyte | Nick Howgrave-Graham | Joseph H. Silverman | Nick Howgrave-Graham | J. Silverman | William Whyte
[1] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[2] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[3] J. Silverman. Invertibility in Truncated Polynomial Rings , 1998 .
[4] David Pointcheval,et al. The Impact of Decryption Failures on the Security of NTRU Encryption , 2003, CRYPTO.
[5] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[6] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[7] Joseph H. Silverman,et al. Dimension Reduction Methods for Convolution Modular Lattices , 2001, CaLC.
[8] Arjen K. Lenstra,et al. Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.
[9] Dan Boneh,et al. Simplified OAEP for the RSA and Rabin Functions , 2001, CRYPTO.
[10] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[11] Alfred Menezes,et al. Software Implementation of the NIST Elliptic Curves Over Prime Fields , 2001, CT-RSA.
[12] John Proos. Imperfect Decryption and an Attack on the NTRU Encryption Scheme , 2003, IACR Cryptol. ePrint Arch..
[13] Ari Renvall,et al. A wrap error attack against NTRUEncrypt , 2006, Discret. Appl. Math..
[14] Craig Gentry. Key Recovery and Message Attacks on NTRU-Composite , 2001, EUROCRYPT.
[15] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[16] J. Folch,et al. A simple method for the isolation and purification of total lipides from animal tissues. , 1957, The Journal of biological chemistry.
[17] Joseph H. Silverman,et al. Optimizations for NTRU , 2001 .
[18] Adi Shamir,et al. Lattice Attacks on NTRU , 1997, EUROCRYPT.
[19] J. Silverman. Title: Estimated Breaking times for Ntru Lattices , 1999 .
[20] Alfred Menezes,et al. Software Implementation of Elliptic Curve Cryptography over Binary Fields , 2000, CHES.
[21] Joseph H. Silverman,et al. Random small Hamming weight products with applications to cryptography , 2003, Discret. Appl. Math..
[22] William Whyte,et al. NAEP: Provable Security in the Presence of Decryption Failures , 2003, IACR Cryptol. ePrint Arch..
[23] Robert D. Silverman. A Cost-Based Security Analysis of Symmetric and Asymmetric Key Lengths RSA Labs bulletin , 2000 .