A Polynomial Time Algorithm for the Braid Diffie-Hellman Conjugacy Problem
暂无分享,去创建一个
[1] Dennis Hofheinz,et al. A Practical Attack on Some Braid Group Based Cryptographic Primitives , 2003, Public Key Cryptography.
[2] Henri Cohen,et al. A course in computational algebraic number theory , 1993, Graduate texts in mathematics.
[3] Jung Hee Cheon,et al. New Public-Key Cryptosystem Using Braid Groups , 2000, CRYPTO.
[4] Joan S. Birman,et al. A new approach to the word and conjugacy problems in the braid groups , 1997 .
[5] Jang-Won Lee,et al. New Signature Scheme Using Conjugacy Problem , 2002, IACR Cryptol. ePrint Arch..
[6] Jung Hee Cheon,et al. An Efficient Implementation of Braid Groups , 2001, ASIACRYPT.
[7] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[8] Rosario Gennaro,et al. Cryptanalysis of a Pseudorandom Generator Based on Braid Groups , 2002, EUROCRYPT.
[9] Daan Krammer,et al. The braid group B4 is linear , 2000 .
[10] Iris Anshel,et al. New Key Agreement Protocols in Braid Group Cryptography , 2001, CT-RSA.
[11] Daan Krammer. Braid groups are linear , 2002 .
[12] G. Hardy,et al. An Introduction to the Theory of Numbers , 1938 .
[13] Eonkyung Lee,et al. Cryptanalysis of the Public-Key Encryption Based on Braid Groups , 2003, EUROCRYPT.
[14] Audra E. Kosh,et al. Linear Algebra and its Applications , 1992 .
[15] D. Goldfeld,et al. An algebraic method for public-key cryptography , 1999 .
[16] Sangjin Lee,et al. Potential Weaknesses of the Commutator Key Agreement Protocol Based on Braid Groups , 2002, EUROCRYPT.
[17] Sangjin Lee,et al. Pseudorandomness from Braid Groups , 2001, CRYPTO.