暂无分享,去创建一个
[1] Hideki Imai,et al. Public Quadratic Polynominal-Tuples for Efficient Signature-Verification and Message-Encryption , 1988, EUROCRYPT.
[2] Tanja Lange,et al. NTRU Prime: Reducing Attack Surface at Low Cost , 2017, SAC.
[3] Peter Schwabe,et al. SPHINCS: Practical Stateless Hash-Based Signatures , 2015, EUROCRYPT.
[4] Robert J. McEliece,et al. A public key cryptosystem based on algebraic coding theory , 1978 .
[5] Erdem Alkim,et al. Post-quantum Key Exchange - A New Hope , 2016, USENIX Security Symposium.
[6] Jacques Patarin,et al. Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'88 , 1995, CRYPTO.
[7] Jacques Patarin,et al. QUAD: A Practical Stream Cipher with Provable Security , 2006, EUROCRYPT.
[8] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[9] Bo-Yin Yang,et al. HMFEv - An Efficient Multivariate Signature Scheme , 2017, PQCrypto.
[10] Damien Stehlé,et al. CRYSTALS - Dilithium: Digital Signatures from Module Lattices , 2017, IACR Cryptol. ePrint Arch..
[11] Albrecht Petzoldt,et al. The Shortest Signatures Ever , 2016, INDOCRYPT.
[12] Jacques Patarin,et al. Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms , 1996, EUROCRYPT.
[13] Craig Costello,et al. Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem , 2015, 2015 IEEE Symposium on Security and Privacy.
[14] Matthieu Finiasz,et al. How to Achieve a McEliece-Based Digital Signature Scheme , 2001, ASIACRYPT.
[15] Gilles Zémor,et al. Ouroboros: A Simple, Secure and Efficient Key Exchange Protocol Based on Coding Theory , 2017, PQCrypto.