Structural Attacks for Public Key Cryptosystems based on Gabidulin Codes
暂无分享,去创建一个
[1] Keith Gibson,et al. The Security of the Gabidulin Public Key Cryptosystem , 1996, EUROCRYPT.
[2] Raphael Overbeck,et al. A New Structural Attack for GPT and Variants , 2005, Mycrypt.
[3] Bahram Honary,et al. Reducible rank codes and their applications to cryptography , 2003, IEEE Trans. Inf. Theory.
[4] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[5] Steven R. Finch,et al. Mathematical constants , 2005, Encyclopedia of mathematics and its applications.
[6] J. K. Gibson,et al. Severely denting the Gabidulin version of the McEliece Public Key Cryptosystem , 1995, Des. Codes Cryptogr..
[7] Matthieu Finiasz,et al. How to Achieve a McEliece-Based Digital Signature Scheme , 2001, ASIACRYPT.
[8] P. Loidreau,et al. Security of the Niderreiter Form of the GPT public-key cryptosystem , 2002, Proceedings IEEE International Symposium on Information Theory,.
[9] Ernst M. Gabidulin,et al. Ideals over a Non-Commutative Ring and thier Applications in Cryptology , 1991, EUROCRYPT.
[10] Pierre Loidreau. Decoding rank errors beyond the error-correcting capability , 2006 .
[11] Thierry P. Berger,et al. How to Mask the Structure of Codes for a Cryptographic Use , 2005, Des. Codes Cryptogr..
[12] Ernst M. Gabidulin,et al. Public_Key Cryptosystems Based on Linear Codes , 1995 .
[13] Raphael Overbeck. Decoding Interleaved Gabidulin Codes and Ciphertext-Security for GPT variants , 2006, IACR Cryptol. ePrint Arch..
[14] Robert J. McEliece,et al. A public key cryptosystem based on algebraic coding theory , 1978 .
[15] Theresa Migler,et al. Weight and rank of matrices over finite fields , 2004 .
[16] Raphael Overbeck. Extending Gibson's Attacks on the GPT Cryptosystem , 2005, WCC.
[17] Ernst M. Gabidulin,et al. Column Scrambler for the GPT Cryptosystem , 2003, Discret. Appl. Math..
[18] Thomas Johansson,et al. New Technique for Decoding Codes in the Rank Metric and Its Cryptography Applications , 2002, Probl. Inf. Transm..