Improved Identification Protocol Based on the MQ Problem

[1]  Valérie Nachef,et al.  Zero-Knowledge for Multivariate Polynomials , 2012, LATINCRYPT.

[2]  Jean-Charles Faugère,et al.  Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial with One Secret Problem , 2011, International Conference on Theory and Practice of Public Key Cryptography.

[3]  Louis Goubin,et al.  FLASH, a Fast Multivariate Signature Algorithm , 2001, CT-RSA.

[4]  Bart Preneel,et al.  Taxonomy of Public Key Schemes based on the problem of Multivariate Quadratic equations , 2005, IACR Cryptol. ePrint Arch..

[5]  Taizo Shirai,et al.  Public-Key Identification Schemes Based on Multivariate Quadratic Polynomials , 2011, CRYPTO.

[6]  Christopher Wolf,et al.  Multivariate quadratic polynomials in public key cryptography , 2005, IACR Cryptol. ePrint Arch..

[7]  Paulo S. L. M. Barreto,et al.  Impact of Operating Systems on Wireless Sensor Networks (Security) Applications and Testbeds , 2010, 2010 Proceedings of 19th International Conference on Computer Communications and Networks.

[8]  Sidi Mohamed El Yousfi Alaoui,et al.  Extended Security Arguments for Signature Schemes , 2012, AFRICACRYPT.

[9]  Stanislav Bulygin,et al.  Small Public Keys and Fast Verification for Multivariate Quadratic Public Key Systems , 2011, IACR Cryptol. ePrint Arch..

[10]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[11]  Louis Goubin,et al.  Trapdoor one-way permutations and multivariate polynominals , 1997, ICICS.

[12]  Jacques Stern,et al.  A new paradigm for public key identification , 1996, IEEE Trans. Inf. Theory.

[13]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[14]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[15]  Jacques Stern,et al.  Practical Cryptanalysis of SFLASH , 2007, CRYPTO.

[16]  David S. Johnson,et al.  Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .

[17]  Silvio Micali,et al.  Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing , 1996, CRYPTO.

[18]  Louis Goubin,et al.  SFLASHv3, a fast asymmetric signature scheme , 2003, IACR Cryptol. ePrint Arch..

[19]  Koichi Sakumoto,et al.  Public-Key Identification Schemes Based on Multivariate Cubic Polynomials , 2012, Public Key Cryptography.

[20]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[21]  Chanathip Namprempre,et al.  From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security , 2002, EUROCRYPT.

[22]  Jacques Stern,et al.  Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.

[23]  Hideki Imai,et al.  Public Quadratic Polynominal-Tuples for Efficient Signature-Verification and Message-Encryption , 1988, EUROCRYPT.