Key Encapsulation Mechanism From Modular Multivariate Linear Equations
暂无分享,去创建一个
Nur Azman Abu | Muhammad Rezal Kamel Ariffin | Yanbin Pan | Abderrahmane Nitaj | N. A. Abu | Abderrahmane Nitaj | M. Ariffin | Yanbin Pan
[1] Brigitte Vallée,et al. Computation of Approximate L-th Roots Modulo n and Application to Cryptography , 1988, CRYPTO.
[2] Robert J. McEliece,et al. A public key cryptosystem based on algebraic coding theory , 1978 .
[3] Stanislav Bulygin,et al. Towards Provable Security of the Unbalanced Oil and Vinegar Signature Scheme under Direct Attacks , 2010, INDOCRYPT.
[4] Alexander May,et al. New RSA vulnerabilities using lattice reduction methods , 2003 .
[5] László Lovász,et al. Factoring polynomials with rational coefficients , 1982 .
[6] Alexander May,et al. Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits , 2008, ASIACRYPT.
[7] Peter W. Shor,et al. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..
[8] Lov K. Grover. A fast quantum mechanical algorithm for database search , 1996, STOC '96.
[9] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[10] Miklós Ajtai,et al. The shortest vector problem in L2 is NP-hard for randomized reductions (extended abstract) , 1998, STOC '98.
[11] Phong Q. Nguyen. Can We Trust Cryptographic Software? Cryptographic Flaws in GNU Privacy Guard v1.2.3 , 2004, EUROCRYPT.
[12] Alexander May,et al. New Attacks on RSA with Small Secret CRT-Exponents , 2006, Public Key Cryptography.
[13] Jintai Ding,et al. Rainbow, a New Multivariable Polynomial Signature Scheme , 2005, ACNS.
[14] 今井 浩. 20世紀の名著名論:Peter Shor : Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 2004 .
[15] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[16] J. Hoffstein,et al. An introduction to mathematical cryptography , 2008 .