Cryptography Reference
In-Depth Information
[402]
A. Muzereau, N. P. Smart and F. Vercauteren, The equivalence between the DHP and DLP for
elliptic curves used in practical applications, LMS J. Comput. Math. 7 (2004), 50-72.
[403]
D. Naccache, D. M'Raıhi, S. Vaudenay and D. Raphaeli, Can D.S.A. be improved? Complexity
trade-offs with the digital signature standard. In EUROCRYPT 1994 (A. De Santis, ed.), LNCS ,
vol. 950, Springer, 1995, pp. 77-85.
[404]
D. Naccache and I. E. Shparlinski, Divisibility, smoothness and cryptographic applications,
Algebraic Aspects of Digital Communications (T. Shaska and E. Hasimaj, eds.) NATO Series
for Peace and Security , 24 IOS Press, 2009, pp. 115-173.
[405]
V. I. Nechaev, Complexity of a determinate algorithm for the discrete logarithm, Mathematical
Notes 55 (2) (1994), 165-172.
[406]
G. Neven, N. P. Smart and B. Warinschi, Hash function requirements for Schnorr signatures,
J. Math. Crypt. 3 (1) (2009), 69-87.
[407]
P. Nguyen and D. Stehle, Floating-point LLL revisited. In EUROCRYPT 2005 (R. Cramer,
ed.), LNCS , vol. 3494, Springer, 2005, pp. 215-233.
[408]
Low-dimensional lattice basis reduction revisited, ACM Transactions on Algorithms
5 (4:46) (2009), 1-48.
[409]
P. Q. Nguyen, Public key cryptanalysis. In Recent Trends in Cryptography (I. Luengo, ed.),
AMS, 2009, pp. 67-119.
[410]
P. Q. Nguyen and O. Regev, Learning a parallelepiped: cryptanalysis of GGH and NTRU signa-
tures. In EUROCRYPT 2006 (S. Vaudenay, ed.), LNCS , vol. 4004, Springer, 2006, pp. 271-288.
[411]
P. Q. Nguyen and I. E. Shparlinski, The insecurity of the digital signature algorithm with
partially known nonces, J. Crypt. 15 (3) (2002), 151-176.
[412]
The insecurity of the elliptic curve digital signature algorithm with partially known
nonces, Des. Codes Crypt. 30 (2) (2003), 201-217.
[413]
P. Q. Nguyen and D. Stehle, Low-dimensional lattice basis reduction revisited. In ANTS VI
(D. A. Buell, ed.), LNCS , vol. 3076, Springer, 2004, pp. 338-357.
[414]
P. Q. Nguyen and J. Stern, Lattice reduction in cryptology: an update. In ANTS IV (W. Bosma,
ed.), LNCS , vol. 1838, Springer, 2000, pp. 85-112.
[415]
The two faces of lattices in cryptology. In Cryptography and Lattices (CaLC) (J. H.
Silverman, ed.), LNCS , vol. 2146, Springer, 2001, pp. 146-180.
[416]
P. Q. Nguyen and B. Vallee, The LLL algorithm: survey and applications, Information Security
and Cryptography , Springer, 2009.
[417]
P. Q. Nguyen and T. Vidick, Sieve algorithms for the shortest vector problem are practical, J.
Math. Crypt. 2 (2) (2008), 181-207.
[418]
H. Niederreiter, A new efficient factorization algorithm for polynomials over small finite fields,
Applicable Algebra in Engineering, Communication and Computing 4 (2) (1993), 81-87.
[419]
G. Nivasch, Cycle detection using a stack, Inf. Process. Lett. 90 (3) (2004), 135-140.
[420]
I. Niven, H. S. Zuckerman and H. L. Montgomery, An Introduction to the Theory of Numbers ,
5th edn, Wiley, 1991.
[421]
A. M. Odlyzko, Discrete logarithms in finite fields and their cryptographic significance. In
EUROCRYPT 1984 (T. Beth, N. Cot and I. Ingemarsson, eds.), LNCS , vol. 209, Springer,
1985, pp. 224-314.
[422]
P. C. van Oorschot and M. J. Wiener, On Diffie-Hellman key agreement with short exponents.
In EUROCRYPT 1996 (U.M.Maurer,ed.), LNCS , vol. 1070, Springer, 1996, pp. 332-343.
[423]
Parallel collision search with cryptanalytic applications, J. Crypt. 12 (1) (1999), 1-28.
[424]
P. Paillier, Public-key cryptosystems based on composite degree residuosity classes. In EURO-
CRYPT 1999 (J. Stern, ed.), LNCS , vol. 1592, Springer, 1999, pp. 223-238.
[425]
Impossibility proofs for RSA signatures in the standard model. In CT-RSA 2007
(M. Abe, ed.), LNCS , vol. 4377, Springer, 2007, pp. 31-48.
 
Search WWH ::




Custom Search