Cryptography Reference
In-Depth Information
[6] Chen, C.-H.O., Chen, M.-S., Ding, J., Werner, F., Yang, B.-Y.: Odd-char mul-
tivariate hidden field equations. Cryptology ePrint Archive, Report 2008/543
(2008), http://eprint.iacr.org/
[7] Clough, C., Baena, J., Ding, J., Yang, B.-Y., Chen, M.-S.: Square, a New Multi-
variate Encryption Scheme. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473,
pp. 252-264. Springer, Heidelberg (2009)
[8] Clough, C.L.: Square: A New Family of Multivariate Encryption Schemes. PhD
thesis, University of Cincinnati (2009)
[9] Clough, C.L., Ding, J.: Secure Variants of the Square Encryption Scheme. In:
Sendrier, N. (ed.) PQCrypto 2010. LNCS, vol. 6061, pp. 153-164. Springer,
Heidelberg (2010)
[10] Courtois, N., Goubin, L., Patarin, J.: Sflash: Primitive specification (second re-
vised version) Submissions, Sflash, 11 pages (2002),
https://www.cosic.esat.kuleuven.be/nessie
[11] Ding, J., Schmidt, D.: Rainbow, a New Multivariable Polynomial Signature
Scheme. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS,
vol. 3531, pp. 164-175. Springer, Heidelberg (2005)
[12] Faugère, J.-C., dit Vehel, F.L., Perret, L.: Cryptanalysis of MinRank. In: Wag-
ner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 280-296. Springer, Heidelberg
(2008)
[13] Goubin, L., Courtois, N.T.: Cryptanalysis of the TTM Cryptosystem. In: Okamoto,
T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 44-57. Springer, Heidelberg
(2000)
[14] Imai, H., Matsumoto, T.: Algebraic methods for constructing asymmetric cryp-
tosystems. In: Calmet, J. (ed.) AAECC 1985. LNCS, vol. 229, pp. 108-119.
Springer, Heidelberg (1986)
[15] Kipnis, A., Shamir, A.: Cryptanalysis of the HFE Public Key Cryptosystem
by Relinearization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666,
pp. 19-30. Springer, Heidelberg (1999), http://www.minrank.org/hfesubreg.ps ,
http://citeseer.nj.nec.com/kipnis99cryptanalysis.html
[16] Matsumoto, T., Imai, H., Harashima, H., Miyakawa, H.: A cryptographically use-
ful theorem on the connection between uni and multivariate polynomials. Trans-
actions of the IECE of Japan 68(3), 139-146 (1985)
[17] Patarin, J.: Hidden Fields Equations (HFE) and Isomorphisms of Polynomi-
als (IP): Two New Families of Asymmetric Algorithms. In: Maurer, U.M. (ed.)
EUROCRYPT 1996. LNCS, vol. 1070, pp. 33-48. Springer, Heidelberg (1996),
http://www.minrank.org/hfe.pdf
[18] Wolf, C., Braeken, A., Preneel, B.: Ecient Cryptanalysis of RSE(2)PKC and
RSSE(2)PKC. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp.
294-309. Springer, Heidelberg (2005), http://eprint.iacr.org/2004/237
[19] Wolf, C., Braeken, A., Preneel, B.: On the security of stepwise triangular systems.
Designes, Codes and Cryptography 40(3), 285-302 (2006)
[20] Wolf, C., Preneel, B.: Equivalent keys in multivariate quadratic public key systems.
Journal of Mathematical Cryptology 4(4), 375-415 (2011)
[21] Yang, B.-Y., Chen, J.-M.: Rank attacks and defence in Tame-like multivariate
PKC's. Cryptology ePrint Archive, Report 2004/061, September 29, pages 21
(2004), http://eprint.iacr.org/
 
 
Search WWH ::




Custom Search