Cryptography Reference
In-Depth Information
28. Hasegawa, S., Kaneko, T.: An attacking method for a public-key cryptosystem
based on the diculty of solving a system of non-linear equations (in Japanese).
In: Proc. 10th SITA, vol. JA5-3 (1987)
29. Jiang, X., Hu, L., Ding, J., Sun, S.: On the Kipnis-Shamir method solving the
MinRank problem. In: Proc. IWSEC 2010 - Short Papers, pp. 1-13 (2010)
30. Joye, M., Lenstra, A.K., Quisquater, J.J.: Chinese Remaindering Based Cryptosys-
tems in the Presence of Faults. J. Cryptology 12, 241-245 (1999)
31. Kipnis, A., Patarin, J., Goubin, L.: Unbalanced Oil and Vinegar Signature Schemes.
In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 206-222. Springer,
Heidelberg (1999)
32. Kipnis, A., Shamir, A.: Cryptanalysis of the HFE Public Key Cryptosystem by
Relinearization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 19-30.
Springer, Heidelberg (1999)
33. Kipnis, A., Shamir, A.: Cryptanalysis of the Oil & Vinegar Signature Scheme.
In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 257-267. Springer,
Heidelberg (1998)
34. Matsumoto, T., Imai, H.: Public Quadratic Polynomial-Tuples for E-
cient Signature-Verification and Message-Encryption. In: Gunther, C.G. (ed.)
EUROCRYPT 1988. LNCS, vol. 330, pp. 419-453. Springer, Heidelberg (1988)
35. Moh, T.: A public key system with signature and master key functions. Commu-
nications in Algebra 27, 2207-2222 (1999)
36. Strenzke, F., Tews, E., Molter, H.G., Overbeck, R., Shoufan, A.: Side Channels
in the McEliece PKC. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS,
vol. 5299, pp. 216-229. Springer, Heidelberg (2008)
37. Okeya, K., Takagi, T., Vuillaume, C.: On the Importance of Protecting
Δ
in
SFLASH against Side Channel Attacks. IEICE Trans. 88-A, 123-131 (2005)
38. Page, D., Vercauteren, F.: A Fault Attack on Pairing-Based Cryptography. IEEE
Transactions on Computers 55, 1075-1080 (2006)
39. Patarin, J.: Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Euro-
crypt '88. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 248-261.
Springer, Heidelberg (1995)
40. Patarin, J.: Hidden Fields Equations (HFE) and Isomorphisms of Polynomi-
als (IP): Two New Families of Asymmetric Algorithms. In: Maurer, U.M. (ed.)
EUROCRYPT 1996. LNCS, vol. 1070, pp. 33-48. Springer, Heidelberg (1996)
41. Patarin, J., Goubin, L., Courtois, N.T.: C ∗− + and HM: Variations around Two
SchemesofT.MatsumotoandH.Imai.In:Ohta,K.,Pei,D.(eds.)ASIACRYPT
1998. LNCS, vol. 1514, pp. 35-50. Springer, Heidelberg (1998)
42. Shamir, A.: Ecient Signature Schemes Based on Birational Permutations. In:
Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 1-12. Springer, Heidelberg
(1994)
43. Shor, P.W.: Polynomial-Time Algorithms for Prime Factorization and Discrete
Logarithms on a Quantum Computer. SIAM J. Computing 26, 1484-1509 (1997)
44. Tsujii, S., Kurosawa, K., Itoh, T., Fujioka, A., Matsumoto, T.: A public-key cryp-
tosystem based on the diculty of solving a system of non-linear equations. IEICE
Trans. Inf. & Syst. (Japanese Edition) J69-D, 1963-1970 (1986)
45. Tsujii, S., Tadaki, K., Fujita, R.: Proposal for Piece in Hand Matrix: General
Concept for Enhancing Security of Multivariate Public Key Cryptosystems. IEICE
Trans. 90-A, 992-999 (2007)
46. Yang, B.-Y., Chen, J.-M.: Building Secure Tame-like Multivariate Public-key Cryp-
tosystems: The New TTS. In: Boyd, C., Gonzalez Nieto, J.M. (eds.) ACISP 2005.
LNCS, vol. 3574, pp. 518-531. Springer, Heidelberg (2005)
 
Search WWH ::




Custom Search