Cryptography Reference
In-Depth Information
6. Cao, W., Hu, L., Ding, J., Yin, Z.: Kipnis-Shamir Attack on Unbalanced Oil-
Vinegar Scheme. In: Bao, F., Weng, J. (eds.) ISPEC 2011. LNCS, vol. 6672, pp.
168-180. Springer, Heidelberg (2011)
7. Chen, A.I.-T., Chen, M.-S., Chen, T.-R., Cheng, C.-M., Ding, J., Kuo, E.L.-H.,
Lee, F.Y.-S., Yang, B.-Y.: SSE Implementation of Multivariate PKCs on Modern
X86 CPUs. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 33-48.
Springer, Heidelberg (2009)
8. Courtois, N.: Generic Attacks and the Security of Quartz. In: Desmedt, Y.G. (ed.)
PKC 2003. LNCS, vol. 2567, pp. 351-364. Springer, Heidelberg (2002)
9. Ding, J., Gower, J.E., Schmidt, D.S.: Multivariate Public Key Cryptosystems.
Springer, Heidelberg (2006)
10. Ding, J., Schmidt, D.: Rainbow, a New Multivariable Polynomial Signature
Scheme. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS,
vol. 3531, pp. 164-175. Springer, Heidelberg (2005)
11. Faugere, J.-C., Joux, A.: Algebraic Cryptanalysis of Hidden Field Equation (HFE)
Cryptosystems Using Grobner Bases. In: Boneh, D. (ed.) CRYPTO 2003. LNCS,
vol. 2729, pp. 44-60. Springer, Heidelberg (2003)
12. Faugere, J.-C., Perret, L.: On the Security of UOV. Cryptology ePrint Archive,
Report 2009/483 (2009), http://eprint.iacr.org/
13. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for Hard Lattices and New
Cryptographic Constructions. In: Ladnerand, R.E., Dwork, C. (eds.) STOC, pp.
197-206. ACM (2008)
14. Goldwasser, S., Micali, S., Rivest, R.L.: A Digital Signature Scheme Secure Against
Adaptive Chosen-Message Attacks. SIAM J. Comput. 17(2), 281-308 (1988)
15. Granboulan, L., Joux, A., Stern, J.: Inverting HFE is Quasipolynomial. In: Dwork,
C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 345-356. Springer, Heidelberg (2006)
16. Kipnis, A., Patarin, J., Goubin, L.: Unbalanced Oil and Vinegar Signature Schemes.
In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 206-222. Springer,
Heidelberg (1999)
17. Kipnis, A., Shamir, A.: Cryptanalysis of the Oil & Vinegar Signature Scheme.
In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 257-266. Springer,
Heidelberg (1998)
18. Kipnis, A., Shamir, A.: Cryptanalysis of the HFE Public Key Cryptosystem by
Relinearization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 19-30.
Springer, Heidelberg (1999)
19. Levitskaya, A.A.: Systems of Random Equations over Finite Algebraic Structures.
Cybernetics and Sys. Anal. 41(1), 67-93 (2005)
20. Matsumoto, T., Imai, H.: Public Quadratic Polynomial-Tuples for E-
cient Signature-Verification and Message-Encryption. In: Gunther, C.G. (ed.)
EUROCRYPT 1988. LNCS, vol. 330, pp. 419-453. Springer, Heidelberg (1988)
21. Maurer, U.M. (ed.): EUROCRYPT 1996. LNCS, vol. 1070. Springer, Heidelberg
(1996)
22. Patarin, J.: Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP):
Two New Families of Asymmetric Algorithms. In: Maurer [21], pp. 33-48
23. Patarin, J.: The Oil and Vinegar Signature Scheme. Presented at the Dagstuhl
Workshop on Cryptography (September 1997); transparencies
24. Patarin, J., Courtois, N.T., Goubin, L.: QUARTZ, 128-Bit Long Digital Signatures.
In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 282-297. Springer,
Heidelberg (2001)
 
Search WWH ::




Custom Search