-
1
-
-
0002448405
-
A public-key cryptosystem based on algebraic coding theory
-
R. J. McEliece, "A public-key cryptosystem based on algebraic coding theory," DSN Progress Report, 42-44, 1978, pp. 114-116.
-
(1978)
DSN Progress Report
, vol.42-44
, pp. 114-116
-
-
McEliece, R.J.1
-
2
-
-
0017973512
-
On the inherent intractability of certain coding problems
-
E. R. Berlekamp, R. J. McEliece, and H. C. A. van Tilborg, "On the inherent intractability of certain coding problems," IEEE Transactions on Information Theory, Vol. 24, No. 5, 1978, pp. 384-386.
-
(1978)
IEEE Transactions on Information Theory
, vol.24
, Issue.5
, pp. 384-386
-
-
Berlekamp, E.R.1
McEliece, R.J.2
Van Tilborg, H.C.A.3
-
3
-
-
84874800178
-
A public-key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal, "A public-key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, Vol. 31, No. 4, 1985, pp. 469-472.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
4
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. L. Rivest, A. Shamir, and L. M. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, Vol. 21, No. 2, 1978, pp. 120-126.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
5
-
-
84949995981
-
An efficient probabilistic public-key encryption scheme which hides all partial information
-
Advances in Cryptology-CRYPTO '84, Springer-Verlag
-
M. Blum and S. Goldwasser, "An efficient probabilistic public-key encryption scheme which hides all partial information," Advances in Cryptology-CRYPTO '84, Lecture notes in computer science (Springer-Verlag), 1985, pp. 289-299.
-
(1985)
Lecture Notes in Computer Science
, pp. 289-299
-
-
Blum, M.1
Goldwasser, S.2
-
7
-
-
0003614758
-
Digital signatures and public-key functions as intractable as factorization
-
MIT/LCS/TR-212
-
M. O. Rabin, "Digital signatures and public-key functions as intractable as factorization," MIT Lab. for Computer Science, Technical Report, MIT/LCS/TR-212, 1979.
-
(1979)
MIT Lab. for Computer Science, Technical Report
-
-
Rabin, M.O.1
-
8
-
-
0025699575
-
Information rate of McEliece's public-key cryptosystem
-
M. C. Lin and H. L. Fu, "Information rate of McEliece's public-key cryptosystem," Electronics Letters, Vol. 26, No. 1, 1990, pp. 16-18.
-
(1990)
Electronics Letters
, vol.26
, Issue.1
, pp. 16-18
-
-
Lin, M.C.1
Fu, H.L.2
-
9
-
-
0024752648
-
Improving code rate of McEliece's public-key cryptosystem
-
C. S. Park, "Improving code rate of McEliece's public-key cryptosystem," Electronics Letters, Vol. 25, No. 21, 1989, pp. 1466-1467.
-
(1989)
Electronics Letters
, vol.25
, Issue.21
, pp. 1466-1467
-
-
Park, C.S.1
-
11
-
-
38149145758
-
Key generation of algebraic-code cryptosystems
-
H. M. Sun and T. Hwang, "Key generation of algebraic-code cryptosystems," Computers and Mathematics with Applications, Vol. 27, No. 2, 1994, pp. 99-106.
-
(1994)
Computers and Mathematics with Applications
, vol.27
, Issue.2
, pp. 99-106
-
-
Sun, H.M.1
Hwang, T.2
-
12
-
-
80052017185
-
Security-related comments regarding McEliece's public-key cryptosystem
-
Advances in Cryptology-CRYPTO '87
-
C. Adams and H. Meijer, "Security-related comments regarding McEliece's public-key cryptosystem," Advances in Cryptology-CRYPTO '87, Lecture notes in computer science, 1988, pp. 224-228.
-
(1988)
Lecture Notes in Computer Science
, pp. 224-228
-
-
Adams, C.1
Meijer, H.2
-
13
-
-
0024627373
-
Security-related comments regarding McEliece's public-key cryptosystem
-
C. Adams and H. Meijer, "Security-related comments regarding McEliece's public-key cryptosystem," IEEE Transactions on Information Theory, Vol. 35, No. 2, 1989, pp. 454-455.
-
(1989)
IEEE Transactions on Information Theory
, vol.35
, Issue.2
, pp. 454-455
-
-
Adams, C.1
Meijer, H.2
-
14
-
-
0024012468
-
Cryptanalysis: A survey of recent results
-
E. F. Brickell and A. Odlyzko, "Cryptanalysis: a survey of recent results," in Proceedings of IEEE, Vol. 76, No. 5, 1988, pp. 153-165.
-
(1988)
Proceedings of IEEE
, vol.76
, Issue.5
, pp. 153-165
-
-
Brickell, E.F.1
Odlyzko, A.2
-
15
-
-
84969335380
-
Cryptanalysis of McEliece's public-key cryptosystem
-
Advances in Cryptology-EUROCRYPT '91
-
V. I. Korzhik and A. I. Turkin, "Cryptanalysis of McEliece's public-key cryptosystem," Advances in Cryptology-EUROCRYPT '91, Lecture notes in computer science, 1991, pp. 68-70.
-
(1991)
Lecture Notes in Computer Science
, pp. 68-70
-
-
Korzhik, V.I.1
Turkin, A.I.2
-
16
-
-
85034651324
-
An observation on the security of McEliece's public-key cryptosystem
-
Advances in Cryptology-EUROCRYPT '88
-
P. J. Lee and E. F. Brickell, "An observation on the security of McEliece's public-key cryptosystem," Advances in Cryptology-EUROCRYPT '88, Lecture notes in computer science, 1988, pp. 275-280.
-
(1988)
Lecture Notes in Computer Science
, pp. 275-280
-
-
Lee, P.J.1
Brickell, E.F.2
-
17
-
-
85031802472
-
On the McEliece public-key cryptosystem
-
Advances in Cryptology-CRYPTO '88
-
J. van Tilburg, "On the McEliece public-key cryptosystem," Advances in Cryptology-CRYPTO '88, Lecture notes in computer science, 1990, pp. 119-131.
-
(1990)
Lecture Notes in Computer Science
, pp. 119-131
-
-
Van Tilburg, J.1
-
18
-
-
84958666890
-
Failure of the McEliece public-key cryptosystem under message-resend and related-message attack
-
Advances in Cryptology-CRYPTO '97
-
T. A. Berson, "Failure of the McEliece public-key cryptosystem under message-resend and related-message attack," Advances in Cryptology-CRYPTO '97, Lecture notes in computer science, 1997, pp. 213-220.
-
(1997)
Lecture Notes in Computer Science
, pp. 213-220
-
-
Berson, T.A.1
-
19
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
Advances in Cryptology-CRYPTO '98
-
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, "Relations among notions of security for public-key encryption schemes," Advances in Cryptology-CRYPTO '98, Lecture Notes in Computer Science, Vol. 1462, 1998, pp. 26-45.
-
(1998)
Lecture Notes in Computer Science
, vol.1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
21
-
-
0343515763
-
A security evaluation of the public-key cipher system proposed by McEliece, used as a combined scheme
-
Dept. of Elektrotechniek, Katholieke University Leuven
-
F. Jorissen, "A security evaluation of the public-key cipher system proposed by McEliece, used as a combined scheme," Technical Report, Dept. of Elektrotechniek, Katholieke University Leuven, 1986.
-
(1986)
Technical Report
-
-
Jorissen, F.1
-
22
-
-
84945119254
-
Optimal asymmetric encryption
-
Advances in Cryptology-CRYPTO '94
-
M. Bellare and P. Rogaway, "Optimal asymmetric encryption," Advances in Cryptology-CRYPTO '94, Lecture notes in computer science, 1997, pp. 232-249.
-
(1997)
Lecture Notes in Computer Science
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
23
-
-
0021409284
-
Probabilistic encryption
-
S. Goldwasser and S. Micali, "Probabilistic encryption," Journal of Computer and System Science, Vol. 28, No. 2, 1984, pp. 270-199.
-
(1984)
Journal of Computer and System Science
, vol.28
, Issue.2
, pp. 270-1199
-
-
Goldwasser, S.1
Micali, S.2
-
24
-
-
85028450627
-
Non-malleable cryptography
-
D. Dolev, C. Dwork, and M. Naor, "Non-malleable cryptography," in Proceedings of the 23rd Annual Symposium on Theory of Computing, ACM, 1991, pp. 542-552.
-
(1991)
Proceedings of the 23rd Annual Symposium on Theory of Computing, ACM
, pp. 542-552
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
26
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Advances in Cryptology-CRYPTO '91
-
C. Rackoff and D. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack," Advances in Cryptology-CRYPTO '91, Lecture notes in computer science, Vol. 576, 1992, pp. 433-444.
-
(1992)
Lecture Notes in Computer Science
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.2
-
29
-
-
0003508568
-
-
National Bureau of Standards, U.S. Department of Commerce
-
National Bureau of Standards, NBS FIPS PUB 46, "Data Encryption Standard," National Bureau of Standards, U.S. Department of Commerce, 1977.
-
(1977)
Data Encryption Standard
-
-
-
30
-
-
0004143352
-
-
Ph.D. Thesis, Dept. of Elektrotechniek, Katholieke Universiteit Leuven
-
J. Daeman, "Cipher and hash function design," Ph.D. Thesis, Dept. of Elektrotechniek, Katholieke Universiteit Leuven, 1995.
-
(1995)
Cipher and Hash Function Design
-
-
Daeman, J.1
|