-
2
-
-
84948986458
-
Optimal asymmetric encryption
-
Proc. of Eurocrypt '94, IACR, Springer-Verlag
-
M. Bellare and P. Rogaway. Optimal asymmetric encryption. In Proc. of Eurocrypt '94, volume 950 of LNCS, pages 92-111. IACR, Springer-Verlag, 1995.
-
(1995)
LNCS
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
78650941074
-
Simplified OAEP for the RSA and Rabin functions
-
proceedings of Crypto '2001, Springer-Verlag
-
D. Boneh, Simplified OAEP for the RSA and Rabin functions, In proceedings of Crypto '2001, Lecture Notes in Computer Science, Vol. 2139, Springer-Verlag, pp. 275-291, 2001
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 275-291
-
-
Boneh, D.1
-
4
-
-
84937564555
-
Software Implementation of the NIST Elliptic Curves over Prime Fields
-
CT-RSA 2001, D. Naccache (Ed.), Springer-Verlag
-
M. Brown, D. Hankerson, J. Lopez, and A. Menezes, Software Implementation of the NIST Elliptic Curves Over Prime Fields, CT-RSA 2001, D. Naccache (Ed.), LNCS 2020, 250-265, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2020
, pp. 250-265
-
-
Brown, M.1
Hankerson, D.2
Lopez, J.3
Menezes, A.4
-
5
-
-
84860984624
-
Consortium for efficient embedded security
-
Consortium for Efficient Embedded Security, Efficient Embedded Security Standard #1 version 2, available from http://www.ceesstandards.org.
-
Efficient Embedded Security Standard #1 Version 2
, vol.1
-
-
-
7
-
-
84945126587
-
Key recovery and message attacks on NTRU-composite
-
Advances in Cryptology - Eurocrypt '01, Springer-Verlag
-
C. Gentry, Key recovery and message attacks on NTRU-composite, Advances in Cryptology - Eurocrypt '01, LNCS 2045. Springer-Verlag, 2001
-
(2001)
LNCS
, vol.2045
-
-
Gentry, C.1
-
8
-
-
0038670954
-
Software implementation of elliptic curve cryptography over binary fields
-
Proceedings of CHES 2000
-
D. Hankerson, J. Hernandez, A. Menezes, Software implementation of elliptic curve cryptography over binary fields, Proceedings of CHES 2000, Lecture Notes in Computer Science, 1965 (2000), 1-24
-
(2000)
Lecture Notes in Computer Science
, vol.1965
, pp. 1-24
-
-
Hankerson, D.1
Hernandez, J.2
Menezes, A.3
-
9
-
-
84947808606
-
NTRU: A new high speed public key cryptosystem
-
Algorithmic Number Theory (ANTS III), Portland, OR, June 1998, (J.P. Buhler, ed.), Springer-Verlag, Berlin
-
J. Hoffstein, J. Pipher, J.H. Silverman, NTRU: A new high speed public key cryptosystem, in Algorithmic Number Theory (ANTS III), Portland, OR, June 1998, Lecture Notes in Computer Science 1423 (J.P. Buhler, ed.), Springer-Verlag, Berlin, 1998, 267-288. See also http://www.ntru.com.
-
(1998)
Lecture Notes in Computer Science
, vol.1423
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
11
-
-
0041967528
-
Random small hamming weight products with applications to cryptography
-
to appear
-
J. Hoffstein and J. H. Silverman, Random Small Hamming Weight Products With Applications To Cryptography, Discrete Applied Mathematics, to appear, Available from http://www.ntru.com.
-
Discrete Applied Mathematics
-
-
Hoffstein, J.1
Silverman, J.H.2
-
12
-
-
0007132037
-
Invertibility in truncated polynomial rings
-
NTRU Cryptosystems, October. Report #009, version 1
-
J. Hoffstein and J. H. Silverman. Invertibility in truncated polynomial rings. Technical report, NTRU Cryptosystems, October 1998. Report #009, version 1, available at http://www.ntru.com.
-
(1998)
Technical Report
-
-
Hoffstein, J.1
Silverman, J.H.2
-
13
-
-
56749153432
-
Estimated breaking times for NTRU lattices
-
NTRU Cryptosystems, June Report #012, version 2
-
J. Hoffstein, J. H. Silverman, W. Whyte, Estimated Breaking Times for NTRU Lattices, Technical report, NTRU Cryptosystems, June 2003 Report #012, version 2, available at http://www.ntru.com.
-
(2003)
Technical Report
-
-
Hoffstein, J.1
Silverman, J.H.2
Whyte, W.3
-
14
-
-
35248868901
-
The impact of decryption failures on the security of NTRU encryption
-
Advances in Cryptology - Crypto 2003, Springer-Verlag
-
N. A. Howgrave-Graham, P. Nguyen, D. Pointcheval, J. Proos, J. H. Silverman, A. Singer, W. Whyte, The Impact of Decryption Failures on the Security of NTRU Encryption, Advances in Cryptology - Crypto 2003, Lecture Notes in Compputer Science 2729, Springer-Verlag, 2003, 226-246.
-
(2003)
Lecture Notes in Compputer Science
, vol.2729
, pp. 226-246
-
-
Howgrave-Graham, N.A.1
Nguyen, P.2
Pointcheval, D.3
Proos, J.4
Silverman, J.H.5
Singer, A.6
Whyte, W.7
-
16
-
-
23944508317
-
A meet-in-the-middle attack on an NTRU private key
-
NTRU Cryptosystems, June. Report #004, version 2
-
N. A. Howgrave-Graham, J. H. Silverman, W. Whyte, A Meet-in-the-Middle Attack on an NTRU Private key, Technical report, NTRU Cryptosystems, June 2003. Report #004, version 2, available at http://www.ntru.com.
-
(2003)
Technical Report
-
-
Howgrave-Graham, N.A.1
Silverman, J.H.2
Whyte, W.3
-
18
-
-
84968503742
-
Elliptic curve Cryptosystems
-
N. Koblitz. Elliptic curve Cryptosystems. Mathematics of Computation, 48, pages 203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
19
-
-
0000653210
-
Selecting cryptographic key sizes
-
A. K. Lenstra, E. R. Verheul, Selecting cryptographic key sizes, Journal of Cryptology vol. 14, no. 4, 2001, 255-293. Available from http://www.cryptosawy.com.
-
(2001)
Journal of Cryptology
, vol.14
, Issue.4
, pp. 255-293
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
20
-
-
84958959970
-
Dimension reduction methods for convolution modular lattices
-
Cryptography and Lattices Conference (CaLC 2001), J.H. Silverman (ed.), Springer-Verlag
-
A. May, J.H. Silverman, Dimension reduction methods for convolution modular lattices, in Cryptography and Lattices Conference (CaLC 2001), J.H. Silverman (ed.), Lecture Notes in Computer Science 2146, Springer-Verlag, 2001
-
(2001)
Lecture Notes in Computer Science
, vol.2146
-
-
May, A.1
Silverman, J.H.2
-
22
-
-
85015402934
-
Uses of elliptic curves in cryptography
-
V. Miller. Uses of elliptic curves in cryptography. In Advances in Cryptology: Crypto '85, pages 417-426, 1985.
-
(1985)
Advances in Cryptology: Crypto '85
, pp. 417-426
-
-
Miller, V.1
-
23
-
-
0003508562
-
-
FIPS Publication 186-2, February
-
NIST, Digital Signature Standard, FIPS Publication 186-2, February 2000.
-
(2000)
Digital Signature Standard
-
-
-
24
-
-
2642517461
-
-
NIST Special Publication 800-57, January
-
NIST Special Publication 800-57, Recommendation for Key Management, Part 1: General Guideline, January 2003. Available from http://csrc.nist.gov/CryptoToolkit/kms/guideline-1-Jan03.pdf.
-
(2003)
Recommendation for Key Management, Part 1: General Guideline
-
-
-
25
-
-
29244439220
-
Imperfect decryption and an attack on the NTRU encryption scheme
-
report 02/2003
-
J. Proos Imperfect Decryption and an Attack on the NTRU Encryption Scheme, IACR ePrint Archive, report 02/2003. http://eprint.iacr.org/2003/002/.
-
IACR ePrint Archive
-
-
Proos, J.1
-
26
-
-
0017930809
-
A method for obtaining digital signatures and public-key Cryptosystems
-
R. Rivest, A. Shamir, L. M. Adleman, A method for obtaining digital signatures and public-key Cryptosystems, Communications of the ACM, 21 (1978), 120-126.
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.M.3
-
27
-
-
0007132037
-
Invertibility in truncated polynomial rings
-
NTRU Cryptosystems, October Report #009, version 1
-
J. H. Silverman, Invertibility in Truncated Polynomial Rings, Technical report, NTRU Cryptosystems, October 1998 Report #009, version 1, available at http://www.ntru.com.
-
(1998)
Technical Report
-
-
Silverman, J.H.1
-
28
-
-
0003320305
-
A cost-based security analysis of symmetric and asymmetric key lengths
-
April
-
Robert D. Silverman, A Cost-Based Security Analysis of Symmetric and Asymmetric Key Lengths. RSA Labs Bulletin 13, April 2000. available from http://www.rsasecurity.com/rsalabs.
-
(2000)
RSA Labs Bulletin
, vol.13
-
-
Silverman, R.D.1
|