-
3
-
-
0022716288
-
A simple unpredictable pseudo-random number generator
-
Lenore Blum, Manuel Slum, and Mike Shub. A simple unpredictable pseudo-random number generator. SIAM J. Comput., 15(2):364-383, 1986.
-
(1986)
SIAM J. Comput.
, vol.15
, Issue.2
, pp. 364-383
-
-
Blum, L.1
Slum, M.2
Shub, M.3
-
4
-
-
0021522644
-
How to generate cryptographically strong sequences of pseudo-random bits
-
Manuel Blum and Silvio Micali. How to generate cryptographically strong sequences of pseudo-random bits. SIAM J. Comput., 13(4):850-864, 1984.
-
(1984)
SIAM J. Comput.
, vol.13
, Issue.4
, pp. 850-864
-
-
Blum, M.1
Micali, S.2
-
5
-
-
84937397479
-
Cryptanalysis of stream ciphers with linear masking
-
Moti Yung, editor, Advances in Cryptology CRYPTO 2002 Springer-Verlag
-
Don Coppersmith, Shai Halevi, and Charanjit S. Jutla. Cryptanalysis of stream ciphers with linear masking. In Moti Yung, editor, Advances in Cryptology CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 515-532. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2442
, pp. 515-532
-
-
Coppersmith, D.1
Halevi, S.2
Jutla, C.S.3
-
6
-
-
84958969583
-
Solving underdefined systems of multivariate quadratic equations
-
Nicolas Courtois, Louis Goubin, Willi Meier, and Jean-Daniel Tacier. Solving underdefined systems of multivariate quadratic equations. In Public Key Cryptography, pages 211-227, 2002.
-
(2002)
Public Key Cryptography
, pp. 211-227
-
-
Courtois, N.1
Goubin, L.2
Meier, W.3
Tacier, J.-D.4
-
7
-
-
77649327985
-
Efficient algorithms for solving overdefined systems of multivariate polynomial equations
-
Bart Preneel, editor, Advances in Cryptology - EUROCRYPT 2000, Springer-Verlag
-
Nicolas Courtois, Alexander Klimov, Jacques Patarin, and Adi Shamir. Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In Bart Preneel, editor, Advances in Cryptology - EUROCRYPT 2000, volume 1807 of Lecture Notes in Computer Science, pages 392-407. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1807
, pp. 392-407
-
-
Courtois, N.1
Klimov, A.2
Patarin, J.3
Shamir, A.4
-
8
-
-
35248820612
-
Algebraic attacks on stream ciphers with linear feedback
-
Eli Biham, editor, Advances in Cryptology - EUROCRYPT 2003, Springer-Verlag
-
Nicolas Courtois and Willi Meier. Algebraic attacks on stream ciphers with linear feedback. In Eli Biham, editor, Advances in Cryptology - EUROCRYPT 2003, volume 2656 of Lecture Notes in'Computer Science, pages 345-359. Springer-Verlag, 2003.
-
(2003)
Lecture Notes In'Computer Science
, vol.2656
, pp. 345-359
-
-
Courtois, N.1
Meier, W.2
-
9
-
-
35248834096
-
About the XL algorithm over GF(2)
-
Marc Joye, editor, Topics in Cryptology - CT-RSA 2003, Springer-Verlag
-
Nicolas Courtois and Jacques Patarin. About the XL Algorithm over GF(2). In Marc Joye, editor, Topics in Cryptology - CT-RSA 2003, volume 2612 of Lecture Notes in Computer Science, pages 141-157. Springer-Verlag, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2612
, pp. 141-157
-
-
Courtois, N.1
Patarin, J.2
-
10
-
-
24944450905
-
The XL-algorithm and a conjecture from commutative algebra
-
Pil Joong Lee, editor, Advances in Cryptology - ASIACRYPT 2004, Springer-Verlag
-
Claus Diem. The XL-Algorithm and a Conjecture from Commutative Algebra. In Pil Joong Lee, editor, Advances in Cryptology - ASIACRYPT 2004, volume 3329 of Lecture Notes in Computer Science, pages 323-337. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3329
, pp. 323-337
-
-
Diem, C.1
-
11
-
-
84871733065
-
-
IST-2002-507932 Accessed September 29, 2005, 2005
-
ECRYPT. eSTREAM: ECRYPT Stream Cipher Project, IST-2002-507932. Available at http://www.ecrypt.eu.org/stream/, Accessed September 29, 2005, 2005.
-
eSTREAM: ECRYPT Stream Cipher Project
-
-
-
12
-
-
35048863447
-
Comparison between XL and grbner basis algorithms
-
Pil Joong Lee, editor, Advances in Cryptology - ASIACRYPT 2004, Springer-Verlag
-
Jean-Charles Faugère, Hideki Imai, Mitsuru Kawazoe, Makoto Sugita, and Gwénolé Ars. Comparison Between XL and Grbner Basis Algorithms. In Pil Joong Lee, editor, Advances in Cryptology - ASIACRYPT 2004, volume 3329 of Lecture Notes in Computer Science, pages 338-353. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3329
, pp. 338-353
-
-
Faugère, J.-C.1
Imai, H.2
Kawazoe, M.3
Sugita, M.4
Ars, G.5
-
13
-
-
84947905764
-
An efficient pseudo-random generator provably as secure as syndrome decoding
-
Jean-Bernard Fischer and Jacques Stern. An efficient pseudo-random generator provably as secure as syndrome decoding. In EUROCRYPT, pages 245-255, 1996.
-
(1996)
EUROCRYPT
, pp. 245-255
-
-
Fischer, J.-B.1
Stern, J.2
-
14
-
-
0009033784
-
Complexity of solving algebraic equations
-
Aviezri S. Praenkel and Yaacov Yesha. Complexity of solving algebraic equations. Inf. Process. Lett., 10(4/5):178-179, 1980.
-
(1980)
Inf. Process. Lett.
, vol.10
, Issue.4-5
, pp. 178-179
-
-
Praenkel, A.S.1
Yesha, Y.2
-
16
-
-
84974622962
-
An improved pseudo-random generator based on discrete log
-
Rosario Gennaro. An improved pseudo-random generator based on discrete log. In CRYPTO, pages 469-481, 2000.
-
(2000)
CRYPTO
, pp. 469-481
-
-
Gennaro, R.1
-
17
-
-
33646828627
-
Three xor-lemmas an exposition
-
Weizmann Instritute of Science, Revohot, Israel
-
Oded Goldreich. Three xor-lemmas an exposition. Technical report, Weizmann Instritute of Science, Revohot, Israel, 1995.
-
(1995)
Technical Report
-
-
Goldreich, O.1
-
19
-
-
0022793132
-
How to construct random functions
-
Oded Goldreich, Shafi Goldwasser, and Silvio Micali. How to construct random functions. J. ACM, 33(4):792-807, 1986.
-
(1986)
J. ACM
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
21
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
Johan Håstad, Russell Impagliazzo, Leonid A. Levin, and Michael Luby. A pseudorandom generator from any one-way function. SIAM J. Comput, 28(4):1364-1396, 1999.
-
(1999)
SIAM J. Comput
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
22
-
-
0024866111
-
Pseudo-random generation from one-way functions
-
D.S.Johnson, editor, ACM Press
-
Russel Impagliazzo, Leonid A. Levin, and Michael Luby. Pseudo-random generation from one-way functions. In D.S.Johnson, editor, 21th ACM Symposium on Theory of Computing - STOC '89, pages 12-24. ACM Press, 1989.
-
(1989)
21th ACM Symposium on Theory of Computing - STOC '89
, pp. 12-24
-
-
Impagliazzo, R.1
Levin, L.A.2
Luby, M.3
-
23
-
-
0001143795
-
Efficient cryptographic schemes provably as secure as subset sum
-
Russel Impagliazzo and Moni Naor. Efficient cryptographic schemes provably as secure as subset sum. Journal of Cryptology, 9(4):199-216, 1996.
-
(1996)
Journal of Cryptology
, vol.9
, Issue.4
, pp. 199-216
-
-
Impagliazzo, R.1
Naor, M.2
-
24
-
-
0001143795
-
Efficient cryptographic schemes provably as secure as subset sum
-
Russell Impagliazzo and Moni Naor. Efficient cryptographic schemes provably as secure as subset sum. J. Cryptology, 9(4):199-216, 1996.
-
(1996)
J. Cryptology
, vol.9
, Issue.4
, pp. 199-216
-
-
Impagliazzo, R.1
Naor, M.2
-
27
-
-
3042644992
-
-
November
-
National Institute of Standards and Technology. FIPS-197: Advanced Encryption Standard, November 2001. Available at http://csrc.nist.gov/ publications/fips/.
-
(2001)
FIPS-197: Advanced Encryption Standard
-
-
-
28
-
-
0010537086
-
Asymmetric cryptography with s-boxes
-
Jacques Patarin and Louis Goubin. Asymmetric cryptography with s-boxes. In ICICS, pages 369-380, 1997.
-
(1997)
ICICS
, pp. 369-380
-
-
Patarin, J.1
Goubin, L.2
-
29
-
-
0010537086
-
Asymmetric cryptography with s-boxes
-
Jacques Patarin and Louis Goubin. Asymmetric cryptography with s-boxes. In ICICS, pages 369-380, 1997.
-
(1997)
ICICS
, pp. 369-380
-
-
Patarin, J.1
Goubin, L.2
|