메뉴 건너뛰기




Volumn 4450 LNCS, Issue , 2007, Pages 266-281

ℓ-Invertible cycles for Multivariate Quadratic (MQ) public key cryptography

Author keywords

Encryption; MQ; Public key; Signing; Trapdoor

Indexed keywords

INVERTIBLE CYCLES; MULTIVARIATE QUADRATIC PUBLIC KEY CRYPTOSYSTEMS; SINGLE FIELD MQ SCHEMES; TRAPDOOR; UNBALANCED OIL;

EID: 38049058300     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: None     Document Type: Conference Paper
Times cited : (51)

References (46)
  • 1
    • 3042547883 scopus 로고    scopus 로고
    • A fast and secure implementation of SFlash
    • Public Key Cryptography, PKC 2003, of, Y. Desmedt, editor, Springer
    • Mehdi-Laurent Akkar, Nicolas T. Courtois, Romain Duteuil, and Louis Goubin. A fast and secure implementation of SFlash. In Public Key Cryptography - PKC 2003, volume 2567 of Lecture Notes in Computer Science, pages 267-278. Y. Desmedt, editor, Springer, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2567 , pp. 267-278
    • Akkar, M.1    Courtois, N.T.2    Duteuil, R.3    Goubin, L.4
  • 2
    • 38049023843 scopus 로고    scopus 로고
    • Conference on Applied Cryptography and Network Security - ACNS 2005
    • of, Springer, ISBN 3-540-26223-7
    • Conference on Applied Cryptography and Network Security - ACNS 2005, volume 3531 of Lecture Notes in Computer Science. Springer, 2005. ISBN 3-540-26223-7.
    • (2005) Lecture Notes in Computer Science , vol.3531
  • 3
    • 38049043754 scopus 로고    scopus 로고
    • M. Bardet, J.-C. Faugère, and B. Salvy. On the complexity of Gröbner basis computation of semi-regular overdetermined algebraic equations. In Proceedings of the International Conference on Polynomial System Solving, pages 71-74, 2004. Previously appeared as INRIA report RR-5049.
    • M. Bardet, J.-C. Faugère, and B. Salvy. On the complexity of Gröbner basis computation of semi-regular overdetermined algebraic equations. In Proceedings of the International Conference on Polynomial System Solving, pages 71-74, 2004. Previously appeared as INRIA report RR-5049.
  • 4
    • 38049063339 scopus 로고    scopus 로고
    • Asymptotic expansion of the degree of regularity for semi-regular systems of equations
    • P. Gianni, editor
    • M. Bardet, J.-C. Faugère, B. Salvy, and B.-Y. Yang. Asymptotic expansion of the degree of regularity for semi-regular systems of equations. In P. Gianni, editor, MEGA 2005 Sardinia (Italy), 2005.
    • (2005) MEGA 2005 Sardinia (Italy)
    • Bardet, M.1    Faugère, J.-C.2    Salvy, B.3    Yang, B.-Y.4
  • 5
    • 84958969583 scopus 로고    scopus 로고
    • Solving underdefined systems of multivariate quadratic equations
    • Public Key Cryptography, PKC 2002, of, David Naccache and Pascal Paillier, editors, Springer
    • Nicolas Courtois, Louis Goubin, Willi Meier, and Jean-Daniel Tacier. Solving underdefined systems of multivariate quadratic equations. In Public Key Cryptography - PKC 2002, volume 2274 of Lecture Notes in Computer Science, pages 211-227. David Naccache and Pascal Paillier, editors, Springer, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2274 , pp. 211-227
    • Courtois, N.1    Goubin, L.2    Meier, W.3    Tacier, J.4
  • 8
    • 77649327985 scopus 로고    scopus 로고
    • Nicolas T. Courtois, Alexander Klimov, Jacques Patarin, and Adi Shamir. Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In Advances in Cryptology - EUROCRYPT 2000, 1807 of Lecture Notes in Computer Science, pages 392-407. Bart Preneel, editor, Springer, 2000. Extended Version: http://www.minrank.org/xlfull.pdf.
    • Nicolas T. Courtois, Alexander Klimov, Jacques Patarin, and Adi Shamir. Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In Advances in Cryptology - EUROCRYPT 2000, volume 1807 of Lecture Notes in Computer Science, pages 392-407. Bart Preneel, editor, Springer, 2000. Extended Version: http://www.minrank.org/xlfull.pdf.
  • 9
    • 84871584138 scopus 로고
    • Advances in Cryptology - CRYPTO 1993
    • Douglas R. Stinson, editor, of, Springer, ISBN 3-540-57766-1
    • Douglas R. Stinson, editor. Advances in Cryptology - CRYPTO 1993, volume 773 of Lecture Notes in Computer Science. Springer, 1993. ISBN 3-540-57766-1.
    • (1993) Lecture Notes in Computer Science , vol.773
  • 11
    • 33745860673 scopus 로고    scopus 로고
    • Jintai Ding and Jason Gower. Inoculating multivariate schemes against differential attacks. In PKC, 3958 of LNCS. Springer, April 2006. Also available at http://eprint.iacr.org/2005/255.
    • Jintai Ding and Jason Gower. Inoculating multivariate schemes against differential attacks. In PKC, volume 3958 of LNCS. Springer, April 2006. Also available at http://eprint.iacr.org/2005/255.
  • 12
    • 33646847187 scopus 로고    scopus 로고
    • 4 attack on the perturbed Matsumoto-Imai cryptosystem. In CCC, 3796 of LNCS, pages 262-277. Springer, 2005.
    • 4 attack on the perturbed Matsumoto-Imai cryptosystem. In CCC, volume 3796 of LNCS, pages 262-277. Springer, 2005.
  • 13
    • 35048862324 scopus 로고    scopus 로고
    • A new variant of the Matsumoto-Imai cryptosystem through perturbation
    • Public Key Cryptography, PKC 2004, of, Feng Bao, Robert H. Deng, and Jianying Zhou editors, Springer
    • Jintai Ding. A new variant of the Matsumoto-Imai cryptosystem through perturbation. In Public Key Cryptography - PKC 2004, volume 2947 of Lecture Notes in Computer Science, pages 305-318. Feng Bao, Robert H. Deng, and Jianying Zhou (editors), Springer, 2004.
    • (2004) Lecture Notes in Computer Science , vol.2947 , pp. 305-318
    • Ding, J.1
  • 18
    • 84858245440 scopus 로고
    • Analysis of public key approach based on polynomial substitution
    • Advances in Cryptology, CRYPTO 1985, of, Hugh C. Williams, editor, Springer
    • Harriet Fell and Whitfield Diffie. Analysis of public key approach based on polynomial substitution. In Advances in Cryptology - CRYPTO 1985, volume 218 of Lecture Notes in Computer Science, pages 340-349. Hugh C. Williams, editor, Springer, 1985.
    • (1985) Lecture Notes in Computer Science , vol.218 , pp. 340-349
    • Fell, H.1    Diffie, W.2
  • 19
    • 38049089213 scopus 로고    scopus 로고
    • Patrick Felke. On the affine transformations of HFE-cryptosystems and systems with branches. Cryptology ePrint Archive, Report 2004/367, 2004. http://eprint.iacr.org/2004/367, version from 2004-12-17, 10 pages.
    • Patrick Felke. On the affine transformations of HFE-cryptosystems and systems with branches. Cryptology ePrint Archive, Report 2004/367, 2004. http://eprint.iacr.org/2004/367, version from 2004-12-17, 10 pages.
  • 20
    • 24944454273 scopus 로고    scopus 로고
    • Differential cryptanalysis for multivariate schemes
    • Advances in Cryptology -EUROCRYPT 2005, Ronald Cramer, editor, Springer
    • Pierre-Alain Fouque, Louis Granboulan, and Jacques Stern. Differential cryptanalysis for multivariate schemes. In Advances in Cryptology -EUROCRYPT 2005, Lecture Notes in Computer Science. Ronald Cramer, editor, Springer, 2005. 341-353.
    • (2005) Lecture Notes in Computer Science , pp. 341-353
    • Fouque, P.1    Granboulan, L.2    Stern, J.3
  • 21
    • 35248840150 scopus 로고    scopus 로고
    • Algebraic cryptanalysis of Hidden Field Equations (HFE) using Gröbner bases
    • Advances in Cryptology -CRYPTO 2003, of, Dan Boneh, editor, Springer
    • Jean-Charles Faugère and Antoine Joux. Algebraic cryptanalysis of Hidden Field Equations (HFE) using Gröbner bases. In Advances in Cryptology -CRYPTO 2003, volume 2729 of Lecture Notes in Computer Science, pages 44-60. Dan Boneh, editor, Springer, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2729 , pp. 44-60
    • Faugère, J.1    Joux, A.2
  • 23
    • 0037057250 scopus 로고    scopus 로고
    • Direct division in factor rings
    • 1253-1254, October, Extended version:, 7 pages
    • Patrick Fitzpatrick and Christopher Wolf. Direct division in factor rings. Electronic Letters, 38(21):1253-1254, October 2002. Extended version: http://eprint.iacr.org/2004/353, 7 pages.
    • (2002) Electronic Letters , vol.38 , Issue.21
    • Fitzpatrick, P.1    Wolf, C.2
  • 24
    • 84937500998 scopus 로고    scopus 로고
    • Cryptanalysis of the TTM cryptosystem
    • Advances in Cryptology, ASIACRYPT 2000, of, Tatsuaki Okamoto, editor, Springer
    • Louis Goubin and Nicolas T. Courtois. Cryptanalysis of the TTM cryptosystem. In Advances in Cryptology - ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pages 44-57. Tatsuaki Okamoto, editor, Springer, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1976 , pp. 44-57
    • Goubin, L.1    Courtois, N.T.2
  • 25
    • 85022127411 scopus 로고    scopus 로고
    • Hideki Imai and Tsutomu Matsumoto. Algebraic methods for constructing asymmetric cryptosystems. In Algebraic Algorithms and Error-Correcting Codes, 3rd International Conference, AAECC-3, Grenoble, France, July 15-19, 1985, Proceedings, 229 of Lecture Notes in Computer Science, pages 108-119. Jacques Calmet, editor, Springer, 1985.
    • Hideki Imai and Tsutomu Matsumoto. Algebraic methods for constructing asymmetric cryptosystems. In Algebraic Algorithms and Error-Correcting Codes, 3rd International Conference, AAECC-3, Grenoble, France, July 15-19, 1985, Proceedings, volume 229 of Lecture Notes in Computer Science, pages 108-119. Jacques Calmet, editor, Springer, 1985.
  • 26
    • 84957693117 scopus 로고    scopus 로고
    • Unbalanced Oil and Vinegar signature schemes
    • Advances in Cryptology, EUROCRYPT 1999, of, Jacques Stern, editor, Springer
    • Aviad Kipnis, Jacques Patarin, and Louis Goubin. Unbalanced Oil and Vinegar signature schemes. In Advances in Cryptology - EUROCRYPT 1999, volume 1592 of Lecture Notes in Computer Science, pages 206-222. Jacques Stern, editor, Springer, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1592 , pp. 206-222
    • Kipnis, A.1    Patarin, J.2    Goubin, L.3
  • 27
    • 38049071866 scopus 로고    scopus 로고
    • nd of May 2000. http://citeseer.nj.nec.com/ 333066.html or http://www.dec.unicamp.br/ic-tr-ftp/2000/00-14.ps.gz.
    • nd of May 2000. http://citeseer.nj.nec.com/ 333066.html or http://www.dec.unicamp.br/ic-tr-ftp/2000/00-14.ps.gz.
  • 29
    • 38049093650 scopus 로고    scopus 로고
    • NESSIE: New European Schemes for Signatures, Integrity, and Encryption. Information Society Technologies programme of the European commission (IST-1999-12324). http://www.cryptonessie.org/.
    • NESSIE: New European Schemes for Signatures, Integrity, and Encryption. Information Society Technologies programme of the European commission (IST-1999-12324). http://www.cryptonessie.org/.
  • 30
    • 84957640013 scopus 로고
    • Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt'88
    • Advances in Cryptology -CRYPTO 1995, of, Don Coppersmith, editor, Springer
    • Jacques Patarin. Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt'88. In Advances in Cryptology -CRYPTO 1995, volume 963 of Lecture Notes in Computer Science, pages 248-261. Don Coppersmith, editor, Springer, 1995.
    • (1995) Lecture Notes in Computer Science , vol.963 , pp. 248-261
    • Patarin, J.1
  • 31
    • 84947932132 scopus 로고    scopus 로고
    • Jacques Patarin. Hidden Field Equations (HFE) and Isomorphisms of Polynomials (IP): two new families of asymmetric algorithms. In Advances in Cryptology - EUROCRYPT 1996, 1070 of Lecture Notes in Computer Science, pages 33-48. Ueli Maurer, editor, Springer, 1996. Extended Version:http://www.minrank.org/hfe.pdf.
    • Jacques Patarin. Hidden Field Equations (HFE) and Isomorphisms of Polynomials (IP): two new families of asymmetric algorithms. In Advances in Cryptology - EUROCRYPT 1996, volume 1070 of Lecture Notes in Computer Science, pages 33-48. Ueli Maurer, editor, Springer, 1996. Extended Version:http://www.minrank.org/hfe.pdf.
  • 33
    • 38049091843 scopus 로고    scopus 로고
    • Public Key Cryptography - PKC 2005
    • Serge Vaudenay, editor, of, Springer, ISBN 3-540-24454-9
    • Serge Vaudenay, editor. Public Key Cryptography - PKC 2005, volume 3386 of Lecture Notes in Computer Science. Springer, 2005. ISBN 3-540-24454-9.
    • (2005) Lecture Notes in Computer Science , vol.3386
  • 34
    • 38049087904 scopus 로고    scopus 로고
    • The Cryptographer's Track at RSA Conference 2005
    • David Pointcheval, editor, of, Springer, ISBN 3-540-31033-9
    • David Pointcheval, editor. The Cryptographer's Track at RSA Conference 2005, volume 3860 of Lecture Notes in Computer Science. Springer, 2005. ISBN 3-540-31033-9.
    • (2005) Lecture Notes in Computer Science , vol.3860
  • 36
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
    • October
    • Peter W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 26(5):1484-1509, October 1997.
    • (1997) SIAM Journal on Computing , vol.26 , Issue.5 , pp. 1484-1509
    • Shor, P.W.1
  • 37
    • 56749143098 scopus 로고
    • A public key cryptosystem based on the difficulty of solving a system of nonlinear equations
    • 1986
    • S. Tsujii, K. Kurosawa, T. Itoh, A. Fujioka, and T. Matsumoto. A public key cryptosystem based on the difficulty of solving a system of nonlinear equations. ICICE Transactions (D) J69-D, 12:1963-1970, 1986.
    • (1963) ICICE Transactions (D) J69-D , vol.12
    • Tsujii, S.1    Kurosawa, K.2    Itoh, T.3    Fujioka, A.4    Matsumoto, T.5
  • 38
    • 23944498699 scopus 로고    scopus 로고
    • Christopher Wolf, An Braeken, and Bart Preneel. Efficient cryptanalysis of RSE(2)PKC and RSSE(2)PKC. In Conference on Security in Communication Networks -SCN 2004, 3352 of Lecture Notes in Computer Science, pages 294-309. Springer, September 8-10 2004. Extended version: http://eprint.iacr.org/2004/237.
    • Christopher Wolf, An Braeken, and Bart Preneel. Efficient cryptanalysis of RSE(2)PKC and RSSE(2)PKC. In Conference on Security in Communication Networks -SCN 2004, volume 3352 of Lecture Notes in Computer Science, pages 294-309. Springer, September 8-10 2004. Extended version: http://eprint.iacr.org/2004/237.
  • 40
    • 84893474732 scopus 로고    scopus 로고
    • Christopher Wolf and Bart Preneel. Asymmetric cryptography: Hidden Field Equations. In European Congress on Computational Methods in Applied Sciences and Engineering 2004. P. Neittaanmäki, T. Rossi, S. Korotov, E. Oñate, J. Périaux, and D. Knörzer, editors, Jyväskylä University, 2004. 20 pages, extended version: http://eprint.iacr.org/2004/072/.
    • Christopher Wolf and Bart Preneel. Asymmetric cryptography: Hidden Field Equations. In European Congress on Computational Methods in Applied Sciences and Engineering 2004. P. Neittaanmäki, T. Rossi, S. Korotov, E. Oñate, J. Périaux, and D. Knörzer, editors, Jyväskylä University, 2004. 20 pages, extended version: http://eprint.iacr.org/2004/072/.
  • 41
    • 33646202913 scopus 로고    scopus 로고
    • Equivalent keys in HFE, C*, and variations
    • editor, Springer, Extended version, 15 pages
    • Christopher Wolf and Bart Preneel. Equivalent keys in HFE, C*, and variations. In Proceedings of Mycrypt 2005, volume 3715 of Lecture Notes in Computer Science, pages 33-49. Serge Vaudenay, editor, Springer, 2005. Extended version http://eprint.iacr.org/2004/360/, 15 pages.
    • (2005) Proceedings of Mycrypt 2005, volume 3715 of Lecture Notes in Computer Science , pp. 33-49
    • Wolf, C.1    Preneel, B.2
  • 42
    • 38049044247 scopus 로고    scopus 로고
    • th of May 2005. http://eprint.iacr.org/2005/077/, 64 pages.
    • th of May 2005. http://eprint.iacr.org/2005/077/, 64 pages.
  • 44
    • 24944535234 scopus 로고    scopus 로고
    • All in the XL family: Theory and practice
    • ICISC 2004, of, Springer
    • Bo-Yin Yang and Jiun-Ming Chen. All in the XL family: Theory and practice. In ICISC 2004, volume 3506 of Lecture Notes in Computer Science, pages 67-86. Springer, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3506 , pp. 67-86
    • Yang, B.1    Chen, J.2
  • 46
    • 26444593242 scopus 로고    scopus 로고
    • Building secure tame-like multivariate public-key cryptosystems: The new TTS
    • Springer, July
    • Bo-Yin Yang and Jiun-Ming Chen. Building secure tame-like multivariate public-key cryptosystems: The new TTS. In ACISP 2005, volume 3574 of Lecture Notes in Computer Science, pages 518-531. Springer, July 2005.
    • (2005) ACISP 2005, volume 3574 of Lecture Notes in Computer Science , pp. 518-531
    • Yang, B.1    Chen, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.