메뉴 건너뛰기




Volumn 44, Issue 12, 2009, Pages 1703-1723

QUAD: A multivariate stream cipher with provable security

Author keywords

Gr bner basis computation; MQ problem; Provable security; Stream cipher

Indexed keywords


EID: 69849085994     PISSN: 07477171     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.jsc.2008.10.004     Document Type: Article
Times cited : (17)

References (41)
  • 3
  • 5
    • 38149047009 scopus 로고    scopus 로고
    • Efficient implementations of multivariate quadratic systems
    • Selected Areas in Cryptography-SAC 2006, Springer-Verlag
    • Berbain C., Billet O., and Gilbert H. Efficient implementations of multivariate quadratic systems. Selected Areas in Cryptography-SAC 2006. Lecture Notes in Computer Science (2006), Springer-Verlag
    • (2006) Lecture Notes in Computer Science
    • Berbain, C.1    Billet, O.2    Gilbert, H.3
  • 6
    • 69849097949 scopus 로고    scopus 로고
    • On the security of I V dependent stream ciphers
    • FSE. Biryukov A. (Ed), Springer-Verlag
    • Berbain C., and Gilbert H. On the security of I V dependent stream ciphers. In: Biryukov A. (Ed). FSE. Lecture Notes in Computer Science (2007), Springer-Verlag
    • (2007) Lecture Notes in Computer Science
    • Berbain, C.1    Gilbert, H.2
  • 7
    • 33746077698 scopus 로고    scopus 로고
    • QUAD: A practical stream cipher with provable security
    • Advances in Cryptology - EUROCRYPT 2006. Vaudenay S. (Ed), Springer-Verlag
    • Berbain C., Gilbert H., and Patarin J. QUAD: A practical stream cipher with provable security. In: Vaudenay S. (Ed). Advances in Cryptology - EUROCRYPT 2006. Lecture Notes in Computer Science (2006), Springer-Verlag
    • (2006) Lecture Notes in Computer Science
    • Berbain, C.1    Gilbert, H.2    Patarin, J.3
  • 8
    • 0022716288 scopus 로고
    • A simple unpredictable pseudo-random number generator
    • Blum L., Blum M., and Shub M. A simple unpredictable pseudo-random number generator. SIAM J. Comput. 15 2 (1986) 364-383
    • (1986) SIAM J. Comput. , vol.15 , Issue.2 , pp. 364-383
    • Blum, L.1    Blum, M.2    Shub, M.3
  • 9
    • 0021522644 scopus 로고
    • How to generate cryptographically strong sequences of pseudo-random bits
    • Blum M., and Micali S. How to generate cryptographically strong sequences of pseudo-random bits. SIAM J. Comput. 13 4 (1984) 850-864
    • (1984) SIAM J. Comput. , vol.13 , Issue.4 , pp. 850-864
    • Blum, M.1    Micali, S.2
  • 10
    • 84946840551 scopus 로고    scopus 로고
    • Boneh, D., Halevi, S., Howgrave-Graham, N., 2001. The modular inversion hidden number problem, In: ASIACRYPT, pp. 36-51
    • Boneh, D., Halevi, S., Howgrave-Graham, N., 2001. The modular inversion hidden number problem, In: ASIACRYPT, pp. 36-51
  • 12
    • 56349117175 scopus 로고    scopus 로고
    • Trivium: Specifications. eSTREAM
    • ECRYPT Stream Cipher Project, Report 2005/001. Available at
    • Cannière, C.D., Preneel, B., 2005. Trivium: Specifications. eSTREAM, ECRYPT Stream Cipher Project, Report 2005/001. Available at: http://www.ecrypt.eu.org/stream
    • (2005)
    • Cannière, C.D.1    Preneel, B.2
  • 14
    • 77649327985 scopus 로고    scopus 로고
    • Efficient algorithms for solving overdefined systems of multivariate polynomial equations
    • Advances in Cryptology - EUROCRYPT 2000. Preneel B. (Ed), Springer-Verlag
    • Courtois N., Klimov A., Patarin J., and Shamir A. Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: Preneel B. (Ed). Advances in Cryptology - EUROCRYPT 2000. Lecture Notes in Computer Science vol. 1807 (2000), Springer-Verlag 392-407
    • (2000) Lecture Notes in Computer Science , vol.1807 , pp. 392-407
    • Courtois, N.1    Klimov, A.2    Patarin, J.3    Shamir, A.4
  • 15
    • 35248834096 scopus 로고    scopus 로고
    • About the XL algorithm over G F (2)
    • Topics in Cryptology - CT-RSA 2003. Joye M. (Ed), Springer-Verlag
    • Courtois N., and Patarin J. About the XL algorithm over G F (2). In: Joye M. (Ed). Topics in Cryptology - CT-RSA 2003. Lecture Notes in Computer Science vol. 2612 (2003), Springer-Verlag 141-157
    • (2003) Lecture Notes in Computer Science , vol.2612 , pp. 141-157
    • Courtois, N.1    Patarin, J.2
  • 16
    • 35248828702 scopus 로고    scopus 로고
    • A new version of the stream cipher SNOW
    • Proceedings of Selected Areas in Cryptography - SAC'02. Nyberg K., and Heys H.M. (Eds), Springer
    • Ekdahl P., and Johansson T. A new version of the stream cipher SNOW. In: Nyberg K., and Heys H.M. (Eds). Proceedings of Selected Areas in Cryptography - SAC'02. LNCS vol. 2595 (2002), Springer
    • (2002) LNCS , vol.2595
    • Ekdahl, P.1    Johansson, T.2
  • 17
    • 0033143274 scopus 로고    scopus 로고
    • A new efficient algorithm for computing Gröbner bases (F4)
    • Faugère J.-C. A new efficient algorithm for computing Gröbner bases (F4). J. Pure Appl. Algebra (1999)
    • (1999) J. Pure Appl. Algebra
    • Faugère, J.-C.1
  • 18
    • 35048863447 scopus 로고    scopus 로고
    • Comparison between XL and Groebner basis algorithms
    • Advances in Cryptology - ASIACRYPT 2004. Lee P.J. (Ed), Springer-Verlag
    • Faugère J.-C., Imai H., Kawazoe M., Sugita M., and Ars G. Comparison between XL and Groebner basis algorithms. In: Lee P.J. (Ed). Advances in Cryptology - ASIACRYPT 2004. Lecture Notes in Computer Science vol. 3329 (2004), Springer-Verlag 338-353
    • (2004) Lecture Notes in Computer Science , vol.3329 , pp. 338-353
    • Faugère, J.-C.1    Imai, H.2    Kawazoe, M.3    Sugita, M.4    Ars, G.5
  • 19
    • 84947905764 scopus 로고    scopus 로고
    • Fischer, J.-B., Stern, J., 1996. An Efficient Pseudo-random generator provably as secure as syndrome decoding, In: EUROCRYPT, pp. 245-255
    • Fischer, J.-B., Stern, J., 1996. An Efficient Pseudo-random generator provably as secure as syndrome decoding, In: EUROCRYPT, pp. 245-255
  • 20
    • 0009033784 scopus 로고
    • Complexity of solving algebraic equations
    • Fraenkel A.S., and Yesha Y. Complexity of solving algebraic equations. Inform. Process. Lett. 10 4/5 (1980) 178-179
    • (1980) Inform. Process. Lett. , vol.10 , Issue.4-5 , pp. 178-179
    • Fraenkel, A.S.1    Yesha, Y.2
  • 23
    • 0022793132 scopus 로고
    • How to construct random functions
    • Goldreich O., Goldwasser S., and Micali S. How to construct random functions. J. ACM 33 4 (1986) 792-807
    • (1986) J. ACM , vol.33 , Issue.4 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 24
    • 38149052814 scopus 로고
    • Sparse pseudorandom distributions
    • Advances in Cryptology - CRYPTO '89. Brassard G. (Ed), Springer-Verlag
    • Goldreich O., and Krawczyk H. Sparse pseudorandom distributions. In: Brassard G. (Ed). Advances in Cryptology - CRYPTO '89. Lecture Notes in Computer Science vol.435 (1989), Springer-Verlag 113-127
    • (1989) Lecture Notes in Computer Science , vol.435 , pp. 113-127
    • Goldreich, O.1    Krawczyk, H.2
  • 26
    • 0029489416 scopus 로고    scopus 로고
    • Goldreich, O., Rubinfeld, R., Sudan, M., 1995. Learning polynomials with queries: The highly noisy case, In: FOCS, pp. 294-303
    • Goldreich, O., Rubinfeld, R., Sudan, M., 1995. Learning polynomials with queries: The highly noisy case, In: FOCS, pp. 294-303
  • 28
    • 84949426591 scopus 로고    scopus 로고
    • Scream: A software-efficient stream cipher
    • Fast Software Encryption - FSE 2002. Daemen J., and Rijmen V. (Eds), Springer-Verlag
    • Halevi S., Coppersmith D., and Jutla C.S. Scream: A software-efficient stream cipher. In: Daemen J., and Rijmen V. (Eds). Fast Software Encryption - FSE 2002. Lecture Notes in Computer Science vol. 2365 (2002), Springer-Verlag 195-209
    • (2002) Lecture Notes in Computer Science , vol.2365 , pp. 195-209
    • Halevi, S.1    Coppersmith, D.2    Jutla, C.S.3
  • 29
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • Håstad J., Impagliazzo R., Levin L.A., and Luby M. A pseudorandom generator from any one-way function. SIAM J. Comput. 28 4 (1999) 1364-1396
    • (1999) SIAM J. Comput. , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 31
    • 69849105312 scopus 로고    scopus 로고
    • Hell, M., Johansson, T., Meier, W., 2005. Grain - A stream cipher for constrained environments. ECRYPT Stream Cipher Project Report 2005/001. http://www.ecrypt.eu.org/stream
    • Hell, M., Johansson, T., Meier, W., 2005. Grain - A stream cipher for constrained environments. ECRYPT Stream Cipher Project Report 2005/001. http://www.ecrypt.eu.org/stream
  • 32
    • 0001143795 scopus 로고    scopus 로고
    • Efficient cryptographic schemes provably as secure as subset sum
    • Impagliazzo R., and Naor M. Efficient cryptographic schemes provably as secure as subset sum. J. Crypt. 9 4 (1996) 199-216
    • (1996) J. Crypt. , vol.9 , Issue.4 , pp. 199-216
    • Impagliazzo, R.1    Naor, M.2
  • 33
    • 84957693117 scopus 로고    scopus 로고
    • Unbalanced oil and vinegar signature schemes
    • Stern, J, Ed, Springer, pp
    • Kipnis, A., Patarin, J., Goubin, L., 1999. Unbalanced oil and vinegar signature schemes. In: Stern, J. (Ed.), Advances in Cryptology - EUROCRYPT '99, vol. 1592. Springer, pp. 206-222
    • (1999) Advances in Cryptology - EUROCRYPT '99 , vol.1592 , pp. 206-222
    • Kipnis, A.1    Patarin, J.2    Goubin, L.3
  • 35
    • 84947932132 scopus 로고    scopus 로고
    • Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms
    • Maurer, U.M, Ed, Springer, pp
    • Patarin, J., 1996. Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms. In: Maurer, U.M. (Ed.), Advances in Cryptology - EUROCRYPT'96, vol. 1070. Springer, pp. 33-48
    • (1996) Advances in Cryptology - EUROCRYPT'96 , vol.1070 , pp. 33-48
    • Patarin, J.1
  • 36
    • 69849098288 scopus 로고    scopus 로고
    • Patarin, J., Goubin, L., 1997. Asymmetric cryptography with S-Boxes, In: ICICS, pp. 369-380
    • Patarin, J., Goubin, L., 1997. Asymmetric cryptography with S-Boxes, In: ICICS, pp. 369-380
  • 38
    • 84976667857 scopus 로고    scopus 로고
    • Shamir, A., 1981. On the generation of cryptographically strong pseudo-random sequences. In: ICALP, pp. 544-550
    • Shamir, A., 1981. On the generation of cryptographically strong pseudo-random sequences. In: ICALP, pp. 544-550
  • 39
    • 56749098583 scopus 로고    scopus 로고
    • Steinfeld, R., Pieprzyk, J., Wang, H., 2006. On the provable security of an efficient RSA-based pseudorandom generator, In: ASIACRYPT, pp.194-209
    • Steinfeld, R., Pieprzyk, J., Wang, H., 2006. On the provable security of an efficient RSA-based pseudorandom generator, In: ASIACRYPT, pp.194-209


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.