메뉴 건너뛰기




Volumn 4, Issue 3, 2010, Pages 167-184

Bypassing the decomposition attacks on two-round multivariate schemes by a practical cubic round

Author keywords

[No Author keywords available]

Indexed keywords

HIGHER-DEGREE; KEY SIZES; MULTIVARIATE PUBLIC KEY CRYPTOSYSTEM; MULTIVARIATE SCHEMES; POTENTIAL ATTACK; PUBLIC KEYS; ROUND STRUCTURE;

EID: 77957112474     PISSN: 17518709     EISSN: 17518717     Source Type: Journal    
DOI: 10.1049/iet-ifs.2007.0110     Document Type: Article
Times cited : (1)

References (60)
  • 1
    • 0012088291 scopus 로고
    • Efficient signature schemes based on birational permutations
    • Santa Barbara, CA, USA, August, (LNCS, 773)
    • Shamir, A.: ' Efficient signature schemes based on birational permutations ', Proc. CRYPTO'93, Santa Barbara, CA, USA, August, 1993, p. 1-12, (LNCS, 773)
    • (1993) Proc. CRYPTO'93 , pp. 1-12
    • Shamir, A.1
  • 2
    • 85033537496 scopus 로고
    • Public quadratic polynomial-tuples for efficient signature-verification and message encryption
    • Davos, Switzerland, May, (LNCS, 330)
    • Matsumoto, T., and Imai, H.: ' Public quadratic polynomial-tuples for efficient signature-verification and message encryption ', Proc. EUROCRYPT'88, Davos, Switzerland, May, 1988, p. 419-453, (LNCS, 330)
    • (1988) Proc. EUROCRYPT'88 , pp. 419-453
    • Matsumoto, T.1    Imai, H.2
  • 3
    • 0033424342 scopus 로고    scopus 로고
    • A public key system with signature and master key functions
    • Moh, T.: ' A public key system with signature and master key functions ', Commun. Algebr., 1999, 27, (5), p. 2207-2222
    • (1999) Commun. Algebr. , vol.27 , Issue.5 , pp. 2207-2222
    • Moh, T.1
  • 4
    • 84947932132 scopus 로고    scopus 로고
    • Hidden fields equations (HFE) and isomorphisms of polynomial (IP): Two new families of asymmetric algorithms
    • Saragossa, Spain, May, (LNCS, 1070)
    • Patarin, J.: ' Hidden fields equations (HFE) and isomorphisms of polynomial (IP): two new families of asymmetric algorithms ', Proc. EUROCRYPT'96, Saragossa, Spain, May, 1996, p. 33-48, (LNCS, 1070)
    • (1996) Proc. EUROCRYPT'96 , pp. 33-48
    • Patarin, J.1
  • 6
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
    • 0097-5397
    • Shor, P.W.: ' Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer ', SIAM J. Comput., 1997, 26, (5), p. 1484-1509 0097-5397
    • (1997) SIAM J. Comput. , vol.26 , Issue.5 , pp. 1484-1509
    • Shor, P.W.1
  • 7
    • 84949030831 scopus 로고
    • Attacks on the birational permutation signature schemes
    • Santa Barbara, CA, USA, August, (LNCS, 773)
    • Coppersmith, D., Stern, J., and Vaudenay, S.: ' Attacks on the birational permutation signature schemes ', Proc. CRYPTO'93, Santa Barbara, CA, USA, August, 1993, p. 435-443, (LNCS, 773)
    • (1993) Proc. CRYPTO'93 , pp. 435-443
    • Coppersmith, D.1    Stern, J.2    Vaudenay, S.3
  • 8
    • 84957060922 scopus 로고    scopus 로고
    • Cryptanalysis of the HFE public key cryptosystem by relinearization
    • Santa Barbara, CA, USA, August, (LNCS, 1666)
    • Kipnis, A., and Shamir, A.: ' Cryptanalysis of the HFE public key cryptosystem by relinearization ', Proc. CRYPTO'99, Santa Barbara, CA, USA, August, 1999, p. 19-30, (LNCS, 1666)
    • (1999) Proc. CRYPTO'99 , pp. 19-30
    • Kipnis, A.1    Shamir, A.2
  • 9
    • 84937560136 scopus 로고    scopus 로고
    • The security of hidden field equations (HFE)
    • San Francisco, CA, USA, April, (LNCS, 2020)
    • Courtois, N.: ' The security of hidden field equations (HFE) ', Proc. CT-RSA'01, San Francisco, CA, USA, April, 2001, p. 266-281, (LNCS, 2020)
    • (2001) Proc. CT-RSA'01 , pp. 266-281
    • Courtois, N.1
  • 10
    • 0842283865 scopus 로고    scopus 로고
    • Cryptanalysis of the TTM cryptosystem
    • Kyoto, Japan, December, (LNCS, 1976)
    • Goubin, L., and Courtois, N.: ' Cryptanalysis of the TTM cryptosystem ', Proc. ASIACRYPT'00, Kyoto, Japan, December, 2000, p. 44-57, (LNCS, 1976)
    • (2000) Proc. ASIACRYPT'00 , pp. 44-57
    • Goubin, L.1    Courtois, N.2
  • 11
    • 84957640013 scopus 로고
    • Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt'88
    • Santa Barbara, CA, USA, August, (LNCS, 963)
    • Patarin, J.: ' Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt'88 ', Proc. CRYPTO'95, Santa Barbara, CA, USA, August, 1995, p. 248-261, (LNCS, 963)
    • (1995) Proc. CRYPTO'95 , pp. 248-261
    • Patarin, J.1
  • 12
    • 77649327985 scopus 로고    scopus 로고
    • Efficient algorithms for solving overdefined systems of multivariate polynomial equations
    • Bruges, Belgium, May, (LNCS, 1807)
    • Courtois, N., Klimov, A., Patarin, J., and Shamir, A.: ' Efficient algorithms for solving overdefined systems of multivariate polynomial equations ', Proc. EUROCRYPT'00, Bruges, Belgium, May, 2000, p. 392-407, (LNCS, 1807)
    • (2000) Proc. EUROCRYPT'00 , pp. 392-407
    • Courtois, N.1    Klimov, A.2    Patarin, J.3    Shamir, A.4
  • 13
    • 84957613067 scopus 로고    scopus 로고
    • Cryptanalysis of the oil & vinegar signature scheme
    • Santa Barbara, CA, USA, August, (LNCS, 1462)
    • Kipnis, A., and Shamir, A.: ' Cryptanalysis of the oil & vinegar signature scheme ', Proc. CRYPTO'98, Santa Barbara, CA, USA, August, 1998, p. 257-267, (LNCS, 1462)
    • (1998) Proc. CRYPTO'98 , pp. 257-267
    • Kipnis, A.1    Shamir, A.2
  • 14
    • 24144487562 scopus 로고    scopus 로고
    • -+and HM: Variations around two schemes of T. Matsumoto and H. Imai
    • Beijing, China, October, (LNCS, 1514)
    • -+and HM: variations around two schemes of T. Matsumoto and H. Imai ', Proc. ASIACRYPT'98, Beijing, China, October, 1998, p. 35-50, (LNCS, 1514)
    • (1998) Proc. ASIACRYPT'98 , pp. 35-50
    • Patarin, J.1    Goubin, L.2    Courtois, N.3
  • 15
    • 84957693117 scopus 로고    scopus 로고
    • Unbalanced oil and vinegar signature scheme
    • Prague, Czech, May, (LNCS, 1592)
    • Kipnis, A., Patarin, J., and Goubin, L.: ' Unbalanced oil and vinegar signature scheme ', Proc. EUROCRYPT'99, Prague, Czech, May, 1999, p. 206-222, (LNCS, 1592)
    • (1999) Proc. EUROCRYPT'99 , pp. 206-222
    • Kipnis, A.1    Patarin, J.2    Goubin, L.3
  • 16
    • 84937571034 scopus 로고    scopus 로고
    • FLASH, a fast multivariate signature Algorithm
    • San Francisco, CA, USA, April, (LNCS, 2020)
    • Patarin, J., Courtois, N., and Goubin, L.: ' FLASH, a fast multivariate signature Algorithm ', Proc. CT-RSA'01, San Francisco, CA, USA, April, 2001, p. 298-307, (LNCS, 2020)
    • (2001) Proc. CT-RSA'01 , pp. 298-307
    • Patarin, J.1    Courtois, N.2    Goubin, L.3
  • 17
    • 77957128541 scopus 로고    scopus 로고
    • SFLASH, a fast asymmetric signature scheme
    • ' SFLASH, a fast asymmetric signature scheme ', IACR Cryptology ePrint Archive: report 2003/211, available at: http://www.eprint.iacr.org, 2003
    • (2003) IACR Cryptology EPrint Archive: Report 2003/211
  • 18
    • 77957156883 scopus 로고    scopus 로고
    • https://www.cosic.esat.kuleuven.be/nessie/, accessed September 2007
  • 19
    • 38049174488 scopus 로고    scopus 로고
    • Cryptanalysis of SFLASH with slightly modified parameters
    • Barcelona, Spain, May, (LNCS, 4515)
    • Dubois, V., Fouque, P.-A., and Stern, J.: ' Cryptanalysis of SFLASH with slightly modified parameters ', Proc. EUROCRYPT'07, Barcelona, Spain, May, 2007, p. 264-275, (LNCS, 4515)
    • (2007) Proc. EUROCRYPT'07 , pp. 264-275
    • Dubois, V.1    Fouque, P.-A.2    Stern, J.3
  • 20
    • 38049140588 scopus 로고    scopus 로고
    • Practical cryptanalysis of SFLASH
    • Santa Barbara, CA, USA, August, 19-23, (LNCS, 4622)
    • Dubois, V., Fouque, P.-A., and Shamir, A.: ' Practical cryptanalysis of SFLASH ', Proc. CRYPTO'07, Santa Barbara, CA, USA, August, 19-23, 2007, p. 1-12, (LNCS, 4622)
    • (2007) Proc. CRYPTO'07 , pp. 1-12
    • Dubois, V.1    Fouque, P.-A.2    Shamir, A.3
  • 21
    • 35048862324 scopus 로고    scopus 로고
    • A new variant of the Matsumoto-Imai cryptosystem through perturbation
    • Singapore, March, (LNCS, 2947)
    • Ding, J.: ' A new variant of the Matsumoto-Imai cryptosystem through perturbation ', Proc. PKC'04, Singapore, March, 2004, p. 305-318, (LNCS, 2947)
    • (2004) Proc. PKC'04 , pp. 305-318
    • Ding, J.1
  • 22
    • 0010537086 scopus 로고    scopus 로고
    • Asymmetric cryptography with S-boxes
    • Beijing, China, November, (LNCS, 1334)
    • Patarin, J., and Goubin, L.: ' Asymmetric cryptography with S-boxes ', Proc. ICICS'97, Beijing, China, November, 1997, p. 369-380, (LNCS, 1334)
    • (1997) Proc. ICICS'97 , pp. 369-380
    • Patarin, J.1    Goubin, L.2
  • 23
    • 33749568487 scopus 로고    scopus 로고
    • Cryptanalysis of "2R" schemes
    • Santa Barbara, CA, USA, August, (LNCS, 1666)
    • Ye, D., Lam, K., and Dai, Z.: ' Cryptanalysis of "2R" schemes ', Proc. CRYPTO'99, Santa Barbara, CA, USA, August, 1999, p. 315-325, (LNCS, 1666)
    • (1999) Proc. CRYPTO'99 , pp. 315-325
    • Ye, D.1    Lam, K.2    Dai, Z.3
  • 24
    • 0037907072 scopus 로고    scopus 로고
    • Decomposing attacks on asymmetric cryptography based on mapping composition
    • 0933-2790
    • Ye, D., Dai, Z., and Lam, K.: ' Decomposing attacks on asymmetric cryptography based on mapping composition ', J. Cryptol., 2001, 14, (2), p. 137-150 0933-2790
    • (2001) J. Cryptol. , vol.14 , Issue.2 , pp. 137-150
    • Ye, D.1    Dai, Z.2    Lam, K.3
  • 26
    • 33749567193 scopus 로고    scopus 로고
    • Cryptanalysis of 2R- schemes
    • Santa Barbara, CA, USA, August, (LNCS, 4117)
    • Faugère, J.-C., and Perret, L.: ' Cryptanalysis of 2R- schemes ', Proc. CRYPTO'06, Santa Barbara, CA, USA, August, 2006, p. 357-372, (LNCS, 4117)
    • (2006) Proc. CRYPTO'06 , pp. 357-372
    • Faugère, J.-C.1    Perret, L.2
  • 27
    • 51849145057 scopus 로고    scopus 로고
    • Cryptanalysis of MinRank
    • Santa Barbara, CA, USA, August, (LNCS, 5157)
    • Faugère, J.-C., Levy-Dit-Vehel, F., and Perret, L.: ' Cryptanalysis of MinRank ', Proc. CRYPTO'08, Santa Barbara, CA, USA, August, 2008, p. 280-296, (LNCS, 5157)
    • (2008) Proc. CRYPTO'08 , pp. 280-296
    • Faugère, J.-C.1    Levy-Dit-Vehel, F.2    Perret, L.3
  • 28
    • 26444593242 scopus 로고    scopus 로고
    • Building secure tame-like multivariate public-key cryptosystems: The new TTS
    • Brisbane, Australia, July, (LNCS, 3574)
    • Yang, B.Y., and Chen, J.M.: ' Building secure tame-like multivariate public-key cryptosystems: the new TTS ', Proc. ACISP'05, Brisbane, Australia, July, 2005, p. 518-531, (LNCS, 3574)
    • (2005) Proc. ACISP'05 , pp. 518-531
    • Yang, B.Y.1    Chen, J.M.2
  • 29
    • 33747496018 scopus 로고    scopus 로고
    • On the security of stepwise triangular systems
    • DOI 10.1007/s10623-006-0015-5
    • Wolf, C., Braeken, A., and Preneel, B.: ' On the security of stepwise triangular systems ', Des. Codes Cryptogr., 2006, 40, (3), p. 285-302 10.1007/s10623-006-0015-5 0925-1022 (Pubitemid 44259578)
    • (2006) Designs, Codes, and Cryptography , vol.40 , Issue.3 , pp. 285-302
    • Wolf, C.1    Braeken, A.2    Preneel, B.3
  • 30
    • 38148998967 scopus 로고    scopus 로고
    • Cryptanalysis of Patarin's 2-round public key system with S boxes (2R)
    • Bruges, Belgium, May, (LNCS, 1807)
    • Biham, E.: ' Cryptanalysis of Patarin's 2-round public key system with S boxes (2R) ', Proc. EUROCRYPT'00, Bruges, Belgium, May, 2000, p. 408-416, (LNCS, 1807)
    • (2000) Proc. EUROCRYPT'00 , pp. 408-416
    • Biham, E.1
  • 31
    • 77957170998 scopus 로고    scopus 로고
    • Cryptanalysis of an implementation scheme of TTM
    • ' Cryptanalysis of an implementation scheme of TTM ', IACR Cryptology ePrint Archive, report 2003/084, 2003, available at: http://www.eprint.iacr.org
    • (2003) IACR Cryptology EPrint Archive, Report 2003/084
  • 32
    • 77957159662 scopus 로고    scopus 로고
    • A defect of the implementation schemes of the TTM cryptosystem
    • ' A defect of the implementation schemes of the TTM cryptosystem ', IACR Cryptology ePrint Archive, report 2003/086, 2003, available at: http://www.eprint.iacr.org
    • IACR Cryptology EPrint Archive, Report 2003/086, 2003
  • 33
    • 33746656151 scopus 로고    scopus 로고
    • Breaking a new instance of TTM cryptosystems
    • Singapore, June, (LNCS, 3989)
    • Nie, X., Hu, L., Li, J., Updegrove, C., and Ding, J.: ' Breaking a new instance of TTM cryptosystems ', Proc. ACNS'06, Singapore, June, 2006, p. 210-225, (LNCS, 3989)
    • (2006) Proc. ACNS'06 , pp. 210-225
    • Nie, X.1    Hu, L.2    Li, J.3    Updegrove, C.4    Ding, J.5
  • 34
    • 38049027287 scopus 로고    scopus 로고
    • High order linearization equation (HOLE) attack on multivariate public key cryptosystems
    • Beijing, China, April, (LNCS, 4450)
    • Ding, J., Hu, L., Nie, X., Li, J., and Wagner, J.: ' High order linearization equation (HOLE) attack on multivariate public key cryptosystems ', Proc. PKC'07, Beijing, China, April, 2007, p. 233-248, (LNCS, 4450)
    • (2007) Proc. PKC'07 , pp. 233-248
    • Ding, J.1    Hu, L.2    Nie, X.3    Li, J.4    Wagner, J.5
  • 35
    • 77957157852 scopus 로고    scopus 로고
    • Cryptanalysis of two new instances of TTM cryptosystem
    • ' Cryptanalysis of two new instances of TTM cryptosystem ', IACR Cryptology ePrint Archive, report 2007/381, 2007, available at: http://www.eprint.iacr.org
    • (2007) IACR Cryptology EPrint Archive, Report 2007/381
  • 36
    • 77957129274 scopus 로고    scopus 로고
    • http://magma.maths.usyd.edu.au/users/allan/gb/, accessed April 2008
  • 37
    • 35248840150 scopus 로고    scopus 로고
    • Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases
    • Santa Barbara, CA, USA, August, (LNCS, 2729)
    • Faugère, J.-C., and Joux, A.: ' Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using Gröbner bases ', Proc. CRYPTO'03, Santa Barbara, CA, USA, August, 2003, p. 44-60, (LNCS, 2729)
    • (2003) Proc. CRYPTO'03 , pp. 44-60
    • Faugère, J.-C.1    Joux, A.2
  • 38
    • 24944454273 scopus 로고    scopus 로고
    • Differential cryptanalysis for multivariate schemes
    • Aarhus, Denmark, May, (LNCS, 3494)
    • Fouque, P., Granboulan, L., and Stern, J.: ' Differential cryptanalysis for multivariate schemes ', Proc. EUROCRYPT'05, Aarhus, Denmark, May, 2005, p. 341-535, (LNCS, 3494)
    • (2005) Proc. EUROCRYPT'05 , pp. 341-535
    • Fouque, P.1    Granboulan, L.2    Stern, J.3
  • 39
    • 84947929289 scopus 로고    scopus 로고
    • The interpolation attack on block ciphers
    • Haifa, Israel, January, (LNCS, 1267)
    • Jakobsen, T., and Knudsen, L.R.: ' The interpolation attack on block ciphers ', Proc. FSE'97, Haifa, Israel, January, 1997, p. 28-40, (LNCS, 1267)
    • (1997) Proc. FSE'97 , pp. 28-40
    • Jakobsen, T.1    Knudsen, L.R.2
  • 40
    • 84957694404 scopus 로고    scopus 로고
    • Cryptanalysis of block ciphers with probabilistic non-linear relations of low degree
    • Santa Barbara, CA, USA, August, (LNCS, 1462)
    • Jakobsen, T.: ' Cryptanalysis of block ciphers with probabilistic non-linear relations of low degree ', Proc. CRYPTO'98, Santa Barbara, CA, USA, August, 1998, p. 212-222, (LNCS, 1462)
    • (1998) Proc. CRYPTO'98 , pp. 212-222
    • Jakobsen, T.1
  • 41
    • 84949196248 scopus 로고    scopus 로고
    • Root finding interpolation attack
    • Waterloo, Ontario, Canada, August, (LNCS, 2012)
    • Kurosawa, K., Iwata, T., and Quang, V.D.: ' Root finding interpolation attack ', Proc. SAC'00, Waterloo, Ontario, Canada, August, 2000, p. 303-314, (LNCS, 2012)
    • (2000) Proc. SAC'00 , pp. 303-314
    • Kurosawa, K.1    Iwata, T.2    Quang, V.D.3
  • 42
    • 84944032533 scopus 로고    scopus 로고
    • Interpolation attacks of the block cipher: SNAKE
    • Rome, Italy, March, (LNCS, 1636)
    • Moriai, S., Shimoyama, T., and Kaneko, T.: ' Interpolation attacks of the block cipher: SNAKE ', Proc. FSE'99, Rome, Italy, March, 1999, p. 275-289, (LNCS, 1636)
    • (1999) Proc. FSE'99 , pp. 275-289
    • Moriai, S.1    Shimoyama, T.2    Kaneko, T.3
  • 43
    • 84974667624 scopus 로고    scopus 로고
    • On the interpolation attacks on block ciphers
    • New York, NY, USA, April, (LNCS, 1978)
    • Youssef, A.M., and Gong, G.: ' On the interpolation attacks on block ciphers ', Proc. FSE'00, New York, NY, USA, April, 2000, p. 109-120, (LNCS, 1978)
    • (2000) Proc. FSE'00 , pp. 109-120
    • Youssef, A.M.1    Gong, G.2
  • 44
    • 0026189928 scopus 로고
    • On zero-testing and interpolation of k-sparse multivariate polynomials over finite fields
    • 0304-3975
    • Clausen, M., Dress, A., Grabmeier, J., and Karpinski, M.: ' On zero-testing and interpolation of k-sparse multivariate polynomials over finite fields ', Theor. Comput. Sci., 1991, 84, (2), p. 151-164 0304-3975
    • (1991) Theor. Comput. Sci. , vol.84 , Issue.2 , pp. 151-164
    • Clausen, M.1    Dress, A.2    Grabmeier, J.3    Karpinski, M.4
  • 45
    • 0025694134 scopus 로고
    • Fast parallel algorithms for sparse multivariate polynomial interpolation over finite fields
    • 0097-5397
    • Grigoriev, D.Y., Karpinski, M., and Singer, M.F.: ' Fast parallel algorithms for sparse multivariate polynomial interpolation over finite fields ', SIAM J. Comput., 1990, 19, (6), p. 1059-1063 0097-5397
    • (1990) SIAM J. Comput. , vol.19 , Issue.6 , pp. 1059-1063
    • Grigoriev, D.Y.1    Karpinski, M.2    Singer, M.F.3
  • 46
    • 0027640988 scopus 로고
    • Applying coding theory to sparse interpolation
    • 0097-5397
    • Dür, A., and Grabmeier, J.: ' Applying coding theory to sparse interpolation ', SIAM J. Comput., 1993, 22, (4), p. 695-704 0097-5397
    • (1993) SIAM J. Comput. , vol.22 , Issue.4 , pp. 695-704
    • Dür, A.1    Grabmeier, J.2
  • 47
    • 0040597488 scopus 로고    scopus 로고
    • Interpolation of sparse multivariate polynomials over large finite fields with applications
    • Atlanta, Georgia, USA, January
    • Huang, M.-D., and Rao, A.J.: ' Interpolation of sparse multivariate polynomials over large finite fields with applications ', Proc. Seventh Ann. ACM-SIAM Symp. on Discrete Algorithms, Atlanta, Georgia, USA, January, 1996, p. 508-517
    • (1996) Proc. Seventh Ann. ACM-SIAM Symp. on Discrete Algorithms , pp. 508-517
    • Huang, M.-D.1    Rao, A.J.2
  • 48
    • 67650699727 scopus 로고    scopus 로고
    • Cubic attacks on tweakable black box polynomials
    • Cologne, Germany, April, (LNCS, 5479)
    • Dinur, I., and Shamir, A.: ' Cubic attacks on tweakable black box polynomials ', Proc. EUROCRYPT'09, Cologne, Germany, April, 2009, p. 278-299, (LNCS, 5479)
    • (2009) Proc. EUROCRYPT'09 , pp. 278-299
    • Dinur, I.1    Shamir, A.2
  • 49
    • 0023366347 scopus 로고
    • Factoring multivariate polynomials over algebraic number fields
    • 0097-5397
    • Lenstra, A.K.: ' Factoring multivariate polynomials over algebraic number fields ', SIAM J. Comput., 1987, 16, (3), p. 591-598 0097-5397
    • (1987) SIAM J. Comput. , vol.16 , Issue.3 , pp. 591-598
    • Lenstra, A.K.1
  • 50
    • 0344196672 scopus 로고    scopus 로고
    • A traceable block cipher
    • Taipei, Taiwan, November, (LNCS, 2894)
    • Billet, O., and Gilbert, H.: ' A traceable block cipher ', Proc. ASIACRYPT'03, Taipei, Taiwan, November, 2003, p. 331-346, (LNCS, 2894)
    • (2003) Proc. ASIACRYPT'03 , pp. 331-346
    • Billet, O.1    Gilbert, H.2
  • 51
    • 77957114660 scopus 로고    scopus 로고
    • Building instances of TTM immune to the Goubin-Courtois attack and Ding-Schmidt attack
    • ' Building instances of TTM immune to the Goubin-Courtois attack and Ding-Schmidt attack ', IACR Cryptology ePrint Archive, report 2004/168, 2006, available at: http://www.eprint.iacr.org
    • (2006) IACR Cryptology EPrint Archive, Report 2004/168
  • 52
    • 33745640504 scopus 로고    scopus 로고
    • A medium field multivariate encryption scheme
    • San Jose, CA, USA, February, (LNCS, 3860)
    • Wang, L.-C., Yang, B.-Y., Hu, Y.-H., and Lai, F.: ' A medium field multivariate encryption scheme ', Proc. CT-RSA'06, San Jose, CA, USA, February, 2006, p. 132-149, (LNCS, 3860)
    • (2006) Proc. CT-RSA'06 , pp. 132-149
    • Wang, L.-C.1    Yang, B.-Y.2    Hu, Y.-H.3    Lai, F.4
  • 56
    • 35048863447 scopus 로고    scopus 로고
    • Comparison between XL and Gröbner basis algorithms
    • Jeju Island, Korea, December, (LNCS, 3329)
    • Ars, G., Faugère, J.-C., Imai, H., Kawazoe, M., and Sugita, M.: ' Comparison between XL and Gröbner basis algorithms ', Proc. ASIACRYPT'04, Jeju Island, Korea, December, 2004, p. 338-353, (LNCS, 3329)
    • (2004) Proc. ASIACRYPT'04 , pp. 338-353
    • Ars, G.1    Faugère, J.-C.2    Imai, H.3    Kawazoe, M.4    Sugita, M.5
  • 58
    • 35248828626 scopus 로고    scopus 로고
    • Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt
    • Seoul, Korea, November, (LNCS, 2587)
    • Courtois, N.: ' Higher order correlation attacks, XL algorithm and cryptanalysis of Toyocrypt ', Proc. ICISC'02, Seoul, Korea, November, 2002, p. 182-199, (LNCS, 2587)
    • (2002) Proc. ICISC'02 , pp. 182-199
    • Courtois, N.1
  • 60
    • 84898974734 scopus 로고    scopus 로고
    • A deterministic algorithm for sparse multivariate polynomial interpolation
    • Chicago, IL, USA, May
    • Ben-Or, M., and Tiwari, P.: ' A deterministic algorithm for sparse multivariate polynomial interpolation ', Proc. 20th ACM Symp. on Theory of Computing, Chicago, IL, USA, May, 1998, p. 301-309
    • (1998) Proc. 20th ACM Symp. on Theory of Computing , pp. 301-309
    • Ben-Or, M.1    Tiwari, P.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.