메뉴 건너뛰기




Volumn , Issue , 2005, Pages 413-424

Applications of multivariate quadratic public key systems

Author keywords

Applications; Multivariate quadratic equations; Public key schemes

Indexed keywords

ELECTRONIC STAMP; MULTIVARIATE QUADRATIC EQUATIONS; MULTIVARIATE QUADRATICS; ONE-WAY FUNCTIONS; PUBLIC KEY SCHEMES; PUBLIC KEY SYSTEMS;

EID: 79956056973     PISSN: 16175468     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (1)

References (38)
  • 1
    • 84874130433 scopus 로고    scopus 로고
    • private communication, June
    • Giuliano Bertoletti. private communication, June 2003.
    • (2003)
    • Bertoletti, G.1
  • 2
    • 24144434889 scopus 로고    scopus 로고
    • A study of the security of unbalanced oil and vinegar signature schemes
    • Lecture Notes in Computer Science. Alfred J. Menezes, editor, Springer, 13 pages
    • An Braeken, Christopher Wolf, and Bart Preneel. A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes. In The Cryptographer's Track at RSA Conference 2005, Lecture Notes in Computer Science. Alfred J. Menezes, editor, Springer, 2005. 13 pages, cf http://eprint.iacr.org/2004/222/.
    • (2005) The Cryptographer's Track at RSA Conference 2005
    • Braeken, A.1    Wolf, C.2    Preneel, B.3
  • 3
    • 84958969583 scopus 로고    scopus 로고
    • Solving underdefined systems of multivariate quadratic equations
    • volume 2274 of Lecture Notes in Computer Science. David Naccache and Pascal Paillier, editors, Springer
    • Nicolas Courtois, Louis Goubin, Willi Meier, and Jean-Daniel Tacier. Solving Underdefined Systems of Multivariate Quadratic Equations. In Public Key Cryptography - PKC 2002, volume 2274 of Lecture Notes in Computer Science, pages 211-227. David Naccache and Pascal Paillier, editors, Springer, 2002.
    • (2002) Public Key Cryptography - PKC 2002 , pp. 211-227
    • Courtois, N.1    Goubin, L.2    Meier, W.3    Tacier, J.-D.4
  • 6
    • 84937560136 scopus 로고    scopus 로고
    • The security of Hidden Field Equations (HFE)
    • volume 2020 of Lecture Notes in Computer Science, D. Naccache, editor, Springer
    • Nicolas T. Courtois. The security of Hidden Field Equations (HFE). In The Cryptographer's Track at RSA Conference 2001, volume 2020 of Lecture Notes in Computer Science, pages 266-281. D. Naccache, editor, Springer, 2001. http://www.minrank.org/hfesec.{ps|dvi|pdf}.
    • (2001) The Cryptographer's Track at RSA Conference 2001 , pp. 266-281
    • Courtois, N.T.1
  • 7
    • 84892203297 scopus 로고    scopus 로고
    • The new implementation schemes of the TTM cryptosystem are not secure
    • H. Niederreiter K. Feng and X. Xing, editors, volume 23 of Progress in Computer Science and Applied Logic. Birkhauser Verlag, Basel
    • Jintai Ding and Dieter Schmidt. The new implementation schemes of the TTM cryptosystem are not secure. In H. Niederreiter K. Feng and X. Xing, editors, Coding, Cryptography and Combintorics, volume 23 of Progress in Computer Science and Applied Logic, pages 113-127. Birkhauser Verlag, Basel, 2004.
    • (2004) Coding, Cryptography and Combintorics , pp. 113-127
    • Ding, J.1    Schmidt, D.2
  • 10
    • 35248840150 scopus 로고    scopus 로고
    • Algebraic cryptanalysis of Hidden Field Equations (HFE) using Gröbner bases
    • volume 2729 of Lecture Notes in Computer Science, Dan Boneh, editor, Springer
    • Jean-Charles Faugère and Antoine Joux. Algebraic cryptanalysis of Hidden Field Equations (HFE) Using Gröbner Bases. In Advances in Cryptology - CRYPTO 2003, volume 2729 of Lecture Notes in Computer Science, pages 44-60. Dan Boneh, editor, Springer, 2003.
    • (2003) Advances in Cryptology - CRYPTO 2003 , pp. 44-60
    • Faugère, J.-C.1    Joux, A.2
  • 11
    • 84937500998 scopus 로고    scopus 로고
    • Cryptanalysis of the TTM cryptosystem
    • volume 1976 of Lecture Notes in Computer Science, Tatsuaki Okamoto, editor, Springer
    • Louis Goubin and Nicolas T. Courtois. Cryptanalysis of the TTM Cryptosystem. In Advances in Cryptology - ASIACRYPT 2000, volume 1976 of Lecture Notes in Computer Science, pages 44-57. Tatsuaki Okamoto, editor, Springer, 2000.
    • (2000) Advances in Cryptology - ASIACRYPT 2000 , pp. 44-57
    • Goubin, L.1    Courtois, N.T.2
  • 12
    • 35248813973 scopus 로고    scopus 로고
    • An attack on the isomorphisms of polynomials problem with one secret
    • 12 pages, version from 2002-09-20
    • Willi Geiselmann, Willi Meier, and Rainer Steinwandt. An Attack on the Isomorphisms of Polynomials Problem with One Secret. Cryptology ePrint Archive, Report 2002/143, 2002. http://eprint.iacr.org/2002/143, version from 2002-09-20, 12 pages.
    • (2002) Cryptology EPrint Archive, Report 2002 , vol.143
    • Geiselmann, W.1    Meier, W.2    Steinwandt, R.3
  • 13
    • 84957693117 scopus 로고    scopus 로고
    • Unbalanced oil and vinegar signature schemes
    • volume 1592 of Lecture Notes in Computer Science, Jacques Stern, editor, Springer
    • Aviad Kipnis, Jacques Patarin, and Louis Goubin. Unbalanced Oil and Vinegar Signature Schemes. In Advances in Cryptology - EUROCRYPT 1999, volume 1592 of Lecture Notes in Computer Science, pages 206-222. Jacques Stern, editor, Springer, 1999.
    • Advances in Cryptology - EUROCRYPT 1999 , Issue.1999 , pp. 206-222
    • Kipnis, A.1    Patarin, J.2    Goubin, L.3
  • 15
    • 84957060922 scopus 로고    scopus 로고
    • Cryptanalysis of the HFE public key cryptosystem
    • volume 1666 of Lecture Notes in Computer Science, Michael Wiener, editor, Springer, or http://citeseer.nj.nec.com/kipnis99cryptanalysis.html
    • Aviad Kipnis and Adi Shamir. Cryptanalysis of the HFE public key cryptosystem. In Advances in Cryptology - CRYPTO 1999, volume 1666 of Lecture Notes in Computer Science, pages 19-30. Michael Wiener, editor, Springer, 1999. http://www.minrank.org/hfesubreg.ps or http://citeseer.nj.nec.com/ kipnis99cryptanalysis.html.
    • (1999) Advances in Cryptology - CRYPTO 1999 , pp. 19-30
    • Kipnis, A.1    Shamir, A.2
  • 16
    • 33645407012 scopus 로고    scopus 로고
    • A construction of public-key cryptosystem based on singular simultaneous equations
    • The Institute of Electronics, Information and Communication Engineers, January 27-30. 6 pages
    • Masao Kasahara and Ryuichi Sakai. A Construction of Public-Key Cryptosystem Based on Singular Simultaneous Equations. In Symposium on Cryptography and Information Security - SCIS 2004. The Institute of Electronics, Information and Communication Engineers, January 27-30 2004. 6 pages.
    • (2004) Symposium on Cryptography and Information Security - SCIS 2004
    • Kasahara, M.1    Sakai, R.2
  • 17
    • 0842267132 scopus 로고    scopus 로고
    • A construction of public key cryptosystem for realizing ciphtertext of size 100 bit and digital signature scheme
    • January
    • Masao Kasahara and Ryuichi Sakai. A Construction of Public Key Cryptosystem for Realizing Ciphtertext of Size 100 Bit and Digital Signature Scheme. IEICE Trans. Fundamentals, E87-A(1):102-109, January 2004. Electronic version: http://search.ieice.org/2004/files/e000a01.htm\#e87-a,1,102.
    • (2004) IEICE Trans. Fundamentals , vol.E87-A , Issue.1 , pp. 102-109
    • Kasahara, M.1    Sakai, R.2
  • 19
    • 0346265015 scopus 로고    scopus 로고
    • Polynomial equivalence problems and applications to multivariate cryptosystems
    • volume 2904 of Lecture Notes in Computer Science, Thomas Johansson and Subhamoy Maitra, editors, Springer
    • Françoise Levy-dit-Vehel and Ludovic Perret. Polynomial Equivalence Problems and Applications to Multivariate Cryptosystems. In Progress in Cryptology - INDOCRYPT 2003, volume 2904 of Lecture Notes in Computer Science, pages 235-251. Thomas Johansson and Subhamoy Maitra, editors, Springer, 2003.
    • (2003) Progress in Cryptology - INDOCRYPT 2003 , pp. 235-251
    • Levy-Dit-Vehel, F.1    Perret, L.2
  • 20
    • 85033537496 scopus 로고
    • Public quadratic polynomial-tuples for efficient signature verification and message-encryption
    • volume 330 of Lecture Notes in Computer Science, Christoph G. Günther, editor, Springer
    • Tsutomu Matsumoto and Hideki Imai. Public Quadratic Polynomial-Tuples for Efficient Signature Verification and Message-Encryption. In Advances in Cryptology - EUROCRYPT 1988, volume 330 of Lecture Notes in Computer Science, pages 419-545. Christoph G. Günther, editor, Springer, 1988.
    • (1988) Advances in Cryptology - EUROCRYPT 1988 , pp. 419-545
    • Matsumoto, T.1    Imai, H.2
  • 21
    • 0033424342 scopus 로고    scopus 로고
    • A public key system with signature and master key function
    • T. Moh. A Public Key System with Signature and Master Key Function. Communications in Algebra, 27(5):2207-2222, 1999. electronic version at http://citeseer/moh99public.html.
    • (1999) Communications in Algebra , vol.27 , Issue.5 , pp. 2207-2222
    • Moh, T.1
  • 24
    • 84941637905 scopus 로고    scopus 로고
    • Signing on a postcard
    • David Naccache and Jacques Stern. Signing on a Postcard. In FC - Financial Crypto [FC 00], pages 121-135. http://citeseer.ist.psu.edu/ naccache00signing.html.
    • FC - Financial Crypto [FC 00] , pp. 121-135
    • Naccache, D.1    Stern, J.2
  • 25
    • 84957640013 scopus 로고
    • Cryptanalysis of the matsumoto and imai public key scheme of Eurocrypt'88
    • volume 963 of Lecture Notes in Computer Science, Don Coppersmith, editor, Springer
    • Jacques Patarin. Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt'88. In Advances in Cryptology - CRYPTO 1995, volume 963 of Lecture Notes in Computer Science, pages 248-261. Don Coppersmith, editor, Springer, 1995.
    • (1995) Advances in Cryptology - CRYPTO 1995 , pp. 248-261
    • Patarin, J.1
  • 26
    • 84955622221 scopus 로고    scopus 로고
    • Asymmetric cryptography with a hidden monomial
    • volume 1109 of Lecture Notes in Computer Science. Neal Koblitz, editor, Springer
    • Jacques Patarin. Asymmetric Cryptography with a Hidden Monomial. In Advances in Cryptology - CRYPTO 1996, volume 1109 of Lecture Notes in Computer Science, pages 45-60. Neal Koblitz, editor, Springer, 1996.
    • (1996) Advances in Cryptology - CRYPTO 1996 , pp. 45-60
    • Patarin, J.1
  • 27
    • 84947932132 scopus 로고    scopus 로고
    • Hidden field equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms
    • volume 1070 of Lecture Notes in Computer Science, Ueli Maurer, editor, Springer
    • Jacques Patarin. Hidden Field Equations (HFE) and Isomorphisms of Polynomials (IP): two new Families of Asymmetric Algorithms. In Advances in Cryptology - EUROCRYPT 1996, volume 1070 of Lecture Notes in Computer Science, pages 33-48. Ueli Maurer, editor, Springer, 1996. Extended Version: http://www.minrank.org/hfe.pdf.
    • (1996) Advances in Cryptology - EUROCRYPT 1996 , pp. 33-48
    • Patarin, J.1
  • 28
    • 84957654670 scopus 로고    scopus 로고
    • Improved algorithms for isomorphisms of polynomials
    • volume 1403 of Lecture Notes in Computer Science, Kaisa Nyberg, editor, Springer
    • Jacques Patarin, Louis Goubin, and Nicolas Courtois. Improved Algorithms for Isomorphisms of Polynomials. In Advances in Cryptology-EUROCRYPT 1998, volume 1403 of Lecture Notes in Computer Science, pages 184-200. Kaisa Nyberg, editor, Springer, 1998. Extended Version: http://www.minrank.org/ip6long.ps.
    • (1998) Advances in Cryptology-EUROCRYPT 1998 , pp. 184-200
    • Patarin, J.1    Goubin, L.2    Courtois, N.3
  • 29
    • 84944319191 scopus 로고    scopus 로고
    • Postal revenue collection in the digital age
    • Leon A. Pintsov and Scott A Vanstone. Postal Revenue Collection in the Digital Age. In FC - Financial Crypto [FC 00], pages 105-120. http://citeseer.ist.psu.edu/pintsov00postal.html.
    • FC - Financial Crypto [FC 00] , pp. 105-120
    • Pintsov, L.A.1    Vanstone, S.A.2
  • 30
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
    • October
    • Peter W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 26(5):1484-1509, October 1997.
    • (1997) SIAM Journal on Computing , vol.26 , Issue.5 , pp. 1484-1509
    • Shor, P.W.1
  • 31
    • 33646171258 scopus 로고    scopus 로고
    • Efficient cryptanalysis of RSE(2)PKC and RSSE(2)PKC
    • Lecture Notes in Computer Science. September 8-10 2004
    • Christopher Wolf, An Braeken, and Bart Preneel. Efficient Cryptanalysis of RSE(2)PKC and RSSE(2)PKC. In Conference on Security in Communication Networks - SCN 2004, Lecture Notes in Computer Science, pages 145-151, September 8-10 2004. extended version: http://eprint.iacr.org/2004/237.
    • Conference on Security in Communication Networks - SCN 2004 , pp. 145-151
    • Wolf, C.1    Braeken, A.2    Preneel, B.3
  • 32
    • 84874148580 scopus 로고    scopus 로고
    • HFE in Java: Implementing hidden field equations for public key cryptography
    • W. Marnane, G. Lightbody, and D. Pesch, editors
    • Christopher Wolf, Patrick Fitzpatrick, Simon N. Foley, and Emanuel Popovici. HFE in Java: Implementing Hidden Field Equations for Public Key Cryptography. In Irish Signals and Systems Conference 2002, pages 295-299. W. Marnane, G. Lightbody, and D. Pesch, editors, 2002.
    • (2002) Irish Signals and Systems Conference 2002 , pp. 295-299
    • Wolf, C.1    Fitzpatrick, P.2    Foley, S.N.3    Popovici, E.4
  • 34
    • 33646194130 scopus 로고    scopus 로고
    • Efficient public key generation for HFE and variations
    • Dawson, Klimm, editors, QUT University
    • Christopher Wolf. Efficient Public Key Generation for HFE and Variations. In Cryptographic Algorithms and Their Uses 2004, pages 78-93. Dawson, Klimm, editors, QUT University, 2004.
    • (2004) Cryptographic Algorithms and Their Uses 2004 , pp. 78-93
    • Wolf, C.1
  • 36
    • 84893474732 scopus 로고    scopus 로고
    • Asymmetric cryptography: Hidden field equations
    • P. Neittaanmäki, T. Rossi, S. Korotov, E. Oñate, J. Périaux, and D. Knörzer, editors, Jyväskylä University, 20 pages
    • Christopher Wolf and Bart Preneel. Asymmetric Cryptography: Hidden Field Equations. In European Congress on Computational Methods in Applied Sciences and Engineering 2004. P. Neittaanmäki, T. Rossi, S. Korotov, E. Oñate, J. Périaux, and D. Knörzer, editors, Jyväskylä University, 2004. 20 pages, extended version: http://eprint.iacr.org/2004/072/.
    • (2004) European Congress on Computational Methods in Applied Sciences and Engineering 2004
    • Wolf, C.1    Preneel, B.2
  • 37
    • 84874134616 scopus 로고    scopus 로고
    • Superfluous keys in multivariate quadratic asymmetric systems
    • Lecture Notes in Computer Science. Serge Vaudenay, editor, Springer, 13 pages, to appear
    • Christopher Wolf and Bart Preneel. Superfluous Keys in Multivariate Quadratic Asymmetric Systems. In Public Key Cryptography - PKC 2005, Lecture Notes in Computer Science. Serge Vaudenay, editor, Springer, 2005. 13 pages, to appear.
    • (2005) Public Key Cryptography - PKC 2005
    • Wolf, C.1    Preneel, B.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.