-
3
-
-
33751508709
-
Recommendation for key management-part 1: General
-
National Institute of Standards and Technology Mar
-
E. Barker, W. Barker, W. Burr, W. Polk, and M. Smid. Recommendation for key management-part 1: General. NIST special publication 800-57, National Institute of Standards and Technology, Mar. 2007.
-
(2007)
NIST Special Publication 800-57
-
-
Barker, E.1
Barker, W.2
Burr, W.3
Polk, W.4
Smid, M.5
-
5
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. SIAM J. of Computing, 32(3):586-615, 2003.
-
(2003)
SIAM J. of Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
84946840347
-
Short signatures from the Weil pairing
-
D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. In Advances in Cryptology-ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, pages 514-532, 2001.
-
Advances in Cryptology ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security
, vol.2001
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
7
-
-
78650224539
-
Post-quantum signatures
-
J. Buchmann, C. Coronado, M. Döring, D. Engelbert, C. Ludwig, R. Overbeck, A. Schmidt, U. Vollmer, and R.-P. Weinmann. Post-quantum signatures. Cryptology ePrint Archive, Report 2004/297, 2004.
-
(2004)
Cryptology EPrint Archive, Report
, vol.297
, pp. 2004
-
-
Buchmann, J.1
Coronado, C.2
Döring, M.3
Engelbert, D.4
Ludwig, C.5
Overbeck, R.6
Schmidt, A.7
Vollmer, U.8
Weinmann, R.-P.9
-
9
-
-
0024079003
-
A knapsack type public key cryptosystem based on arithmetic in finite fields
-
Sept
-
B. Chor and R. L. Rivest. A knapsack type public key cryptosystem based on arithmetic in finite fields. IEEE Transactions on Information Theory, 34(5):901-909, Sept. 1988.
-
(1988)
IEEE Transactions on Information Theory
, vol.34
, Issue.5
, pp. 901-909
-
-
Chor, B.1
Rivest, R.L.2
-
10
-
-
4243089408
-
The importance of the p versus np question
-
S. Cook. The importance of the P versus NP question. Journal of the ACM, 50(1):27-29, 2003.
-
(2003)
Journal of the ACM
, vol.50
, Issue.1
, pp. 27-29
-
-
Cook, S.1
-
11
-
-
84929461941
-
How to achieve a McEliece-based digital signature scheme
-
N. Courtois, M. Finiasz, and N. Sendrier. How to achieve a McEliece-based digital signature scheme. In Advances in Cryptology-ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, pages 157-174, 2001.
-
Advances in Cryptology-ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security
, vol.2001
, pp. 157-174
-
-
Courtois, N.1
Finiasz, M.2
Sendrier, N.3
-
12
-
-
33645598476
-
Sflashv3, a fast asymmetric signature scheme
-
N. T. Courtois, L. Goubin, and J. Patarin. SFLASHv3, a fast asymmetric signature scheme. Cryptology ePrint Archive, Report 2003/211, 2003.
-
(2003)
Cryptology EPrint Archive, Report
, vol.211
, pp. 2003
-
-
Courtois, N.T.1
Goubin, L.2
Patarin, J.3
-
13
-
-
0000119236
-
Rapid solution of problems by quantum computation
-
Oct
-
D. Deutsch and R. Jozsa. Rapid solution of problems by quantum computation. Proc Roy Soc Lond A, 439:553-558, Oct. 1992.
-
(1992)
Proc Roy Soc Lond A
, vol.439
, pp. 553-558
-
-
Deutsch, D.1
Jozsa, R.2
-
15
-
-
38049140588
-
Practical cryptanalysis of sflash
-
V. Dubois, P.-A. Fouque, A. Shamir, and J. Stern. Practical cryptanalysis of SFLASH. In Advances in Cryptology-CRYPTO 2007, 27th Annual International Cryptology Conference, pages 1-12, 2007.
-
Advances in Cryptology-CRYPTO 2007, 27th Annual International Cryptology Conference
, vol.2007
, pp. 1-12
-
-
Dubois, V.1
Fouque, P.-A.2
Shamir, A.3
Stern, J.4
-
17
-
-
0003508562
-
-
FIPS 186-2 National Institute of Standards and Technology Jan
-
FIPS 186-2. Digital Signature Standard (DSS). National Institute of Standards and Technology, Jan. 2000.
-
(2000)
Digital Signature Standard (DSS)
-
-
-
19
-
-
0000534667
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. E. Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In Advances in Cryptology, Proceedings of CRYPTO 84, pages 10-18, 1984.
-
(1984)
Advances in Cryptology, Proceedings of CRYPTO 84
, pp. 10-18
-
-
Gamal, T.E.1
-
20
-
-
38049067956
-
On the security and the efficiency of the Merkle signature scheme
-
L. C. C. Garćia. On the security and the efficiency of the Merkle signature scheme. Cryptology ePrint Archive, Report 2005/192, 2005.
-
(2005)
Cryptology EPrint Archive, Report
, vol.192
, pp. 2005
-
-
Garćia, L.C.C.1
-
22
-
-
35248821952
-
Cryptanalysis of the NTRU signature scheme (NSS) from Eurocrypt
-
01
-
C. Gentry, J. Jonsson, J. Stern, and M. Szydlo. Cryptanalysis of the NTRU signature scheme (NSS) from Eurocrypt 2001. In Advances in Cryptology-ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, pages 1-20, 2001.
-
(2001)
Advances in Cryptology-ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security
, pp. 1-20
-
-
Gentry, C.1
Jonsson, J.2
Stern, J.3
Szydlo, M.4
-
23
-
-
84958655849
-
Public-key cryptosystems from lattice reduction problems
-
O. Goldreich, S. Goldwasser, and S. Halevi. Public-key cryptosystems from lattice reduction problems. In Advances in Cryptology-CRYPTO 97, 17th Annual International Cryptology Conference, pages 112-131, 1997.
-
(1997)
Advances in Cryptology-CRYPTO 97, 17th Annual International Cryptology Conference
, pp. 112-131
-
-
Goldreich, O.1
Goldwasser, S.2
Halevi, S.3
-
25
-
-
33646262791
-
NTRUSign: Digital signatures using the NTRU lattice
-
J. Hoffstein, N. Howgrave-Graham, J. Pipher, J. H. Silverman, and W. Whyte. NTRUSign: Digital signatures using the NTRU lattice. In Topics in Cryptology-CT-RSA 2003, The Cryptographers Track at the RSA Conference 2003, pages 122-140, 2003.
-
Topics in Cryptology-CT-RSA 2003, the Cryptographers Track at the RSA Conference 2003
, vol.2003
, pp. 122-140
-
-
Hoffstein, J.1
Howgrave-Graham, N.2
Pipher, J.3
Silverman, J.H.4
Whyte, W.5
-
26
-
-
84886315773
-
NTRUEncrypt and NTRUSign: Efficient public key algorithms for a post-quantum world
-
May
-
J. Hoffstein, N. Howgrave-Graham, J. Pipher, J. H. Silverman, and W. Whyte. NTRUEncrypt and NTRUSign: efficient public key algorithms for a post-quantum world. In PQCrypto 2006: International Workshop on Post-Quantum Cryptography, pages 141-158, May 2006.
-
(2006)
PQCrypto 2006: International Workshop on Post-Quantum Cryptography
, pp. 141-158
-
-
Hoffstein, J.1
Howgrave-Graham, N.2
Pipher, J.3
Silverman, J.H.4
Whyte, W.5
-
28
-
-
38049018110
-
NSS: An NTRU lattice-based signature scheme
-
J. Hoffstein, J. Pipher, and J. H. Silverman. NSS: An NTRU lattice-based signature scheme. In Advances in Cryptology-EUROCRYPT 2001, International Conference on the Theory and Application of Cryptographic Techniques, pages 211-228, 2001.
-
Advances in Cryptology-EUROCRYPT 2001, International Conference on the Theory and Application of Cryptographic Techniques
, vol.2001
, pp. 211-228
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
32
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48(177):203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 203-209
-
-
Koblitz, N.1
-
33
-
-
0003605145
-
Constructing digital signatures from a one-way function
-
SRI International Oct
-
L. Lamport. Constructing digital signatures from a one-way function. Technical Report CSL-98, SRI International, Oct. 1979.
-
(1979)
Technical Report CSL-98
-
-
Lamport, L.1
-
34
-
-
0002448405
-
A public-key cryptosystem based on algebraic coding theory
-
Jet Propulsion Laboratory, California Institute of Technology
-
R. J. McEliece. A public-key cryptosystem based on algebraic coding theory. Deep Space Network Progress Report 42-44, Jet Propulsion Laboratory, California Institute of Technology, pages 114-116, 1978.
-
(1978)
Deep Space Network Progress Report 42-44
, pp. 114-116
-
-
McEliece, R.J.1
-
37
-
-
0018019325
-
Hiding information and signatures in trapdoor knapsacks
-
Sept
-
R. C. Merkle and M. E. Hellman. Hiding information and signatures in trapdoor knapsacks. IEEE Transactions on Information Theory, 24(5):525-530, Sept. 1978.
-
(1978)
IEEE Transactions on Information Theory
, vol.24
, Issue.5
, pp. 525-530
-
-
Merkle, R.C.1
Hellman, M.E.2
-
38
-
-
29244453220
-
A wrap error attack against NTRUEncrypt
-
Feb
-
T. Meskanen and A. Renvall. A wrap error attack against NTRUEncrypt. Discrete Applied Mathematics, 154(2):382-391, Feb. 2006.
-
(2006)
Discrete Applied Mathematics
, vol.154
, Issue.2
, pp. 382-391
-
-
Meskanen, T.1
Renvall, A.2
-
39
-
-
84958950822
-
Improving lattice based cryptosystems using the Hermite normal form
-
Mar
-
D. Micciancio. Improving lattice based cryptosystems using the Hermite normal form. In Cryptography and Lattices Conference-CaLC 2001, pages 126-145, Mar. 2001.
-
(2001)
Cryptography and Lattices Conference-CaLC 2001
, pp. 126-145
-
-
Micciancio, D.1
-
40
-
-
85015402934
-
Use of elliptic curves in cryptography
-
V. S. Miller. Use of elliptic curves in cryptography. In Advances in Cryptology-CRYPTO 85, pages 417-426, 1986.
-
(1986)
Advances in Cryptology-CRYPTO 85
, pp. 417-426
-
-
Miller, V.S.1
-
41
-
-
0003344055
-
X.509 Internet public key infrastructure online certificate status protocol-OCSP
-
June
-
M. Myers, R. Ankney, A. Malpani, S. Galperin, and C. Adams. X.509 Internet Public Key Infrastructure Online Certificate Status Protocol-OCSP. RFC 2560 (Proposed Standard), June 1999.
-
(1999)
RFC 2560 (Proposed Standard
-
-
Myers, M.1
Ankney, R.2
Malpani, A.3
Galperin, S.4
Adams, C.5
-
45
-
-
20444451186
-
New lattice-based cryptographic constructions
-
Nov
-
O. Regev. New lattice-based cryptographic constructions. Journal of the ACM, 51(6):899-942, Nov. 2004.
-
(2004)
Journal of the ACM
, vol.51
, Issue.6
, pp. 899-942
-
-
Regev, O.1
-
46
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Feb
-
R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, Feb. 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
47
-
-
30344487774
-
Emerging insights on limitations of quantum computing shape quest for fast algorithms
-
January/February
-
S. Robinson. Emerging insights on limitations of quantum computing shape quest for fast algorithms. SIAM News, 36(1), January/February 2003.
-
(2003)
SIAM News
, vol.36
, pp. 1
-
-
Robinson, S.1
-
49
-
-
78651296596
-
A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem
-
A. Shamir. A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem. In Advances in Cryptology: Proceedings of CRYPTO 82, pages 279-288, 1982.
-
(1982)
Advances in Cryptology: Proceedings of CRYPTO 82
, pp. 279-288
-
-
Shamir, A.1
-
50
-
-
84890522850
-
Communication theory of secrecy systems
-
C. Shannon. Communication theory of secrecy systems. Bell System Technical Journal, 28(4):656-715, 1949.
-
(1949)
Bell System Technical Journal
, vol.28
, Issue.4
, pp. 656-715
-
-
Shannon, C.1
-
53
-
-
85026329771
-
-
US patent #1 310 719: Secret signaling system July
-
G. S. Vernam. US patent #1, 310, 719: Secret signaling system, July 1919.
-
(1919)
-
-
Vernam, G.S.1
-
54
-
-
85026288385
-
-
Apr
-
W. Whyte. NTRUSign and P1363.1, Apr. 2006. http://grouper.ieee.org/groups/1363/WorkingGroup/presentations/P1363.1-2006-04.ppt.
-
(2006)
NTRUSign and P1363 1
-
-
Whyte, W.1
-
55
-
-
0019080452
-
A modification of the RSA public-key encryption procedure
-
Nov
-
H. C. Williams. A modification of the RSA public-key encryption procedure. IEEE Transactions on Information Theory, IT-26(6):726-729, Nov. 1980.
-
(1980)
IEEE Transactions on Information Theory, IT-26
, vol.6
, pp. 726-729
-
-
Williams, H.C.1
|