메뉴 건너뛰기




Volumn Part F128834, Issue , 2009, Pages 85-93

Quantum resistant public key cryptography: A survey

Author keywords

Public key cryptography; Quantum computers

Indexed keywords

PUBLIC KEY CRYPTOGRAPHY; QUANTUM COMPUTERS; SURVEYS;

EID: 84993943624     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1527017.1527028     Document Type: Conference Paper
Times cited : (92)

References (55)
  • 3
    • 33751508709 scopus 로고    scopus 로고
    • Recommendation for key management-part 1: General
    • National Institute of Standards and Technology Mar
    • E. Barker, W. Barker, W. Burr, W. Polk, and M. Smid. Recommendation for key management-part 1: General. NIST special publication 800-57, National Institute of Standards and Technology, Mar. 2007.
    • (2007) NIST Special Publication 800-57
    • Barker, E.1    Barker, W.2    Burr, W.3    Polk, W.4    Smid, M.5
  • 5
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. SIAM J. of Computing, 32(3):586-615, 2003.
    • (2003) SIAM J. of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 9
    • 0024079003 scopus 로고
    • A knapsack type public key cryptosystem based on arithmetic in finite fields
    • Sept
    • B. Chor and R. L. Rivest. A knapsack type public key cryptosystem based on arithmetic in finite fields. IEEE Transactions on Information Theory, 34(5):901-909, Sept. 1988.
    • (1988) IEEE Transactions on Information Theory , vol.34 , Issue.5 , pp. 901-909
    • Chor, B.1    Rivest, R.L.2
  • 10
    • 4243089408 scopus 로고    scopus 로고
    • The importance of the p versus np question
    • S. Cook. The importance of the P versus NP question. Journal of the ACM, 50(1):27-29, 2003.
    • (2003) Journal of the ACM , vol.50 , Issue.1 , pp. 27-29
    • Cook, S.1
  • 13
    • 0000119236 scopus 로고
    • Rapid solution of problems by quantum computation
    • Oct
    • D. Deutsch and R. Jozsa. Rapid solution of problems by quantum computation. Proc Roy Soc Lond A, 439:553-558, Oct. 1992.
    • (1992) Proc Roy Soc Lond A , vol.439 , pp. 553-558
    • Deutsch, D.1    Jozsa, R.2
  • 17
    • 0003508562 scopus 로고    scopus 로고
    • FIPS 186-2 National Institute of Standards and Technology Jan
    • FIPS 186-2. Digital Signature Standard (DSS). National Institute of Standards and Technology, Jan. 2000.
    • (2000) Digital Signature Standard (DSS)
  • 19
    • 0000534667 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. E. Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In Advances in Cryptology, Proceedings of CRYPTO 84, pages 10-18, 1984.
    • (1984) Advances in Cryptology, Proceedings of CRYPTO 84 , pp. 10-18
    • Gamal, T.E.1
  • 20
    • 38049067956 scopus 로고    scopus 로고
    • On the security and the efficiency of the Merkle signature scheme
    • L. C. C. Garćia. On the security and the efficiency of the Merkle signature scheme. Cryptology ePrint Archive, Report 2005/192, 2005.
    • (2005) Cryptology EPrint Archive, Report , vol.192 , pp. 2005
    • Garćia, L.C.C.1
  • 32
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48(177):203-209, 1987.
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 203-209
    • Koblitz, N.1
  • 33
    • 0003605145 scopus 로고
    • Constructing digital signatures from a one-way function
    • SRI International Oct
    • L. Lamport. Constructing digital signatures from a one-way function. Technical Report CSL-98, SRI International, Oct. 1979.
    • (1979) Technical Report CSL-98
    • Lamport, L.1
  • 34
    • 0002448405 scopus 로고
    • A public-key cryptosystem based on algebraic coding theory
    • Jet Propulsion Laboratory, California Institute of Technology
    • R. J. McEliece. A public-key cryptosystem based on algebraic coding theory. Deep Space Network Progress Report 42-44, Jet Propulsion Laboratory, California Institute of Technology, pages 114-116, 1978.
    • (1978) Deep Space Network Progress Report 42-44 , pp. 114-116
    • McEliece, R.J.1
  • 37
    • 0018019325 scopus 로고
    • Hiding information and signatures in trapdoor knapsacks
    • Sept
    • R. C. Merkle and M. E. Hellman. Hiding information and signatures in trapdoor knapsacks. IEEE Transactions on Information Theory, 24(5):525-530, Sept. 1978.
    • (1978) IEEE Transactions on Information Theory , vol.24 , Issue.5 , pp. 525-530
    • Merkle, R.C.1    Hellman, M.E.2
  • 38
    • 29244453220 scopus 로고    scopus 로고
    • A wrap error attack against NTRUEncrypt
    • Feb
    • T. Meskanen and A. Renvall. A wrap error attack against NTRUEncrypt. Discrete Applied Mathematics, 154(2):382-391, Feb. 2006.
    • (2006) Discrete Applied Mathematics , vol.154 , Issue.2 , pp. 382-391
    • Meskanen, T.1    Renvall, A.2
  • 39
    • 84958950822 scopus 로고    scopus 로고
    • Improving lattice based cryptosystems using the Hermite normal form
    • Mar
    • D. Micciancio. Improving lattice based cryptosystems using the Hermite normal form. In Cryptography and Lattices Conference-CaLC 2001, pages 126-145, Mar. 2001.
    • (2001) Cryptography and Lattices Conference-CaLC 2001 , pp. 126-145
    • Micciancio, D.1
  • 40
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • V. S. Miller. Use of elliptic curves in cryptography. In Advances in Cryptology-CRYPTO 85, pages 417-426, 1986.
    • (1986) Advances in Cryptology-CRYPTO 85 , pp. 417-426
    • Miller, V.S.1
  • 45
    • 20444451186 scopus 로고    scopus 로고
    • New lattice-based cryptographic constructions
    • Nov
    • O. Regev. New lattice-based cryptographic constructions. Journal of the ACM, 51(6):899-942, Nov. 2004.
    • (2004) Journal of the ACM , vol.51 , Issue.6 , pp. 899-942
    • Regev, O.1
  • 46
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Feb
    • R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, Feb. 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 47
    • 30344487774 scopus 로고    scopus 로고
    • Emerging insights on limitations of quantum computing shape quest for fast algorithms
    • January/February
    • S. Robinson. Emerging insights on limitations of quantum computing shape quest for fast algorithms. SIAM News, 36(1), January/February 2003.
    • (2003) SIAM News , vol.36 , pp. 1
    • Robinson, S.1
  • 49
    • 78651296596 scopus 로고
    • A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem
    • A. Shamir. A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem. In Advances in Cryptology: Proceedings of CRYPTO 82, pages 279-288, 1982.
    • (1982) Advances in Cryptology: Proceedings of CRYPTO 82 , pp. 279-288
    • Shamir, A.1
  • 50
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • C. Shannon. Communication theory of secrecy systems. Bell System Technical Journal, 28(4):656-715, 1949.
    • (1949) Bell System Technical Journal , vol.28 , Issue.4 , pp. 656-715
    • Shannon, C.1
  • 53
    • 85026329771 scopus 로고
    • US patent #1 310 719: Secret signaling system July
    • G. S. Vernam. US patent #1, 310, 719: Secret signaling system, July 1919.
    • (1919)
    • Vernam, G.S.1
  • 54
    • 85026288385 scopus 로고    scopus 로고
    • Apr
    • W. Whyte. NTRUSign and P1363.1, Apr. 2006. http://grouper.ieee.org/groups/1363/WorkingGroup/presentations/P1363.1-2006-04.ppt.
    • (2006) NTRUSign and P1363 1
    • Whyte, W.1
  • 55
    • 0019080452 scopus 로고
    • A modification of the RSA public-key encryption procedure
    • Nov
    • H. C. Williams. A modification of the RSA public-key encryption procedure. IEEE Transactions on Information Theory, IT-26(6):726-729, Nov. 1980.
    • (1980) IEEE Transactions on Information Theory, IT-26 , vol.6 , pp. 726-729
    • Williams, H.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.