Publication:4343439

From MaRDI portal
Revision as of 23:07, 6 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)


zbMath0868.94025MaRDI QIDQ4343439

Jacques Patarin

Publication date: 6 July 1997




Related Items

Computational quantum key distribution (CQKD) on decentralized ledger and blockchain, Combinatorial Rank Attacks Against the Rectangular Simple Matrix Encryption Scheme, Practical Cryptanalysis of k-ary $$C^*$$, An application of algebraic geometry to encryption: tame transformation method, A new perturbation algorithm and enhancing security of SFLASH signature scheme, Low-complexity weak pseudorandom functions in \(\mathtt{AC}0[\mathtt{MOD}2\)], Asymmetric Cryptography with a Hidden Monomial, On the security of biquadratic \(C^\ast\) public-key cryptosystems and its generalizations, A Secure Variant of the SRP Encryption Scheme with Shorter Private Key, Inverting square systems algebraically is exponential, MI-T-HFE, A New Multivariate Signature Scheme, On tameness of Matsumoto-Imai central maps in three variables over the finite field \(\mathbb F_2\), Unnamed Item, The security of the birational permutation signature schemes, Cryptanalysis of HFE, multi-HFE and variants for odd and even characteristic, All in the \(C^*\) family, Key-recovery attacks on \(\mathsf{ASASA}\), A multivariate identity-based broadcast encryption with applications to the Internet of Things, An algorithm for solving over-determined multivariate quadratic systems over finite fields, Projective interpolation of polynomial vectors and improved key recovery attack on SFLASH, Multivariate public key cryptosystems from Diophantine equations, Extended multivariate public key cryptosystems with secure encryption function, IPRainbow, Algebraic Attacks against Random Local Functions and Their Countermeasures, Lattice-based public key cryptosystems invoking linear mapping mask, The implementation of cubic public keys based on a new family of algebraic graphs, Square-Vinegar Signature Scheme, Nonlinear Piece In Hand Perturbation Vector Method for Enhancing Security of Multivariate Public Key Cryptosystems, Quantum Cryptography: Key Distribution and Beyond, Revisiting the Cubic UOV Signature Scheme, EFLASH: a new multivariate encryption scheme, SimpleMatrix -- a multivariate public key cryptosystem (MPKC) for encryption, On the family of cubical multivariate cryptosystems based on the algebraic graph over finite commutative rings of characteristic 2, Revisiting the Efficient Key Generation of ZHFE, Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects, Algebraic Cryptanalysis of the Data Encryption Standard, Cryptanalysis of the extension field cancellation cryptosystem, A Multivariate Encryption Scheme with Rainbow, An efficient algorithm for decomposing multivariate polynomials and its applications to cryptography, Key Recovery on Hidden Monomial Multivariate Schemes, Square, a New Multivariate Encryption Scheme, Recent Developments in Multivariate Public Key Cryptosystems, The nested subset differential attack. A practical direct attack against LUOV which forges a signature within 210 minutes, A public key cryptosystem using a group of permutation polynomials, Analysis of multivariate encryption schemes: application to Dob, On enumeration of polynomial equivalence classes and their application to MPKC, General Fault Attacks on Multivariate Public Key Cryptosystems, On the Differential Security of Multivariate Public Key Cryptosystems, A Security Analysis of Uniformly-Layered Rainbow, Cryptanalysis of the new TTS scheme in CHES 2004, Security analysis via algebraic attack against ``a new encryption scheme for multivariate quadratic system, Unnamed Item, Cryptanalysis of the lifted unbalanced oil vinegar signature scheme, On Dynamical Systems of Large Girth or Cycle Indicator and Their Applications to Multivariate Cryptography, New practical multivariate signatures from a nonlinear modifier, On the effect of projection on rank attacks in multivariate cryptography, Verifying post-quantum signatures in 8 kB of RAM