Publication:4343439

From MaRDI portal


zbMath0868.94025MaRDI QIDQ4343439

Jacques Patarin

Publication date: 6 July 1997



94A60: Cryptography


Related Items

Unnamed Item, Unnamed Item, Algebraic Attacks against Random Local Functions and Their Countermeasures, Recent Developments in Multivariate Public Key Cryptosystems, Computational quantum key distribution (CQKD) on decentralized ledger and blockchain, Combinatorial Rank Attacks Against the Rectangular Simple Matrix Encryption Scheme, Practical Cryptanalysis of k-ary $$C^*$$, A new perturbation algorithm and enhancing security of SFLASH signature scheme, A Secure Variant of the SRP Encryption Scheme with Shorter Private Key, Quantum Cryptography: Key Distribution and Beyond, On the family of cubical multivariate cryptosystems based on the algebraic graph over finite commutative rings of characteristic 2, Algebraic Cryptanalysis of the Data Encryption Standard, Key Recovery on Hidden Monomial Multivariate Schemes, Cryptanalysis of the new TTS scheme in CHES 2004, Revisiting the Efficient Key Generation of ZHFE, A multivariate identity-based broadcast encryption with applications to the Internet of Things, IPRainbow, Lattice-based public key cryptosystems invoking linear mapping mask, On tameness of Matsumoto-Imai central maps in three variables over the finite field \(\mathbb F_2\), Cryptanalysis of HFE, multi-HFE and variants for odd and even characteristic, Projective interpolation of polynomial vectors and improved key recovery attack on SFLASH, Extended multivariate public key cryptosystems with secure encryption function, SimpleMatrix -- a multivariate public key cryptosystem (MPKC) for encryption, An efficient algorithm for decomposing multivariate polynomials and its applications to cryptography, On enumeration of polynomial equivalence classes and their application to MPKC, The security of the birational permutation signature schemes, EFLASH: a new multivariate encryption scheme, An application of algebraic geometry to encryption: tame transformation method, Multivariate public key cryptosystems from Diophantine equations, Cryptanalysis of the extension field cancellation cryptosystem, The nested subset differential attack. A practical direct attack against LUOV which forges a signature within 210 minutes, A public key cryptosystem using a group of permutation polynomials, Analysis of multivariate encryption schemes: application to Dob, Security analysis via algebraic attack against ``a new encryption scheme for multivariate quadratic system, Cryptanalysis of the lifted unbalanced oil vinegar signature scheme, New practical multivariate signatures from a nonlinear modifier, On the effect of projection on rank attacks in multivariate cryptography, Verifying post-quantum signatures in 8 kB of RAM, Low-complexity weak pseudorandom functions in \(\mathtt{AC}0[\mathtt{MOD}2\)], All in the \(C^*\) family, Key-recovery attacks on \(\mathsf{ASASA}\), The implementation of cubic public keys based on a new family of algebraic graphs, On the security of biquadratic \(C^\ast\) public-key cryptosystems and its generalizations, Inverting square systems algebraically is exponential, A Multivariate Encryption Scheme with Rainbow, On Dynamical Systems of Large Girth or Cycle Indicator and Their Applications to Multivariate Cryptography, Revisiting the Cubic UOV Signature Scheme, General Fault Attacks on Multivariate Public Key Cryptosystems, On the Differential Security of Multivariate Public Key Cryptosystems, A Security Analysis of Uniformly-Layered Rainbow, Asymmetric Cryptography with a Hidden Monomial, MI-T-HFE, A New Multivariate Signature Scheme, Square-Vinegar Signature Scheme, Nonlinear Piece In Hand Perturbation Vector Method for Enhancing Security of Multivariate Public Key Cryptosystems, Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects, Square, a New Multivariate Encryption Scheme