[1] |
SHOR P W.Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer[J]. SIAM Review, 1999, 41(2): 303-332.
|
[2] |
YOU Weiqing, CHEN Xiaoming, QI Jian.Research on a Kind of Anti-quantum Computing Public Key Cryptosystem[J]. Netinfo Security, 2017, 17(4): 53-60.
|
|
游伟青,陈小明,齐健.一类抗量子计算的公钥密码算法研究[J].信息网络安全,2017,17(4):53-60.
|
[3] |
BOGDANOV A, EISENBARTH T, RUPP A, et al. Time-area Optimized Publickey Engines: MQ-cryptosystems as Replacement for Elliptic Curves?[EB/OL]. , 2018-7-7.
|
[4] |
MATSUMOTO T, IMAI H. Public Quadratic Polynomial Tuples for Efficient Signature Verification and Message Encryption[EB/OL]. , 2018-7-7.
|
[5] |
PATARIN J. Hidden Fields Equations(HFE) and Isomorphisms of Polynomials(IP): Two New Families of Asymmetric Algorithms[EB/OL]//, 2018-7-7.
|
[6] |
FELL H J, DIFFIE W. Analysis of a Public Key Approach Based on Polynomial Substitution[EB/OL]. , 2018-7-7.
|
[7] |
KIPNIS A, PATARIN J, GOUBIN L. Unbalanced Oil and Vinegar Signature Schemes[EB/OL]. , 2018-7-7.
|
[8] |
TAO C, DIENE A, TANG S, et al. Simple Matrix Scheme for Encryption[EB/OL]. , 2018-7-7.
|
[9] |
DING J, PETZOLDT A, WANG L C. The Cubic Simple Matrix Encryption Scheme[EB/OL]. , 2018-7-7.
|
[10] |
MCELIECE R J. A Public-Key Cryptosystem Based on Algebraic Coding Theory[EB/OL]. , 2018-7-7.
|
[11] |
NIEDERREITER H.Knapsack-type Cryptosystems and Algebraic Coding Theory[J]. Problems Control Inform Theory, 1986,15(2): 159-166.
|
[12] |
GABORIT P, RUATTA O, SCHREK J, et al. New Results for Rank-based Cryptography[EB/OL]. , 2018-7-7.
|
[13] |
WU Guangfu, ZENG Xianwen, LIU Juan, et al.Design and Analysis of Hash Function Based on Error Correcting Code[J]. Netinfo Security, 2018, 18(1): 67-72.
|
|
巫光福,曾宪文,刘娟,等.基于纠错码的Hash函数的设计与分析[J].信息网络安全,2018,18(1):67-72.
|
[14] |
WANG H Z, SHENC X, XUZ Q, et al.Multivariate Public-key Encryption Scheme Based on Error Correcting Codes[J]. China Communications, 2011, 8(4): 23-31.
|
[15] |
HAN Yiliang, LAN Jinjia,YANG Xiaoyuan.A Signcryption Scheme Based on LRPC and Multivariate Cryptosystem[J]. Journal of Cryptography, 2016, 3(1): 56-66.
|
|
韩益亮,蓝锦佳,杨晓元.基于LRPC码和多变量的签密方案[J].密码学报,2016,3(1):56-66.
|
[16] |
WANG Zhong, HAN Yiliang.Simple Matrix Encryption Scheme with Variable Ciphertext Length[J]. Journal of Network and Information Security, 2018, 4(4): 56-62.
|
|
王众,韩益亮.密文长度可变的Simple Matrix加密方案[J].网络与信息安全学报,2018,4(4):56-62.
|
[17] |
GOUBIN L, COURTOIS N T, CP S.Cryptanalysis of the TTM cryptosystem[C]. ASIACRYPT‘00. 6th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, December 3-7, Brisbane, QLD, Australia. Berlin: Heidelberg, 2000: 44-57.
|
[18] |
COPPERSMITH D, STERN J, VAUDENAY S.Attacks on the Birational Permutation Signature Schemes[C]//CRYPTO‘93. 13th Annual International Cryptology Conference on Advances in Cryptology, August 22-26, Brisbane, QLD, Australia. Berlin: Heidelberg, 1993: 435-443.
|
[19] |
COURTOIS N T, KLIMOV A, PATARIN J, et al.Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations[C]//EUROCRYPT’00. International Conference on the Theory and Application of Cryptographic Techniques Bruges, May 14-18, 2000, Belgium. Berlin: Heidelberg, 2000: 392-407.
|
[20] |
FAUGERE J C. A New Efficient Algorithm for Computing Gröbner Bases without Reduction to Zero(F5)[EB/OL]. , 2018-7-7.
|
[21] |
JEAN CHARLES FAUGERE.A New Efficient Algorithm for Computing Gröbner Bases(F4)[J]. Journal of Pure& Applied Algebra, 1999, 139(6): 61-88.
|