References
- Jintai Ding and Bo-Yin Yang, "Multivariate public key cryptography," in Proc. of Daniel J. Bernstein, Johannes Buchmann, and Erik Dahmen, editors, Post-Quantum Cryptography, pp. 193-241, Springer Berlin Heidelberg, 2009.
- Koichi Sakumoto, Taizo Shirai, and Harunaga Hiwatari, "Public-key identification schemes based on multivariate quadratic polynomials," in Proc. of Phillip Rogaway, editor, Advances in Cryptology -CRYPTO 2011, volume 6841 of Lecture Notes in Computer Science, pp. 706-723, Springer Berlin Heidelberg, 2011.
- Michael R Garey and David S Johnson, "Computer and intractability, A Guide to the theory of NP-Completeness," Ney York, NY: WH Freeman and Company, 1979.
- Jacques Patarin and Louis Goubin, "Trapdoor one-way permutations and multivariate polynomials," Information and Communications Security, pp. 356-368, 1997.
- Albrecht Petzoldt, Stanislav Bulygin, and Johannes Buchmann, "CyclicRainbow - A multivariate signature scheme with a partially cyclic public key," in Proc. of SCC, pp. 229-235, 2010.
- Aviad Kipnis, Jacques Patarin, and Louis Goubin, "Unbalanced Oil and Vinegar signature schemes, " in Proc. of Jacques Stern, editor, Advances in Cryptology -EUROCRYPT'99, volume 1592 of Lecture Notes in Computer Science, pp. 206-222, Springer Berlin Heidelberg, 1999.
- Jintai Ding, Jason E Gower, and Dieter S Schmidt, "Multivariate public key cryptosystems," volume 25. Springer, 2006.
- Jacques Patarin, "Hidden fields equations (HFE) and isomorphisms of polynomials (IP): two new families of asymmetric algorithms, " in Proc. of Advances in Cryptology -EUROCRYPT '96, International Conference on the Theory and Application of Cryptographic Techniques, Saragossa, Spain, pp. 33-48, May 12-16, 1996.
- Tsutomu Matsumoto and Hideki Imai, "Public quadratic polynomial-tuples for efficient signature-verification and message-encryption, " in Proc. of D. Barstow, W. Brauer, P. Brinch Hansen, D. Gries, D. Luckham, C. Moler, A. Pnueli, G. Seegmuller, J. Stoer, N. Wirth, and ChristophG. Gunther, editors, Advances in Cryptology -EUROCRYPT '98, volume 330 of Lecture Notes in Computer Science, pp. 419-453, Springer Berlin Heidelberg, 1988.
- Christopher Wolf, An Braeken, and Bart Preneel, "On the security of stepwise triangular systems," Designs, Codes and Cryptography, 40(3):285-302, 2006. https://doi.org/10.1007/s10623-006-0015-5
- Mehdi-Laurent Akkar, Nicolas Courtois, Romain Duteuil, and Louis Goubin, "A fast and secure implementation of sflash, " in Proc. of Public Key Cryptography - PKC 2003, 6th International Workshop on Theory and Practice in Public Key Cryptography, Miami, FL, USA, pp. 267-278, January 6-8, 2003.
- Jacques Patarin, Louis Goubin, and Nicolas Courtois, "C*-+and HM: variations around two schemes of t. matsumoto and h. imai, " in Proc. of Advances in Cryptology - ASIACRYPT '98, International Conference on the Theory and Applications of Cryptology and Information Security, Beijing, China, pp. 35-49, October 18-22, 1998.
- Jintai Ding, "A new variant of the matsumoto-imai cryptosystem through perturbation," in Proc. of Public Key Cryptography - PKC 2004, 7th International Workshop on Theory and Practice in Public Key Cryptography, Singapore, pp. 305-318, March 1-4, 2004.
- Jintai Ding and Jason E. Gower, "Inoculating multivariate schemes against differential attacks, " in Proc. of Public Key Cryptography - PKC 2006, 9th International Conference on Theory and Practice of Public-Key Cryptography, New York, NY, USA, pp. 290-301, April 24-26, 2006.
- Jacques Patarin, "Hidden fields equations (HFE) and isomorphisms of polynomials (IP): Two new families of asymmetric algorithms," in Proc. of Ueli Maurer, editor, Advances in Cryptology EUROCRYPT 96, volume 1070 of Lecture Notes in Computer Science, pp. 33-48, Springer Berlin Heidelberg, 1996.
- Jintai Ding and Dieter Schmidt, "Cryptanalysis of hfev and internal perturbation of HFE, " in Proc. of Public Key Cryptography - PKC 2005, 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, pp. 288-301, January 23-26, 2005.
- Jacques Patarin, Nicolas Courtois, and Louis Goubin, "Quartz, 128-bit long digital signatures, " in Proc. of Topics in Cryptology - CT-RSA 2001, The Cryptographer's Track at RSA Conference 2001, San Francisco, CA, USA, pp. 282-297, April 8-12, 2001.
- Yun-Ju Huang, Feng-Hao Liu, and Bo-Yin Yang, "Public-key cryptography from new multivariate quadratic assumptions, " in Proc. of Public Key Cryptography - PKC 2012 -15th International Conference on Practice and Theory in Public Key Cryptography,Darmstadt, Germany, pp. 190-205, May 21-23, 2012.
- Takanori Yasuda, Tsuyoshi Takagi, and Kouichi Sakurai, "Multivariate signature scheme using quadratic forms, " in Proc. of Post-Quantum Cryptography - 5th International Workshop, PQCrypto 2013, Limoges, France, pp. 243-258, June 4-7, 2013.
- Chengdong Tao, Adama Diene, Shaohua Tang, and Jintai Ding, "Simple matrix scheme for encryption," in Proc. of Post-Quantum Cryptography - 5th International Workshop, PQCrypto 2013, Limoges, France, pp. 231-242, June 4-7, 2013.
- Takanori Yasuda, Jintai Ding, Tsuyoshi Takagi, and Kouichi Sakurai, "A variant of rainbow with shorter secret key and faster signature generation, " in Proc. of the first ACM workshop on Asia public-key cryptography, AsiaPKC'13, Hangzhou, China, pp. 57-62, May 8, 2013.
- Takanori Yasuda, Tsuyoshi Takagi, and Kouichi Sakurai, "Efficient variant of rainbow using sparse secret keys," JoWUA, vol. 5, no. 3, pp. 3-13, 2014.
- Jintai Ding, Albrecht Petzoldt, and Lih-chung Wang, "The cubic simple matrix encryption scheme," in Proc. of Post-Quantum Cryptography - 6th International Workshop, PQCrypto 2014, Waterloo, ON, Canada, pp. 76-87, October 1-3, 2014.
- Jaiberth Porras, John Baena, and Jintai Ding, "ZHFE, a new multivariate public key encryption scheme," in Proc. of Post-Quantum Cryptography - 6th International Workshop,PQCrypto 2014, Waterloo, ON, Canada, pp. 229-245, October 1-3, 2014.
- Wuqiang Shen and Shaohua Tang, "RGB, a mixed multivariate signature scheme," Comput. J., vol. 59, no. 4, pp. 439-451, 2016. https://doi.org/10.1093/comjnl/bxv056
- Alan Szepieniec, Jintai Ding, and Bart Preneel, "Extension field cancellation: A new central trapdoor for multivariate quadratic systems," in Proc. of Post-Quantum Cryptography - 7th International Workshop, PQCrypto 2016, Fukuoka, Japan, pp. 182-196, February 24-26, 2016.
- Albrecht Petzoldt, Stanislav Bulygin, and Johannes A. Buchmann, "A multivariate based threshold ring signature scheme," Appl. Algebra Eng. Commun. Comput, 24(3-4):255-275, 2013. https://doi.org/10.1007/s00200-013-0190-3
- Shaohua Tang and Lingling Xu, "Towards provably secure proxy signature scheme based on isomorphisms of polynomials," Future Generation Computer Systems, 30(0):91 - 97, 2014. https://doi.org/10.1016/j.future.2013.06.003
- Jiahui Chen, Shaohua Tang, Daojing He, and Yang Tan, "Online/offline signature based on uov in wireless sensor networks," Wireless Networks, pp. 1-12, 2016.
- Jacques Patarin, "The oil and vinegar signature scheme," in Proc. of Dagstuhl Workshop on Cryptography, volume 80, 1997.
- Aviad Kipnis and Adi Shamir, "Cryptanalysis of the Oil and Vinegar signature scheme, " in Proc. of Hugo Krawczyk, editor, Advances in Cryptology -CRYPTO '98, volume 1462 of Lecture Notes in Computer Science, pp. 257-266, Springer Berlin Heidelberg, 1998.
- Shaohua Tang, Lingling Xu, Niu Liu, Xinyi Huang, Jintai Ding, and Zhiming Yang, "Provably secure group key management approach based upon hyper-sphere," Parallel and Distributed Systems, IEEE Transactions on, PP(99):1-11, 2014.
- W. Cao, L. Hu, J. Ding, and Z. Yin, "Kipnis-shamir attack on unbalanced oil-vinegar scheme," Information Security Practice and Experience, pages 168-180, 2011.
- Wieb Bosma, John Cannon, and Catherine Playoust, "The Magma algebra system I: The user language," Journal of Symbolic Computation, 24(3-4):235 - 265, 1997. https://doi.org/10.1006/jsco.1996.0125
- Jean-Charles Faugere, "A new efficient algorithm for computing Grobner bases (F4)," Journal of Pure and Applied Algebra, 139:61-88, 1999. https://doi.org/10.1016/S0022-4049(99)00005-5
- Charles Bouillaguet, Hsieh-Chung Chen, Chen-Mou Cheng, Tung Chou, Ruben Niederhagen, Adi Shamir, and Bo-Yin Yang, "Fast exhaustive search for polynomial systems in F2," in Proc. of Stefan Mangard and Franois-Xavier Standaert, editors, Cryptographic Hardware and Embedded Systems, CHES 2010, volume 6225 of Lecture Notes in Computer Science, pages 203-218, Springer Berlin Heidelberg, 2010.
- Magali Bardet, Jean-Charles Faugere, and Bruno Salvy, "On the complexity of Gröbner basis computation of semi-regular overdetermined algebraic equations," in Proc. of Intl Conference on Polynomial System Solving, pages 71-74, 2004.
- Jintai Ding, Bo-Yin Yang, Chia-Hsin Owen Chen, Ming-Shing Chen, and Chen-Mou Cheng, "New differential-algebraic attacks and reparametrization of rainbow," in Proc. of Applied Cryptography and Network Security, 6th International Conference, ACNS 2008, New York, NY, USA, June 3-6, Proceedings, pages 242-257, 2008.
- Luk Bettale, Jean-Charles Faugere, and Ludovic Perret, "Hybrid approach for solving multivariate systems over finite fields," J. Mathematical Cryptology, 3(3):177-197, 2009. https://doi.org/10.1515/JMC.2009.009
- Enrico Thomae and Christopher Wolf, "Cryptanalysis of enhanced tts, STS and all its variants, or: Why cross-terms are important," in Proc. of Progress in Cryptology - AFRICACRYPT 2012 - 5th International Conference on Cryptology in Africa, Ifrance, Morocco, July 10-12, Proceedings, pages 188-202, 2012.
- Jacques Patarin, "Cryptanalysis of the matsumoto and imai public key scheme of eurocrypt'88, " in Proc. of Advances in Cryptology - CRYPTO '95, 15th Annual International Cryptology Conference, Santa Barbara, California, USA, August 27-31, 1995, Proceedings, pages 248-261, 1995.
- Jintai Ding, Lei Hu, Xuyun Nie, Jianyu Li, and John Wagner, "High order linearization equation (HOLE) attack on multivariate public key cryptosystems," in Proc. of Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings, pages 233-248, 2007.
- Albrecht Petzoldt, Ming-Shing Chen, Bo-Yin Yang, Chengdong Tao, and Jintai Ding, "Design principles for hfev- based multivariate signature schemes," in Proc. of Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29 - December 3, Proceedings, Part I, pages 311-334, 2015.
- Jintai Ding and Dieter Schmidt, "Rainbow, a new multivariable polynomial signature scheme, " in Proc. of Applied Cryptography and Network Security, Third International Conference, ACNS 2005, New York, NY, USA, June 7-10, Proceedings, pages 164-175, 2005.
- Jean-Charles Faugère and Antoine Joux, "Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using gröbner bases," in Proc. of Advances in Cryptology -CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, Proceedings, pages 44-60, 2003.
- Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Commun. ACM, 21(2):120-126, 1978. https://doi.org/10.1145/359340.359342
- Don Johnson, Alfred Menezes, and Scott A. Vanstone, "The elliptic curve digital signature algorithm (ECDSA)," Int. J. Inf. Sec., 1(1):36-63, 2001. https://doi.org/10.1007/s102070100002