[1]
|
G. Ars, J.-C. Faugère, H. Imai, M. Kawazoe and M. Sugita, Comparison between XL and Gröbner basis algorithms, Advances in Cryptology - ASIACRYPT 2004, 3329 (2004), 338-353.
doi: 10.1007/978-3-540-30539-2_24.
|
[2]
|
L. Bettale, J.-C. Faugère and L. Perret, Hybrid approach for solving multivariate systems over finite fields, J. Math. Cryptol., 3 (2009), 177-197.
doi: 10.1515/JMC.2009.009.
|
[3]
|
A. Braeken, C. Wolf and B. Preneel, A study of the security of unbalanced oil and vinegar signature schemes, Topics in cryptology–CT-RSA 2005, Lecture Notes in Computer Science, Springer-Verlag, 3376 (2005), 29–43.
doi: 10.1007/978-3-540-30574-3_4.
|
[4]
|
N. Courtois, The security of hidden field equations(HFE), Topics in Cryptology–CT-RSA 2001, Lecture Notes in Computer Sci., Springer, Berlin, 2020 (2001), 266–281.
doi: 10.1007/3-540-45353-9_20.
|
[5]
|
N. Courtois, Higher order correlation attacks, XL algorithm and cryptanalysis of toyocrypt, Information Security and Cryptology–ICISC 2002, Lecture Notes in Computer Science, Springer-Verlag, 2587 (2003), 182–199.
doi: 10.1007/3-540-36552-4_13.
|
[6]
|
N. Courtois, Algebraic attacks over $GF(2^{k})$, application to HFE challenge 2 and sflash-v2, Public Key Cryptography–PKC 2004, Lecture Notes in Computer Sci., Springer-Verlag, 2947 (2004), 201–217.
doi: 10.1007/978-3-540-24632-9_15.
|
[7]
|
N. Courtois, M. Daum and P. Felke, On the security of HFE, HFEv and Quartz, Public Key Cryptography - PKC 2003, Lecture Notes in Computer Science, Springer-Verlag, 2567 (2002), 337–350.
doi: 10.1007/3-540-36288-6_25.
|
[8]
|
N. Courtois, A. Klimov, J. Patarin and A. Shamir, Efficient algorithms for solving overdefined systems of multivariate polynomial equations, Advances in Cryptology - EUROCRYPT 2000, Lecture Notes in Computer Science, Springer-Verlag, 1087 (2000), 392–407.
doi: 10.1007/3-540-45539-6_27.
|
[9]
|
N. Courtois and J. Patarin, About the XL Algorithm over $GF(2)$, Topics in Cryptology–CT-RSA 2003, Lecture Notes in Computer Sci., Springer-Verlag, 2612 (2003), 141–157.
doi: 10.1007/3-540-36563-X_10.
|
[10]
|
D. Cox, J. Little and D. O'Shea, Ideal, Varieties, and Algorithms: An Introduction to Computational Algebraic Geometry and Commutative Algebra, 4$^{th}$ edition, Undergraduate Texts in Mathematics. Springer, Cham, 2015.
doi: 10.1007/978-3-319-16721-3.
|
[11]
|
C. Diem, The XL- algorithm and a conjecture from commutative algebra, Advances in Cryptology–ASIACRYPT 2004, Lecture Notes in Computer Sci., Springer-Verlag 3329 (2004), 323–337.
doi: 10.1007/978-3-540-30539-2_23.
|
[12]
|
V. Dubois, P.-A. Fouque1, A. Shamir and J. Stern, Practical cryptanalysis of SFLASH, Advances in Cryptology CRYPTO 2007, Lecture Notes in Computer Science, Springer-Verlag, 4622 (2007), 1–12.
doi: 10.1007/978-3-540-74143-5_1.
|
[13]
|
J. Ding and D. Schmidt, Rainbow, a new multivariable polynomial signature scheme, Applied Cryptography and Network Security|ACNS 2005, Lecture Notes in Computer Science, Springer-Verlag 3531 (2005), 164–175.
|
[14]
|
J.-C. Faugère, A new efficient algorithm for computing Gröbner bases (F$_{4}$), J. Pure Appl. Algebra, 139 (1999), 61-88.
doi: 10.1016/S0022-4049(99)00005-5.
|
[15]
|
J.-C. Faugère, A new efficient algorithm for computing Gröbner Bases without reduction to zero (F$_{5}$), Symbolic and Algebraic Computation, International Symposium ISSAC, Proceedings. ACM, 2002 (2002), 75–83.
|
[16]
|
J.-C. Faugère and A. Joux, Algebraic cryptanalysis of hidden field equation (HFE) cryptosystems using gröbner bases, Advances in Cryptology CRYPTO 2003, Lecture Notes in Computer Science, Springer-Verlag, 2729 (2003), 44–60.
doi: 10.1007/978-3-540-45146-4_3.
|
[17]
|
M. R. Garay and D. S. Johnson, Computers and Intractability, A Guide to the Theory of NP-Completeness, W. H. Freeman and Co., San Francisco, Calif., 1979.
|
[18]
|
L. Goubin and N. Courtois, Cryptanalysis of the TTM cryptosystem, Advances in Cryptology–ASIACRYPT 2000, Lecture Notes in Computer Science, Springer-Verlag, 1976 (2000), 44–57.
doi: 10.1007/3-540-44448-3_4.
|
[19]
|
Y.-H. Hu, C.-Y. Chou, L.-C. Wang and F. Lai, Cryptanalysis of variants of UOV, Information Security Conference ISC 2006, Lecture Notes in Computer Science, Springer-Verlag, 4176 (2006), 161–170.
|
[20]
|
A. Kipnis, J. Patarin and L. Goubin, Unbalanced oil and vinegar signature schemes, Advances in Cryptology EUROCRYPT'99, Lecture Notes in Computer Science, Springer-Verlag, 1592 (1999), 206–222.
doi: 10.1007/3-540-48910-X_15.
|
[21]
|
A. Kipnis and A. Shamir, Cryptanalysis of the oil and vinegar signature scheme, Advances in Cryptology CRYPTO'98, Lecture Notes in Computer Science, Springer-Verlag, 1462 (1998), 257–267.
doi: 10.1007/BFb0055733.
|
[22]
|
A. Kipnis and A. Shamir, Cryptanalysis of the HFE public key cryptosystem by relinearization, Advances in Cryptology CRYPTO'99, Lecture Notes in Computer Sci., Springer-Verlag, 1666 (1999), 19–30.
doi: 10.1007/3-540-48405-1_2.
|
[23]
|
W. Keith Nicholson, Introduction to Abstract Algebra, 2$^nd$ edition, John Wiley & Sons, Inc., New York, 1999.
|
[24]
|
Performance of Optimized Implementations of the NESSIE primitives, version 2.0, http://www.cryptonessie.org.
|
[25]
|
J. Patarin, Cryptanalysis of the matsumoto and imai public key scheme of Eurocrypt'88, Advances in Cryptology CRYPTO'95, Lecture Notes in Computer Science, Springer-Verlag, 963 (1995), 248–261.
doi: 10.1007/3-540-44750-4_20.
|
[26]
|
J. Patarin, The Oil and Vinegar Algorithm for Signatures, presented at the Dagstuhl Workshop on Cryptography, 1997.
|
[27]
|
J. Patarin and L. Goubin, Improved algorithms for isomorphisms of polynomials, Advances in Cryptology - EUROCRYPT 1998, Lecture Notes in Computer Science, Springer-Verlag, 1403 (1998), 184–200.
|
[28]
|
J.-M. Shy, Theory of XLT Algorithm and Its Analysis, Master thesis.
|
[29]
|
L.-C. Wang, Y.-H. Hu, F. Lai, C.-Y. Chou and B.-Y. Yang, Tractable rational map signature, Public Key Cryptography PKC 2005, Lecture Notes in Computer Science, Springer-Verlag, 3386 (2005), 244–257.
doi: 10.1007/978-3-540-30580-4_17.
|
[30]
|
L.-C. Wang, B.-Y. Yang, Y.-H. Hu and F. Lai, A "mdeium- field" multivariate public-key encryption scheme, Topics in cryptology–CT-RSA 2006, Lecture Notes in Computer Science, Springer-Verlag, 3860 (2006), 132–149.
doi: 10.1007/11605805_9.
|
[31]
|
C. Wolf, A. Braeken and B. Preneel, Efficient cryptanalysis of RSE(2)PKC and RSSE(2)PKC, Security in Communication Networks, 4th International Conference, SCN 2004, Lecture Notes in Computer Science, Springer-Verlag, 3352 (2005), 294–309.
|
[32]
|
B.-Y. Yang and J.-M. Chen, All in the XL family: Theory and practice, Information Security and Cryptology ICISC 2004, Lecture Notes in Computer Science, Springer-Verlag, 3506 (2005), 67–86.
doi: 10.1007/11496618_7.
|
[33]
|
B.-Y. Yang and J.-M. Chen, Theoretical analysis of XL over small fields,, ACISP 2004: Information Security and Privacy, 3108 (2004), 277-288.
doi: 10.1007/978-3-540-27800-9_24.
|
[34]
|
B.-Y. Yang and J.-M. Chen, Building secure tame-like multivariate public-key cryptosystems the new TTS, Information Security and Privacy, 35th Australasian Conference, ACISP 2005, Lecture Notes in Computer Science, Springer-Verlag, 3574 (2005), 518–531.
|
[35]
|
B.-Y. Yang, J.-M. Chen and N. Courtois, On Asymptotic security estimates in XL and gröbner bases-Related algebraic cryptanalysis, Information and Communications Security, 6th International Conference ICICS 2004, Lecture Notes in Computer Science Springer-Verlag, 3269 (2004), 401–413.
|
[36]
|
Version V 2: 13 - 14 released on 2007/07/06, in http://magma.maths.usyd. edu.au/magma/, Online, Demo http://magma.maths.usyd.edu.au/calc, CPU: Opteron 2.6G.
|