Voir la notice de l'article provenant de la source Math-Net.Ru
@article{AA_2008_20_6_a3, author = {D. Grigoriev and A. Kojevnikov and S. J. Nikolenko}, title = {Algebraic cryptography: new constructions and their security against provable break}, journal = {Algebra i analiz}, pages = {119--147}, publisher = {mathdoc}, volume = {20}, number = {6}, year = {2008}, language = {ru}, url = {http://geodesic.mathdoc.fr/item/AA_2008_20_6_a3/} }
TY - JOUR AU - D. Grigoriev AU - A. Kojevnikov AU - S. J. Nikolenko TI - Algebraic cryptography: new constructions and their security against provable break JO - Algebra i analiz PY - 2008 SP - 119 EP - 147 VL - 20 IS - 6 PB - mathdoc UR - http://geodesic.mathdoc.fr/item/AA_2008_20_6_a3/ LA - ru ID - AA_2008_20_6_a3 ER -
D. Grigoriev; A. Kojevnikov; S. J. Nikolenko. Algebraic cryptography: new constructions and their security against provable break. Algebra i analiz, Tome 20 (2008) no. 6, pp. 119-147. http://geodesic.mathdoc.fr/item/AA_2008_20_6_a3/
[1] Grigorev D. Yu., “Kriptografiya s otkrytym klyuchom i teoriya invariantov”, Zap. nauch. semin. POMI, 293, 2002, 26–38 | MR
[2] Grigorev D. Yu., Ponomarenko I. N., “O neabelevykh gomomorfnykh kriptosistemakh s otkrytym klyuchom”, Zap. nauch. semin. POMI, 293, 2002, 39–58 | MR
[3] Levin L. A., “Odnostoronnie funktsii”, Problemy peredachi informatsii, 39:1 (2003), 103–117 | MR | Zbl
[4] Ajtai M., Dwork C., “A public-key cryptosystem with worst-case/average-case equivalence”, STOC'97: 29th Annual ACM Symposium on Theory of Computing (El Paso, TX, 1997), ACM, New York, 1999, 284–293, electronic | MR | Zbl
[5] Anshel I., Anshel M., Fisher B., Goldfeld D., “New key agreement protocols in braid group cryptography”, Topics in Cryptology — CT–RSA 2001 (San Francisco, CA), Lecture Notes in Comput. Sci., 2020, Springer, Berlin, 2001, 13–27 | MR | Zbl
[6] Anshel I., Anshel M., Goldfeld D., “An algebraic method for public-key cryptography”, Math. Res. Lett., 6 (1999), 287–291 | MR | Zbl
[7] Anshel I., Anshel M., Goldfeld D., “Non-abelian key agreement protocols”, Discrete Appl. Math., 130:1 (2003), 3–12 | DOI | MR | Zbl
[8] Anshel M., “Braid group cryptography and quantum cryptoanalysis”, 8th Internat. Wigner Symposium (New York, USA, 2003), Baruch College of CUNY, 13–27
[9] Apostol T. M., Modular functions and Dirichlet series in number theory, Grad. Texts in Math., 41, Springer, New York, 1990 | MR | Zbl
[10] Arora S., Barak B., Complexity theory: a modern approach, , 2008 http://www.cs.princeton.edu/theory/complexity/
[11] Benaloh J., “Dense probabilistic encryption”, 1st Annual Workshop on Selected Areas in Cryptology (Queen's Univ., Kingston, Canada, 1994), Springer-Verlag, London, 1994, 120–128
[12] Bennett C. H., Shor P. W., “Quantum information theory”, Information Theory: 1948–1998, IEEE Trans. Inform. Theory, 44:6 (1998), 2724–2742 | DOI | MR | Zbl
[13] Blake I., Seroussi G., Smart N., Elliptic curves in cryptography, London Math. Soc. Lecture Note Ser., 265, Cambridge Univ. Press, Cambridge, 2000 | MR
[14] Blass A., Gurevich Y., “Matrix transformation is complete for the average case”, SIAM J. Comput., 24 (1995), 3–29 | DOI | MR | Zbl
[15] Blum N., “A Boolean function requiring $3n$ network size”, Theoret. Comput. Sci., 28 (1984), 337–345 | DOI | MR | Zbl
[16] Bogdanov A., Trevisan L., “On worst-case to average-case reductions for NP problems”, 44th Annual IEEE Symposium on Foundations of Computer Science — FOCS'03 (Cambridge, MA, USA, 2003), IEEE Computer Soc., Washington, DC, 2003, 308–317
[17] Boneh D., Venkatesan R., “Breaking RSA may not be equivalent to factoring”, Advances in Cryptology — EUROCPYPT'98 (Espoo), Lecture Notes in Comput. Sci., 1403, Springer, Berlin, 1998, 59–71 | MR | Zbl
[18] Brown D. R. L., Breaking RSA may be as difficult as factoring, Tech. Rep. 2005/380, Cryptology ePrint Archive, 2005
[19] Diffie W., Hellman M. E., “New directions in cryptography”, IEEE Trans. Inform. Theory, IT-22 (1976), 644–654 | DOI | MR
[20] Dwork C., “Positive applications of lattices to cryptography”, Mathematical Foundations of Computer Science 1997 — MFCS'97 (Bratislava), Lecture Notes in Comput. Sci., 1295, Springer, Berlin, 1997, 44–51 | MR | Zbl
[21] Even S., Yacobi Y., “Cryptocomplexity and NP-completeness”, Automata, Languages and Programming (Proc. Seventh. Internat. Colloq., Noordwijkerhout, 1980), Lecture Notes in Comput. Sci., 85, Springer, Berlin–New York, 1980, 195–207 | MR
[22] Feigenbaum J., Merritt M., “Open questions, talk abstracts, and summary of discussions”, Distributed Computing and Cryptography (Princeton, NJ, 1989), DIMACS Ser. Discrete Math. Theoret. Comput. Sci., 2, Amer. Math. Soc., Providence, RI, 1991, 1–45 | MR
[23] Fellows M., Koblitz N., “Combinatorial cryptosystems galore!”, Finite Fields: Theory, Applications, and Algorithms (Las Vegas, NV, 1993), Contemp. Math., 168, Amer. Math. Soc., Providence, RI, 1994, 51–61 | MR | Zbl
[24] Goldreich O., Introduction to complexity theory, Lecture notes, Weizmann Inst. Sci., 1998-99
[25] Goldwasser S., Bellare M., Lecture notes on cryptography, Summer course on cryptography at MIT, 2001
[26] Goldwasser S., Micali S., “Probabilistic encryption”, J. Comput. System Sci., 28 (1984), 270–299 | DOI | MR | Zbl
[27] Grigoriev D., Hirsch E. A., Pervyshev K., A complete public-key cryptosystem, Tech. Rep. 006-046, Electronic Colloquium on Computational Complexity, 2006
[28] Grigoriev D., Kojevnikov A., Nikolenko S. I., Invariant-based cryptosystems and their security against provable break, Tech. Rep. 158, Max-Planck-Inst. Preprints, 2007
[29] Grigoriev D., Ponomarenko I., “Homomorphic public-key cryptosystems over groups and rings”, Complexity of Computations and Proofs, Quad. Mat., 13, Dept. Math. Seconda Univ. Napoli, Caserta, 2004, 305–325 | MR
[30] Grigoriev D., Ponomarenko I., “Homomorphic public-key cryptosystems and encrypting Boolean circuits”, Appl. Algebra Engrg. Comm. Comput., 17 (2006), 239–255 | DOI | MR | Zbl
[31] Grigoriev D., Ponomarenko I., “Constructions in public-key cryptography over matrix groups”, Algebraic Methods in Cryptography, Contemp. Math., 418, eds. L. Gerritzen, D. Goldfeld, M. Kreuzer, R. Gerhard, and V. Shpilrain, Amer. Math. Soc., Providence, RI, 2006, 103–119 | MR | Zbl
[32] Hankerson D., Menezes A., Vanstone S., Guide to elliptic curve cryptography, Springer-Verlag, New York, 2004 | MR | Zbl
[33] Harnik D., Kilian J., Naor M., Reingold O., Rosen A., “On robust combiners for oblivious transfer and other primitives”, Advances in Cryptology — EUROCRYPT 2005, Lecture Notes in Comput. Sci., 3494, Springer, Berlin, 2005, 96–113 | MR | Zbl
[34] Hiltgen A. P., “Constructions of feebly-one-way families of permutations”, Alvances in Cryptology — AUSCRYPT'92 (Gold Coast, 1992), Lecture Notes in Comput. Sci., 718, Springer, Berlin, 1993, 422–434 | MR | Zbl
[35] Hiltgen A. P., “Towards a better understanding of one-wayness: facing linear permutations”, Advances in Cryptology — EUROCRYPT'98 (Espoo), Lecture Notes in Comput. Sci., 1403, Springer, Berlin, 1998, 319–333 | MR | Zbl
[36] Hirsch E. A., Nikolenko S. I., A feebly trapdoor function (unpublished), available from , 2008 http://logic.pdmi.ras.ru/~hirsch/
[37] Koblitz N., “Elliptic curve cryptosystems”, Math. Comp., 48 (1987), 203–209 | DOI | MR | Zbl
[38] Kojevnikov A., Nikolenko S. I., “New combinatorial complete one-way functions”, 25th Symposium on Theoretical Aspects of Computer Science — STACS'08 (Bordeaux, February 2008), Bordeaux, 2008
[39] Lempel A., “Cryptography in transition”, Comput. Surveys, 11:4 (1979), 215–220 | DOI
[40] Levin L. A., “One-way functions and pseudorandom generators”, Combinatorica, 7 (1987), 357–363 | DOI | MR | Zbl
[41] Lo H.-K., Spiller T., Popescu S. (eds.), Introduction to quantum computation and information, World Sci. Publ. Co., Inc., River Edge, NJ, 1998 | MR
[42] Luks E. M., “Permutation groups and polynomial-time computation”, Groups and Computation (New Brunswick, NJ, 1991), DIMACS Ser. Discrete Math. Theoret. Comput. Sci., 11, Amer. Math. Soc., Providence, RI, 1993, 139–175 | MR | Zbl
[43] Ly L. V., “Polly Two: a new algebraic polynomial-based public-key scheme”, Appl. Algebra Engrg. Comm. Comput., 17 (2006), 267–283 | DOI | MR
[44] Miller V. S., “Use of elliptic curves in cryptography”, Advances in Cryptology — CRYPTO'85 (Santa Barbara, CA, 1985), Lecture Notes in Comput. Sci., 218, Springer, Berlin, 1986, 417–426 | MR
[45] Myasnikov A. G., Shpilrain V., Ushakov A., Group–based cryptography, Birkhäuser, Basel, 2008 | MR
[46] Naccache D., Stern J., “A new public-key cryptosystem based on higher residues”, 5th ACM Conference on Computer and Communication Security (San Francisco, CA, USA, 1998), ACM Press, San Francisco, CA, 1998, 59–66 | MR
[47] Nielsen M. A., Chuang I. L., Quantum computation and quantum information, Cambridge Univ. Press, Cambridge, 2000 | MR
[48] Okamoto T., Uchiyama S., “A new public-key cryptosystem as secure as factoring”, Advances in Cryptology — EUROCRYPT'98 (Espoo), Lecture Notes in Comput. Sci., 1403, Springer, Berlin, 1998, 308–318 | MR | Zbl
[49] Rappe D. K., Algebraisch homomorphe kryptosysteme, Diplomarbeit, Dem Fachbereich Mathematik der Universitat Dortmund, 2000
[50] Regev O., “On lattices, learning with errors, random linear codes, and cryptography”, STOC'05: 37th Annual ACM Symposium on Theory of Computing (Baltimore, MD, USA, 2005), ACM, New York, 2005, 84–93 | MR
[51] Regev O., “Lattice-based cryptography”, 26th Annual International Cryptology Conference — CRYPTO'06 (Santa Barbara, CA, USA, 2006), Lecture Notes in Comput. Sci., 4117, Springer, Berlin, 2006, 131–141 | MR | Zbl
[52] Rivest R., Shamir A., Adleman L., “A method for obtaining digital signatures and public-key cryptosystems”, Comm. ACM, 21:2 (1978), 120–126 | DOI | MR | Zbl
[53] Rivest R. L., Kaliski B., RSA problem, Encyclopedia of Cryptography and Security, Kluwer Publ. House, 2005
[54] Shor P. W., “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer”, SIAM J. Comput., 26:5 (1997), 1484–1509 | DOI | MR | Zbl
[55] Smith L., Polynomial invariants of finite groups, Res. Notes Math., 6, A. K. Peters, Wellesley, MA, 1995 | MR | Zbl
[56] Venkatesan R., Rajagopalan S., “Average case intractability of matrix and diophantine problems”, STOC'92: 24th Annual ACM Symposium on Theory of Computing (Victoria, British Columbia, Canada, May 1992), ACM, New York, 1992, 632–642
[57] Washington L., Elliptic curves. Number theory and cryptography, Chapman Hall / CRC, Boca Raton, FL, 2003 | MR
[58] Wegener I., The complexity of Boolean functions, John Wiley and Sons, Ltd., Chichester; B. G. Teubner, Stuttgart, 1987 | MR
[59] Yao A., “How to generate and exchange secrets”, 27th IEEE Symposium on the Foundations of Computer Science — FOCS'86 (Toronto, Canada, October 1986), IEEE Computer Society, 1986, 162–187