2000
DOI: 10.1007/s001459910010
|View full text |Cite
|
Sign up to set email alerts
|

A New Public-Key Cryptosystem over a Quadratic Order with Quadratic Decryption Time

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
33
0
1

Year Published

2000
2000
2008
2008

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 23 publications
(34 citation statements)
references
References 16 publications
0
33
0
1
Order By: Relevance
“…We summarize some important properties of reduced ideals; see for example [6,13,21] as well as Sections 2.1 and 2.2 of [19].…”
Section: Overview Of Quadratic Ordersmentioning
confidence: 99%
See 4 more Smart Citations
“…We summarize some important properties of reduced ideals; see for example [6,13,21] as well as Sections 2.1 and 2.2 of [19].…”
Section: Overview Of Quadratic Ordersmentioning
confidence: 99%
“…The original NICE cryptosystem [18,13] exploits the relationship between ideals in a maximal and a non-maximal imaginary quadratic order of prime conductor q as described in (2.1) and (2.2). The key observation is that images of O Δq -ideals under the map φ −1 of (2.1) are efficiently computable if q is known, whereas without knowledge of the trapdoor information q (i.e.…”
Section: The Original Nice Cryptosystemmentioning
confidence: 99%
See 3 more Smart Citations