{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2023,9,13]],"date-time":"2023-09-13T18:31:10Z","timestamp":1694629870244},"reference-count":15,"publisher":"Springer Science and Business Media LLC","issue":"2-3","license":[{"start":{"date-parts":[[2007,5,18]],"date-time":"2007-05-18T00:00:00Z","timestamp":1179446400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2007,5,18]],"date-time":"2007-05-18T00:00:00Z","timestamp":1179446400000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["Des Codes Crypt"],"published-print":{"date-parts":[[2007,6]]},"DOI":"10.1007\/s10623-007-9055-8","type":"journal-article","created":{"date-parts":[[2007,5,17]],"date-time":"2007-05-17T20:34:35Z","timestamp":1179434075000},"page":"61-78","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":1,"title":["Cryptanalyzing the polynomial-reconstruction based public-key system under optimal parameter choice"],"prefix":"10.1007","volume":"43","author":[{"given":"Aggelos","family":"Kiayias","sequence":"first","affiliation":[]},{"given":"Moti","family":"Yung","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2007,5,18]]},"reference":[{"key":"#cr-split#-9055_CR1.1","doi-asserted-by":"crossref","unstructured":"Augot D, Finiasz M (2003) A public key encryption scheme based on the polynomial reconstruction problem. In:Biham E","DOI":"10.1007\/3-540-39200-9_14"},{"key":"#cr-split#-9055_CR1.2","unstructured":"(ed) Advances in Cryptology-EUROCRYPT 2003, international conference on the theory and applications of cryptographic techniques, Warsaw, Poland,Proceedings. Lecture notes in computer science, vol 2656. Springer, Heildelberg, pp 229-240"},{"key":"9055_CR2","unstructured":"Augot D, Finiasz M, Loidreau P (2003) Using the trace operator to repair the polynomial reconstruction based cryptosystem presented at Eurocrypt 2003. Cryptology ePrint Archive. Report 2003\/209. http:\/\/eprint.iacr.org\/"},{"key":"9055_CR3","unstructured":"Berlekamp ER, Welch L (1986) Error correction of algebraic block codes. US Patent 4,633,470"},{"key":"9055_CR4","doi-asserted-by":"publisher","first-page":"285","DOI":"10.1016\/0012-365X(79)90084-0","volume":"25","author":"V Chv\u00e1tal","year":"1979","unstructured":"Chv\u00e1tal V (1979). The tail of the hypergeometric distribution. Discrete Math 25: 285\u2013287","journal-title":"Discrete Math"},{"key":"9055_CR5","unstructured":"Coron J-S (2003) Cryptanalysis of a public-key encryption scheme based on the polynomial reconstruction problem, Cryptology ePrint Archive, Report 2003\/036. http:\/\/eprint.iacr.org\/"},{"key":"9055_CR6","unstructured":"Coron J-S (2003) Cryptanalysis of the repaired public-key encryption scheme based on the polynomial reconstruction problem, Cryptology ePrint Archive, Report 2003\/219. http:\/\/eprint.iacr.org\/"},{"key":"9055_CR7","doi-asserted-by":"crossref","unstructured":"Coron J-S (2004) Cryptanalysis of a public-key encryption scheme based on the polynomial reconstruction problem. In: Bao F, Deng RH, Zhou J (eds) Public Key Cryptography\u2014PKC 2004, 7th international workshop on theory and practice in public key cryptography, Singapore Lecture notes in computer science, vol 2947., pp 14\u201327. Springer, Heidelberg","DOI":"10.1007\/978-3-540-24632-9_2"},{"key":"9055_CR8","doi-asserted-by":"crossref","unstructured":"Guruswami V, Sudan M (1998) Improved decoding of Reed-Solomon and algebraic-geometric codes. In: Proceedings of the 39th annual symposium on foundations of computer science, Palo Alto, California, November 8\u201311, IEEE Computer Society, pp 28\u201339","DOI":"10.1109\/SFCS.1998.743426"},{"key":"9055_CR9","doi-asserted-by":"crossref","unstructured":"Kiayias A, Yung M (2002) Cryptographic hardness based on the decoding of Reed-Solomon codes. In: Proceedings of ICALP 2002. Lecture notes in computer science, vol 2380. Malaga, Spain, July 8\u201313, pp 232\u2013243","DOI":"10.1007\/3-540-45465-9_21"},{"key":"9055_CR10","doi-asserted-by":"crossref","unstructured":"Kiayias A, Yung M (2004) Cryptanalyzing the polynomial-reconstruction based public-key system under optimal parameter choice. In: Proceedings of Advances in Cryptology ASIACRYPT 2004, the 10th International Conference on the Theory and Application of Cryptology and Information Security, Jeju Island, Korea, December 5\u20139, Lecture Notes in Computer Science, vol 3329, pp 401\u2013416","DOI":"10.1007\/978-3-540-30539-2_28"},{"issue":"44","key":"9055_CR11","first-page":"114","volume":"42","author":"RJ McEliece","year":"1978","unstructured":"McEliece RJ (1978). A public key cryptosystem based on algebraic coding theory. Jet Propulsion Lab, DSN Progress Report 42(44): 114\u2013116","journal-title":"Jet Propulsion Lab, DSN Progress Report"},{"key":"9055_CR12","unstructured":"McEliece RJ (2003) The Guruswami-Sudan decoding algorithm for Reed-Solomon codes, IPN Progress Report 42\u2013153 http:\/\/ipnpr.jpl.nasa.gov\/tmo\/progress_report\/42-153\/153F.pdf"},{"issue":"4","key":"9055_CR13","doi-asserted-by":"publisher","first-page":"701","DOI":"10.1145\/322217.322225","volume":"27","author":"JT Schwartz","year":"1980","unstructured":"Schwartz JT (1980). Fast probabilistic algorithms for verifications of polynomial identities. JACM 27(4): 701\u2013717","journal-title":"JACM"},{"issue":"1","key":"9055_CR14","doi-asserted-by":"publisher","first-page":"180","DOI":"10.1006\/jcom.1997.0439","volume":"13","author":"M Sudan","year":"1997","unstructured":"Sudan M (1997). Decoding of Reed Solomon codes beyond the error-correction bound. J Complex 13(1): 180\u2013193","journal-title":"J Complex"}],"container-title":["Designs, Codes and Cryptography"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-007-9055-8.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/article\/10.1007\/s10623-007-9055-8\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-007-9055-8","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"},{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-007-9055-8.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,5,18]],"date-time":"2022-05-18T23:27:13Z","timestamp":1652916433000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/s10623-007-9055-8"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2007,5,18]]},"references-count":15,"journal-issue":{"issue":"2-3","published-print":{"date-parts":[[2007,6]]}},"alternative-id":["9055"],"URL":"https:\/\/doi.org\/10.1007\/s10623-007-9055-8","relation":{},"ISSN":["0925-1022","1573-7586"],"issn-type":[{"value":"0925-1022","type":"print"},{"value":"1573-7586","type":"electronic"}],"subject":[],"published":{"date-parts":[[2007,5,18]]},"assertion":[{"value":"27 September 2005","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"1 March 2007","order":2,"name":"accepted","label":"Accepted","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"18 May 2007","order":3,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}}]}}