• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 58
Next 10 →

APractical Lattice-based Digital Signature Schemes

by unknown authors
"... Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case o ..."
Abstract - Add to MetaCart
digital signatures and provide a comprehensive survey discussing signature schemes with respect to practicality. Additionally, we discuss future research areas that are essential for the continued development of lattice-based cryptography.

Fully Leakage-Resilient Signatures

by Elette Boyle, Gil Segev, Daniel Wichs , 2010
"... A signature scheme is fully leakage resilient (Katz and Vaikuntanathan, ASIACRYPT ’09) if it is existentially unforgeable under an adaptive chosen-message attack even in a setting where an adversary may obtain bounded (yet arbitrary) leakage information on all intermediate values that are used throu ..."
Abstract - Cited by 23 (3 self) - Add to MetaCart
throughout the lifetime of the system. This is a strong and meaningful notion of security that captures a wide range of side-channel attacks. One of the main challenges in constructing fully leakage-resilient signature schemes is dealing with leakage that may depend on the random bits used by the signing

Faster Hash-based Signatures with Bounded Leakage

by Thomas Eisenbarth, Ingo Von Maurich, Xin Ye
"... Abstract. Digital signatures have become a key component of many embedded system solutions and are facing strong security and efficiency requirements. At the same time side-channel resistance is essential for a signature scheme to be accepted in real-world applications. Based on the Merkle signature ..."
Abstract - Cited by 4 (1 self) - Add to MetaCart
signature scheme and Winternitz one-time signatures we propose a signature scheme with bounded side-channel leakage that is secure in a post-quantum setting. Novel algorithmic improvements for the authentication path computation bound side-channel leakage and improve the average signature computation time

Append-only signatures

by Sebastian Faust, Eike Kiltz, Krzysztof Pietrzak, Guy Rothblum - in International Colloquium on Automata, Languages and Programming , 2005
"... Abstract. The strongest standard security notion for digital signature schemes is unforgeability under chosen message attacks. In practice, however, this notion can be insufficient due to “side-channel attacks ” which exploit leakage of information about the secret internal state. In this work we pu ..."
Abstract - Cited by 53 (10 self) - Add to MetaCart
implies security against all side-channel attacks as long as the amount of information leaked on each invocation is bounded and “only computation leaks information.” The main result of this paper is a construction which gives a (tree-based, stateful) leakage-resilient signature scheme based on any 3-time

A leakage-resilient pairing-based variant of the Schnorr signature scheme

by David Galindo, Srinivas Vivek - IMA Int. Conf., volume 8308 of LNCS , 2013
"... Abstract. Leakage-resilient cryptography aims at capturing side-chan-nel attacks within the provable security framework. Currently there exists a plethora of schemes with provably secure guarantees against a variety of side-channel attacks. However, meeting the strongest security levels (resilience ..."
Abstract - Cited by 1 (1 self) - Add to MetaCart
justifies the use of stronger assumptions to achieve simpler, more efficient schemes, since most deployed and practical cryptosystems satisfy the above-mentioned uniqueness of the secret key property. In particular, the Schnorr-based leakage-resilient digital signature schemes proposed up to now are built

Securing computation against continuous leakage

by Shafi Goldwasser, Guy N. Rothblum - In CRYPTO , 2010
"... Abstract. We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded number of executions. Our method uses as a building block a semantically secure subsidiary bit encryption scheme ..."
Abstract - Cited by 22 (2 self) - Add to MetaCart
Abstract. We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded number of executions. Our method uses as a building block a semantically secure subsidiary bit encryption

A Computational Indistinguishability Logic for the Bounded Storage Model

by Gilles Barthe, Mathilde Duclos, Yassine Lakhnech
"... Abstract. Side-channel attacks are a major threat for cryptographic mechanisms; yet, they are not considered in the computational model that is used by cryptographers for proving the security of their schemes. As a result, there are several efficient attacks against standardized implementations of p ..."
Abstract - Cited by 1 (1 self) - Add to MetaCart
Abstract. Side-channel attacks are a major threat for cryptographic mechanisms; yet, they are not considered in the computational model that is used by cryptographers for proving the security of their schemes. As a result, there are several efficient attacks against standardized implementations

This work is licensed under the Creative Commons Attribution License. Quantifying Side-Channels in RSA and AES

by C Boris Köpf , 2012
"... Quantitative information-flow analysis (QIF) offers methods for reasoning about information-theoretic confidentiality properties of programs. The measures used by QIF are associated with operational secu-rity guarantees such as lower bounds for the effort required to determine a secret by exhaustive ..."
Abstract - Add to MetaCart
be used for establishing upper bounds for the side-channel leakage of implementations of the RSA and AES cryptosystems, based on formal models of the underlying platforms. For RSA, I will present work [4, 6] on the QIF analysis of input blinding, the state-of-the-art coun-termeasure against timing attacks

Programming Language Techniques for Cryptographic Proofs

by Gilles Barthe, Benjamin Grégoire, Santiago Zanella Béguelin
"... CertiCrypt is a general framework to certify the security of cryptographic primitives in the Coq proof assistant. CertiCrypt adopts the code-based paradigm, in which the statement of security, and the hypotheses under which it is proved, are expressed using probabilistic programs. It provides a set ..."
Abstract - Cited by 3 (2 self) - Add to MetaCart
to signature and encryption schemes. This paper describes programming language techniques that arise specifically in cryptographic proofs. The techniques have been developed to complete a formal proof of IND-CCA security of the OAEP padding scheme. In this paper, we illustrate their usefulness for showing

2 1 A CCA2 Secure Variant of the McEliece

by Rafael Dowsley, Anderson C. A. Nascimento
"... ar ..."
Abstract - Add to MetaCart
Abstract not found
Next 10 →
Results 1 - 10 of 58
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University