• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 1,202
Next 10 →

A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks

by Shafi Goldwasser, Silvio Micali, Ronald L. Rivest , 1995
"... We present a digital signature scheme based on the computational diculty of integer factorization. The scheme possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice (where each message may be chosen in a ..."
Abstract - Cited by 959 (40 self) - Add to MetaCart
We present a digital signature scheme based on the computational diculty of integer factorization. The scheme possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice (where each message may be chosen

Efficient lattice-based signature scheme

by Thomas Plantard, Willy Susilo, Khin Than Win, Qiong Huang , 2008
"... In Crypto 1997, Goldreich, Goldwasser and Halevi (GGH) proposed a lattice analogue of McEliece public key cryptosystem, in which security is related to the hardness of approximating the Closest Vector Problem in a lattice. Furthermore, they also described how to use the same principle of their encr ..."
Abstract - Add to MetaCart
of their encryption scheme to provide a signature scheme. Practically, this cryptosystem uses the Euclidean norm, l2-norm, which has been used in many algorithms based on lattice theory. Nonetheless, many drawbacks have been studied and these could lead to cryptanalysis of the scheme. In this article, we present a

APractical Lattice-based Digital Signature Schemes

by unknown authors
"... Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case o ..."
Abstract - Add to MetaCart
digital signatures and provide a comprehensive survey discussing signature schemes with respect to practicality. Additionally, we discuss future research areas that are essential for the continued development of lattice-based cryptography.

Practical Lattice-based Digital Signature Schemes

by James Howe, et al.
"... Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring assumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case of ..."
Abstract - Add to MetaCart
digital signatures and provide a comprehensive survey discussing signature schemes with respect to practicality. Additionally, we discuss future research areas that are essential for the continued development of lattice-based cryptography.

NSS: An NTRU lattice-based signature scheme

by Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman - Advances in Cryptology—Eurocrypt ’01, Lecture Notes in Computer Science , 2001
"... Abstract. A new authentication and digital signature scheme called the NTRU Signature Scheme (NSS) is introduced. NSS provides an authentication/signature method complementary to the NTRU public key cryptosystem. The hard lattice problem underlying NSS is similar to the hard problem underlying NTRU, ..."
Abstract - Cited by 26 (3 self) - Add to MetaCart
Abstract. A new authentication and digital signature scheme called the NTRU Signature Scheme (NSS) is introduced. NSS provides an authentication/signature method complementary to the NTRU public key cryptosystem. The hard lattice problem underlying NSS is similar to the hard problem underlying NTRU

Asymptotically efficient lattice-based digital signatures

by Vadim Lyubashevsky, Daniele Micciancio - IN FIFTH THEORY OF CRYPTOGRAPHY CONFERENCE (TCC , 2008
"... We give a direct construction of digital signatures based on the complexity of approximating the shortest vector in ideal (e.g., cyclic) lattices. The construction is provably secure based on the worst-case hardness of approximating the shortest vector in such lattices within a polynomial factor, an ..."
Abstract - Cited by 28 (9 self) - Add to MetaCart
We give a direct construction of digital signatures based on the complexity of approximating the shortest vector in ideal (e.g., cyclic) lattices. The construction is provably secure based on the worst-case hardness of approximating the shortest vector in such lattices within a polynomial factor

Software Speed Records for Lattice-Based Signatures

by Tim Güneysu, Tobias Oder, Peter Schwabe
"... Abstract. Novel public-key cryptosystems beyond RSA and ECC are urgently required to ensure long-term security in the era of quantum computing. The most critical issue on the construction of such cryptosystems is to achieve security and practicability at the same time. Recently, lattice-based constr ..."
Abstract - Cited by 9 (4 self) - Add to MetaCart
constructions were proposed that combine both properties, such as the lattice-based digital signature scheme presented at CHES 2012. In this work, we present a first highly-optimized SIMD-based software implementation of that signature scheme targeting Intel’s Sandy Bridge and Ivy Bridge microarchitectures

Aggregate and Verifiably Encrypted Signatures from Bilinear Maps

by Dan Boneh, Craig Gentry, Ben Lynn, Hovav Shacham , 2002
"... An aggregate signature scheme is a digital signature that supports aggregation: Given n signatures on n distinct messages from n distinct users, it is possible to aggregate all these signatures into a single short signature. This single signature (and the n original messages) will convince the verif ..."
Abstract - Cited by 336 (12 self) - Add to MetaCart
An aggregate signature scheme is a digital signature that supports aggregation: Given n signatures on n distinct messages from n distinct users, it is possible to aggregate all these signatures into a single short signature. This single signature (and the n original messages) will convince

Beyond ECDSA and RSA: Lattice-based digital signatures on constrained devices

by Tobias Oder, Horst Görtz, Horst Görtz, Tim Güneysu - In DAC ’14 Proceedings of the The 51st Annual Design Automation Conference on Design Automation Conference
"... All currently deployed asymmetric cryptography is broken with the advent of powerful quantum computers. We thus have to consider alternative solutions for systems with long-term security requirements (e.g., for long-lasting vehicular and avionic communication infrastructures). In this work we presen ..."
Abstract - Cited by 5 (1 self) - Add to MetaCart
present an efficient implementation of BLISS, a recently proposed, post-quantum secure, and formally analyzed novel lattice-based signature scheme. We show that we can achieve a significant performance of 35.3 and 6 ms for signing and verification, respectively, at a 128-bit security level on an ARM

A forward-secure digital signature scheme

by Mihir Bellare, Sara K. Miner , 1999
"... Abstract. We describe a digital signature scheme in which the public key is fixed but the secret signing key is updated at regular intervals so as to provide a forward security property: compromise of the current secret key does not enable an adversary to forge signatures pertaining to the past. Thi ..."
Abstract - Cited by 209 (12 self) - Add to MetaCart
Abstract. We describe a digital signature scheme in which the public key is fixed but the secret signing key is updated at regular intervals so as to provide a forward security property: compromise of the current secret key does not enable an adversary to forge signatures pertaining to the past
Next 10 →
Results 1 - 10 of 1,202
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University