Results 1 - 10
of
17,127
The Fiat–Shamir Transformation in a Quantum World
"... www.cryptoplexity.de oezguer.dagdelen @ cased.de marc.fischlin @ gmail.com tommaso @ gagliardoni.net Abstract. The Fiat-Shamir transformation is a famous technique to turn identification schemes into signature schemes. The derived scheme is provably secure in the random-oracle model against classica ..."
Abstract
-
Cited by 7 (1 self)
- Add to MetaCart
www.cryptoplexity.de oezguer.dagdelen @ cased.de marc.fischlin @ gmail.com tommaso @ gagliardoni.net Abstract. The Fiat-Shamir transformation is a famous technique to turn identification schemes into signature schemes. The derived scheme is provably secure in the random-oracle model against
Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures
, 2009
"... Abstract. We demonstrate how the framework that is used for creating efficient number-theoretic ID and signature schemes can be transferred into the setting of lattices. This results in constructions of the most efficient to-date identification and signature schemes with security based on the worst- ..."
Abstract
-
Cited by 25 (6 self)
- Add to MetaCart
factor of Õ(n2) in the standard model, while the security of the signature scheme is based on the same assumption in the random oracle model. Our protocols are very efficient, with all operations requiring Õ(n) time. We also show that the technique for constructing our lattice-based schemes can be used
Attacks on the Fiat-Shamir Paradigm and Program Obfuscation
, 2006
"... The goal of cryptography is to construct secure and efficient protocols for various tasks. Unfortunately, it is often the case that protocols that are provably secure are not efficient enough for practical use. As a result, most protocols used in practice are heuristics that lack a proof of security ..."
Abstract
- Add to MetaCart
of security. These heuristics are typically very efficient and are believed to be secure, though no proof of security has been provided. In this thesis we study the security of two types of such popular heuristics: (1) the Fiat-Shamir paradigm for constructing digital signature schemes, and (2) heuristics
Data Security
, 1979
"... The rising abuse of computers and increasing threat to personal privacy through data banks have stimulated much interest m the techmcal safeguards for data. There are four kinds of safeguards, each related to but distract from the others. Access controls regulate which users may enter the system and ..."
Abstract
-
Cited by 611 (3 self)
- Add to MetaCart
of statistical queries and correlating the responses. Statlstmal data banks are much less secure than most people beheve. Data encryption attempts to prevent unauthorized disclosure of confidential information in transit or m storage. This paper describes the general nature of controls of each type, the kinds
Language-Based Information-Flow Security
- IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS
, 2003
"... Current standard security practices do not provide substantial assurance that the end-to-end behavior of a computing system satisfies important security policies such as confidentiality. An end-to-end confidentiality policy might assert that secret input data cannot be inferred by an attacker throug ..."
Abstract
-
Cited by 821 (57 self)
- Add to MetaCart
Current standard security practices do not provide substantial assurance that the end-to-end behavior of a computing system satisfies important security policies such as confidentiality. An end-to-end confidentiality policy might assert that secret input data cannot be inferred by an attacker
From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security
- Proceedings of Eurocrypt 2002, volume 2332 of LNCS
, 2002
"... The Fiat-Shamir paradigm for transforming identification schemes into signature schemes has been popular since its introduction because it yields efficient signature schemes, and has been receiving renewed interest of late as the main tool in deriving forward-secure signature schemes. In this paper, ..."
Abstract
-
Cited by 38 (8 self)
- Add to MetaCart
incorporating a random seed into the Fiat-Shamir transform so that the commitment space assumption may be removed. Keywords: Signature schemes, identification schemes, Fiat-Shamir transform, forward security,
On the Importance of Checking Cryptographic Protocols for Faults
, 1997
"... We present a theoretical model for breaking various cryptographic schemes by taking advantage of random hardware faults. We show how to attack certain implementations of RSA and Rabin signatures. An implementation of RSA based on the Chinese Remainder Theorem can be broken using a single erroneous s ..."
Abstract
-
Cited by 396 (8 self)
- Add to MetaCart
signature. Other implementations can be broken using a larger number of erroneous signatures. We also analyze the vulnerability to hardware faults of two identification protocols: Fiat-Shamir and Schnorr. The Fiat-Shamir protocol can be broken after a small number of erroneous executions of the protocol
is the full version. From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security
, 2002
"... The Fiat-Shamir paradigm for transforming identification schemes into signature schemes has been popular since its introduction because it yields efficient signature schemes, and has been receiving renewed interest of late as the main tool in deriving forward-secure signature schemes. In this paper, ..."
Abstract
- Add to MetaCart
incorporating a random seed into the Fiat-Shamir transform so that the commitment space assumption may be removed. Keywords: Signature schemes, identification schemes, Fiat-Shamir transform, forward security,
An intrusion-detection model
- IEEE TRANSACTIONS ON SOFTWARE ENGINEERING
, 1987
"... A model of a real-time intrusion-detection expert system capable of detecting break-ins, penetrations, and other forms of computer abuse is described. The model is based on the hypothesis that security violations can be detected by monitoring a system's audit records for abnormal patterns of sy ..."
Abstract
-
Cited by 632 (0 self)
- Add to MetaCart
A model of a real-time intrusion-detection expert system capable of detecting break-ins, penetrations, and other forms of computer abuse is described. The model is based on the hypothesis that security violations can be detected by monitoring a system's audit records for abnormal patterns
Non-Malleable Cryptography
- SIAM Journal on Computing
, 2000
"... The notion of non-malleable cryptography, an extension of semantically secure cryptography, is defined. Informally, in the context of encryption the additional requirement is that given the ciphertext it is impossible to generate a different ciphertext so that the respective plaintexts are related. ..."
Abstract
-
Cited by 490 (21 self)
- Add to MetaCart
The notion of non-malleable cryptography, an extension of semantically secure cryptography, is defined. Informally, in the context of encryption the additional requirement is that given the ciphertext it is impossible to generate a different ciphertext so that the respective plaintexts are related
Results 1 - 10
of
17,127