• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 206
Next 10 →

Post-quantum cryptography: Lattice signatures

by Johannes Buchmann, Markus Rückert, Richard Lindner, Michael Schneider, Technische Universität Darmstadt , 2009
"... This survey provides a comparative overview of lattice-based signature schemes with respect to security and performance. Furthermore, we explicitly show how to construct a competitive and provably secure Merkle-tree signature scheme solely based on worst-case lattice problems. ..."
Abstract - Cited by 4 (1 self) - Add to MetaCart
This survey provides a comparative overview of lattice-based signature schemes with respect to security and performance. Furthermore, we explicitly show how to construct a competitive and provably secure Merkle-tree signature scheme solely based on worst-case lattice problems.

APractical Lattice-based Digital Signature Schemes

by unknown authors
"... Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case o ..."
Abstract - Add to MetaCart
of classical cryptanalytic advances or progress on the development of quantum computers the hardness of these closely related problems might be seriously weakened. A potential alternative approach is the construction of sig-nature schemes based on the hardness of certain lattices problems which are assumed

Post-Quantum Signatures

by Johannes Buchmann, Carlos Coronado, Martin Döring, Daniela Engelbert, Christoph Ludwig, Raphael Overbeck, Arthur Schmidt, Ulrich Vollmer , 2004
"... Digital signatures have become a key technology for making the Internet and other IT infrastructures secure. But in 1994 Peter Shor showed that quantum computers can break all digital signature schemes that are used today and in 2001 Chuang and his coworkers implemented Shor’s algorithm for the firs ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
Digital signatures have become a key technology for making the Internet and other IT infrastructures secure. But in 1994 Peter Shor showed that quantum computers can break all digital signature schemes that are used today and in 2001 Chuang and his coworkers implemented Shor’s algorithm

Practical Lattice-based Digital Signature Schemes

by James Howe, et al.
"... Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring assumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case of ..."
Abstract - Add to MetaCart
of classical cryptanalytic advances or progress on the development of quantum computers the hardness of these closely related problems might be seriously weakened. A potential alternative approach is the construction of signature schemes based on the hardness of certain lattices problems which are assumed

Efficient lattice-based signature scheme

by Thomas Plantard, Willy Susilo, Khin Than Win, Qiong Huang , 2008
"... In Crypto 1997, Goldreich, Goldwasser and Halevi (GGH) proposed a lattice analogue of McEliece public key cryptosystem, in which security is related to the hardness of approximating the Closest Vector Problem in a lattice. Furthermore, they also described how to use the same principle of their encr ..."
Abstract - Add to MetaCart
of their encryption scheme to provide a signature scheme. Practically, this cryptosystem uses the Euclidean norm, l2-norm, which has been used in many algorithms based on lattice theory. Nonetheless, many drawbacks have been studied and these could lead to cryptanalysis of the scheme. In this article, we present a

Secure Signatures and Chosen Ciphertext Security in a Post-Quantum World

by Dan Boneh, Mark Zhandry
"... We initiate the study of quantum-secure digital signatures and quantum chosen ciphertext security. In the case of signatures, we enhance the standard chosen message query model by allowing the adversary to issue quantum chosen message queries: given a superposition of messages, the adversary receive ..."
Abstract - Cited by 7 (1 self) - Add to MetaCart
setting and apply these compilers to existing post-quantum signatures. We also show that standard constructions such as Lamport one-time signatures and Merkle signatures remain secure under quantum chosen message attacks, thus giving signatures whose quantum security is based on generic assumptions

A Note on Quantum Security for Post-Quantum Cryptography

by Fang Song
"... Shor’s quantum factoring algorithm and a few other efficient quantum algorithms break many clas-sical crypto-systems. In response, people proposed post-quantum cryptography based on computational problems that are believed hard even for quantum computers. However, security of these schemes against q ..."
Abstract - Cited by 5 (1 self) - Add to MetaCart
Shor’s quantum factoring algorithm and a few other efficient quantum algorithms break many clas-sical crypto-systems. In response, people proposed post-quantum cryptography based on computational problems that are believed hard even for quantum computers. However, security of these schemes against

Post-Quantum Cryptography: Code-based Signatures

by n.n. , 2010
"... This survey provides a comparative overview of code-based signature schemes with respect to security and performance. Furthermore, we explicitly describe the different code-based signature scheme with additional properties like identity-based, threshold ring and blind signatures. ..."
Abstract - Add to MetaCart
This survey provides a comparative overview of code-based signature schemes with respect to security and performance. Furthermore, we explicitly describe the different code-based signature scheme with additional properties like identity-based, threshold ring and blind signatures.

Beyond ECDSA and RSA: Lattice-based digital signatures on constrained devices

by Tobias Oder, Horst Görtz, Horst Görtz, Tim Güneysu - In DAC ’14 Proceedings of the The 51st Annual Design Automation Conference on Design Automation Conference
"... All currently deployed asymmetric cryptography is broken with the advent of powerful quantum computers. We thus have to consider alternative solutions for systems with long-term security requirements (e.g., for long-lasting vehicular and avionic communication infrastructures). In this work we presen ..."
Abstract - Cited by 5 (1 self) - Add to MetaCart
present an efficient implementation of BLISS, a recently proposed, post-quantum secure, and formally analyzed novel lattice-based signature scheme. We show that we can achieve a significant performance of 35.3 and 6 ms for signing and verification, respectively, at a 128-bit security level on an ARM

LATTICE-BASED STRONG DESIGNATE VERIFIER SIGNATURE AND ITS APPLICATIONS

by Fenghe Wang, Yupu Hu, Baocang Wang
"... Motivated by the need to have secure strong designate verifier signatures (SDVS) even in the presence of quantum computers, a post-quantum lattice-based SDVS scheme is proposed based on the hardness of the short integer solution problem (SIS) and the learning with errors problem (LWE). The proposed ..."
Abstract - Add to MetaCart
Motivated by the need to have secure strong designate verifier signatures (SDVS) even in the presence of quantum computers, a post-quantum lattice-based SDVS scheme is proposed based on the hardness of the short integer solution problem (SIS) and the learning with errors problem (LWE). The proposed
Next 10 →
Results 1 - 10 of 206
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University