• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 35
Next 10 →

Tesla: Tightly-secure efficient signatures from standard lattices

by Erdem Alkim, Nina Bindel, Johannes Buchmann, Özgür Dagdelen , 2015
"... Generally, lattice-based cryptographic primitives offer good performance and allow for strong security reductions. However, the most efficient current lattice-based sig-nature schemes sacrifice (part of its) security to achieve good performance: first, security is based on ideal lattice problems, ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
, that might not be as hard as standard lattice problems. Secondly, the security reductions of the most efficient schemes are non-tight; hence, their choices of parameters offer security merely heuristically. Moreover, lattice-based signatures are instantiated for classical adversaries, although they are based

Tightly-secure signatures from lossy identification schemes

by Michel Abdalla, Pierre-alain Fouque, Vadim Lyubashevsky, Mehdi Tibouchi
"... In this paper we present three digital signature schemes with tight security reductions. Our first signature scheme is a particularly efficient version of the short exponent discrete log based scheme of Girault et al. (J. of Cryptology 2006). Our scheme has a tight reduction to the decisional Short ..."
Abstract - Cited by 7 (0 self) - Add to MetaCart
In this paper we present three digital signature schemes with tight security reductions. Our first signature scheme is a particularly efficient version of the short exponent discrete log based scheme of Girault et al. (J. of Cryptology 2006). Our scheme has a tight reduction to the decisional

Tightly-secure signatures from chameleon hash functions. unpublished

by Olivier Blazy, Saqib A. Kakvi, Eike Kiltz, Jiaxin Pan , 2013
"... We give a new framework for obtaining signatures with a tight security reduction from standard hardness assumptions. Concretely, we show that any Chameleon Hash function can be transformed into a (binary) tree-based signature scheme with tight security. The transformation is in the standard model, i ..."
Abstract - Cited by 2 (1 self) - Add to MetaCart
We give a new framework for obtaining signatures with a tight security reduction from standard hardness assumptions. Concretely, we show that any Chameleon Hash function can be transformed into a (binary) tree-based signature scheme with tight security. The transformation is in the standard model

Trapdoors for Hard Lattices and New Cryptographic Constructions

by Craig Gentry, Chris Peikert, Vinod Vaikuntanathan , 2007
"... We show how to construct a variety of “trapdoor ” cryptographic tools assuming the worstcase hardness of standard lattice problems (such as approximating the shortest nonzero vector to within small factors). The applications include trapdoor functions with preimage sampling, simple and efficient “ha ..."
Abstract - Cited by 191 (26 self) - Add to MetaCart
“hash-and-sign ” digital signature schemes, universally composable oblivious transfer, and identity-based encryption. A core technical component of our constructions is an efficient algorithm that, given a basis of an arbitrary lattice, samples lattice points from a Gaussian-like probability

Lattice Signatures and Bimodal Gaussians

by Léo Ducas, Alain Durmus, Tancrède Lepoint, Vadim Lyubashevsky
"... Abstract. Our main result is a construction of a lattice-based digital signature scheme that represents an improvement, both in theory and in practice, over today’s most efficient lattice schemes. The novel scheme is obtained as a result of a modification of the rejection sampling algorithm that is ..."
Abstract - Cited by 23 (4 self) - Add to MetaCart
that is at the heart of Lyubashevsky’s signature scheme (Eurocrypt, 2012) and several other lattice primitives. Our new rejection sampling algorithm which samples from a bimodal Gaussian distribution, combined with a modified scheme instantiation, ends up reducing the standard deviation of the resulting signatures

High-speed signatures from standard lattices

by Özgür Dagdelen, Rachid El Bansarkhani, Florian Göpfert, Tim Güneysu, Tobias Oder, Ana Helena Sánchez
"... Abstract. At CT-RSA 2014 Bai and Galbraith proposed a lattice-based signature scheme optimized for short signatures and with a security re-duction to hard standard lattice problems. In this work we first refine the security analysis of the original work and propose a new 128-bit se-cure parameter se ..."
Abstract - Cited by 2 (1 self) - Add to MetaCart
Abstract. At CT-RSA 2014 Bai and Galbraith proposed a lattice-based signature scheme optimized for short signatures and with a security re-duction to hard standard lattice problems. In this work we first refine the security analysis of the original work and propose a new 128-bit se-cure parameter

Concise Multi-Challenge CCA-Secure Encryption and Signatures with Almost Tight Security?

by Marc Joye, Moti Yung, Thomas Peters
"... Abstract. To gain strong confidence in the security of a public-key scheme, it is most desirable for the security proof to feature a tight reduction between the adversary and the algorithm solving the under-lying hard problem. Recently, Chen and Wee (Crypto ’13) described the first Identity-Based En ..."
Abstract - Cited by 3 (1 self) - Add to MetaCart
, Chen and Wee’s signatures and IBE schemes are somewhat less efficient than previous constructions with loose reductions from the same assumptions. In this paper, we consider space-efficient schemes with security almost tightly related to standard assumptions. As a step in solving the open question

APractical Lattice-based Digital Signature Schemes

by unknown authors
"... Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case o ..."
Abstract - Add to MetaCart
Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case

Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles

by Markus Rückert - IN PQCRYPTO , 2010
"... We propose a variant of the “bonsai tree” signature scheme, a lattice-based existentially unforgeable signature scheme in the standard model. Our construction offers the same efficiency as the “bonsai tree” scheme but supports the stronger notion of strong unforgeability. Strong unforgeability dem ..."
Abstract - Cited by 8 (1 self) - Add to MetaCart
We propose a variant of the “bonsai tree” signature scheme, a lattice-based existentially unforgeable signature scheme in the standard model. Our construction offers the same efficiency as the “bonsai tree” scheme but supports the stronger notion of strong unforgeability. Strong unforgeability

Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). In: Dwork

by Xavier Boyen , Brent Waters - CRYPTO 2006. LNCS, , 2006
"... Abstract We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the mild Decision Linear complexity assumption in bilinear groups. The system is efficient and practical, with sm ..."
Abstract - Cited by 119 (10 self) - Add to MetaCart
Abstract We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the mild Decision Linear complexity assumption in bilinear groups. The system is efficient and practical
Next 10 →
Results 1 - 10 of 35
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University