메뉴 건너뛰기




Volumn 5350 LNCS, Issue , 2008, Pages 372-389

Concurrently secure identification schemes based on the worst-case hardness of lattice problems

Author keywords

Ad hoc anonymous identification schemes; Concurrent security; Identification schemes; Lattice based cryptography

Indexed keywords

AD HOC NETWORKS; CRYPTOGRAPHY; HARDNESS; INFORMATION THEORY;

EID: 58349122573     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-89255-7_23     Document Type: Conference Paper
Times cited : (165)

References (27)
  • 1
    • 0029719917 scopus 로고    scopus 로고
    • Generating hard instances of lattice problems (extended abstract)
    • Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: STOC 1996, pp. 99-108 (1996)
    • (1996) STOC 1996 , pp. 99-108
    • Ajtai, M.1
  • 2
    • 0030679849 scopus 로고    scopus 로고
    • A public-key cryptosystem with worst-case/average- case equivalence
    • Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average- case equivalence. In: STOC 1997, pp. 284-293 (1997)
    • (1997) STOC 1997 , pp. 284-293
    • Ajtai, M.1    Dwork, C.2
  • 3
    • 84937408891 scopus 로고    scopus 로고
    • GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Bellare, M., Palacio, A.: GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162-177. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 162-177
    • Bellare, M.1    Palacio, A.2
  • 4
    • 33745545274 scopus 로고    scopus 로고
    • On the existence of statistically hiding bit commitment schemes and fail-stop signatures
    • Damgård, I.B., Pedersen. T.P., Pfizmann, B.: On the existence of statistically hiding bit commitment schemes and fail-stop signatures. Journal of Cryptology 10(3), 163-194 (1997)
    • (1997) Journal of Cryptology , vol.10 , Issue.3 , pp. 163-194
    • Damgård, I.B.1    Pedersen, T.P.2    Pfizmann, B.3
  • 7
    • 35048854233 scopus 로고    scopus 로고
    • Anonymous identification in ad hoc groups
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in ad hoc groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027. pp. 609-626. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 609-626
    • Dodis, Y.1    Kiayias, A.2    Nicolosi, A.3    Shoup, V.4
  • 8
    • 0024984004 scopus 로고
    • Witness indistinguishable and witness hiding protocols
    • Feige, U., Shamir, A.: Witness indistinguishable and witness hiding protocols. In: STOC 1990, pp. 416-426 (1990)
    • (1990) STOC 1990 , pp. 416-426
    • Feige, U.1    Shamir, A.2
  • 9
    • 51849137205 scopus 로고    scopus 로고
    • Trapdoors for hard lattices and new cryptographic constructions
    • Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC 2008, pp. 197-206 (2008)
    • (2008) STOC 2008 , pp. 197-206
    • Gentry, C.1    Peikert, C.2    Vaikuntanathan, V.3
  • 10
    • 0003979335 scopus 로고    scopus 로고
    • Basic Tools. Cambridge University Press, Cambridge 2001
    • Goldreich, O.: Foundations of Cryptography: Volume I - Basic Tools. Cambridge University Press, Cambridge (2001)
    • Foundations of Cryptography , vol.1
    • Goldreich, O.1
  • 11
    • 0009583143 scopus 로고    scopus 로고
    • Collision-free hashing from lattice problems
    • Goldreich, O., Goldwasser, S., Halevi, S.: Collision-free hashing from lattice problems. ECCC 3(42) (1996)
    • (1996) ECCC , vol.3 , Issue.42
    • Goldreich, O.1    Goldwasser, S.2    Halevi, S.3
  • 12
    • 0037519332 scopus 로고    scopus 로고
    • Practical and provably-secure commitment scheme from collision-free hashing
    • Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
    • Halevi, S., Micali, S.: Practical and provably-secure commitment scheme from collision-free hashing. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 201-215. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 201-215
    • Halevi, S.1    Micali, S.2
  • 14
    • 40249086645 scopus 로고    scopus 로고
    • Lyubashevsky, V.: Lattice-based identification schemes secure under active attacks. In: Cramer, R. (ed.) PKC 2008. LNCS, 4939, pp. 162-179. Springer, Heidelberg (2008)
    • Lyubashevsky, V.: Lattice-based identification schemes secure under active attacks. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 162-179. Springer, Heidelberg (2008)
  • 15
    • 33746342484 scopus 로고    scopus 로고
    • Generalized compact knapsacks are collision resistant
    • Bugliesi, M, Preneel, B, Sassone, V, Wegener, I, eds, ICALP 2006, Part II, Springer, Heidelberg
    • Lyubashevsky, V., Micciancio, D.: Generalized compact knapsacks are collision resistant. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006, Part II. LNCS, vol. 4052, pp. 144-155. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4052 , pp. 144-155
    • Lyubashevsky, V.1    Micciancio, D.2
  • 16
    • 50249148926 scopus 로고    scopus 로고
    • Lyubashevsky, V., Micciancio, D., Peikert, C., Rosen, A.: SWIFFT: A modest proposal for FFT hashing. In: Nyberg, K. (ed.) FSE 2008. LNCS, 5086, pp. 54-72. Springer, Heidelberg (2008)
    • Lyubashevsky, V., Micciancio, D., Peikert, C., Rosen, A.: SWIFFT: A modest proposal for FFT hashing. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 54-72. Springer, Heidelberg (2008)
  • 17
    • 38749089099 scopus 로고    scopus 로고
    • Generalized compact knapsacks, cyclic lattices, and efficient one-way functions
    • Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Computational Complexity 16, 365-411 (2007)
    • (2007) Computational Complexity , vol.16 , pp. 365-411
    • Micciancio, D.1
  • 19
    • 38749097694 scopus 로고    scopus 로고
    • Worst-case to average-case reductions based on Gaussian measures
    • Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. SIAM Journal on Computing 37(1), 267-302 (2007)
    • (2007) SIAM Journal on Computing , vol.37 , Issue.1 , pp. 267-302
    • Micciancio, D.1    Regev, O.2
  • 20
    • 35248837045 scopus 로고    scopus 로고
    • Statistical zero-knowledge proofs with efficient provers: Lattice problems and more
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Micciancio, D., Vadhan, S.: Statistical zero-knowledge proofs with efficient provers: Lattice problems and more. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 282-298. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 282-298
    • Micciancio, D.1    Vadhan, S.2
  • 21
    • 84957705622 scopus 로고    scopus 로고
    • On concrete security treatment of signatures derived from identification
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Ohta, K., Okamoto, T.: On concrete security treatment of signatures derived from identification. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 354-369. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 354-369
    • Ohta, K.1    Okamoto, T.2
  • 23
    • 33745559478 scopus 로고    scopus 로고
    • Peikert, C., Rosen, A.: Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 145-166. Springer, Heidelberg (2006)
    • Peikert, C., Rosen, A.: Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 145-166. Springer, Heidelberg (2006)
  • 24
    • 33745571012 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC 2005, pp. 84-93 (2005)
    • (2005) STOC 2005 , pp. 84-93
    • Regev, O.1
  • 25
    • 0021484340 scopus 로고
    • A polynomial-time algorithm for breaking the basic Merkle-Hellman cryptosystem
    • Shamir, A.: A polynomial-time algorithm for breaking the basic Merkle-Hellman cryptosystem. IEEE Transactions on Information Theory 30(5), 699-704 (1984)
    • (1984) IEEE Transactions on Information Theory , vol.30 , Issue.5 , pp. 699-704
    • Shamir, A.1
  • 26
    • 0030283873 scopus 로고    scopus 로고
    • A new paradigm for public key identification
    • Stern, J.: A new paradigm for public key identification. IEEE Transactions on Information Theory 42(6), 749-765 (1996)
    • (1996) IEEE Transactions on Information Theory , vol.42 , Issue.6 , pp. 749-765
    • Stern, J.1
  • 27
    • 33745859419 scopus 로고    scopus 로고
    • Wu, Q., Chen, X., Wang, C., Wang, Y.: Shared-key signature and its application to anonymous authentication in ad hoc group. In: Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, 3225, pp. 330-341. Springer, Heidelberg (2004)
    • Wu, Q., Chen, X., Wang, C., Wang, Y.: Shared-key signature and its application to anonymous authentication in ad hoc group. In: Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, vol. 3225, pp. 330-341. Springer, Heidelberg (2004)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.