메뉴 건너뛰기




Volumn 5912 LNCS, Issue , 2009, Pages 598-616

Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures

Author keywords

[No Author keywords available]

Indexed keywords

CASE HARDNESS; COMMUNICATION COMPLEXITY; DIGITAL SIGNATURE SCHEMES; IDENTIFICATION SCHEME; RANDOM ORACLE MODEL; SIGNATURE SCHEME; THE STANDARD MODEL;

EID: 72449144658     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-10366-7_35     Document Type: Conference Paper
Times cited : (342)

References (37)
  • 1
    • 84947283407 scopus 로고    scopus 로고
    • From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security
    • Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
    • Abdalla, M., An, J.H., Bellare, M., Namprempre, C.: From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 418-433. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 418-433
    • Abdalla, M.1    An, J.H.2    Bellare, M.3    Namprempre, C.4
  • 4
    • 0034826416 scopus 로고    scopus 로고
    • A sieve algorithm for the shortest lattice vector problem
    • Ajtai, M., Kumar, R., Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In: STOC, pp. 601-610 (2001)
    • (2001) STOC , pp. 601-610
    • Ajtai, M.1    Kumar, R.2    Sivakumar, D.3
  • 5
    • 0024135240 scopus 로고
    • Zero-knowledge proofs of identity
    • Feige, U., Fiat, A., Shamir, A.: Zero-knowledge proofs of identity. J. Cryptology 1(2), 77-94 (1988)
    • (1988) J. Cryptology , vol.1 , Issue.2 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 6
    • 0024984004 scopus 로고
    • Witness indistinguishable and witness hiding protocols
    • Feige, U., Shamir, A.: Witness indistinguishable and witness hiding protocols. In: STOC, pp. 416-426 (1990)
    • (1990) STOC , pp. 416-426
    • Feige, U.1    Shamir, A.2
  • 7
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 8
    • 44449128937 scopus 로고    scopus 로고
    • Predicting lattice reduction
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Gama, N., Nguyen, P.Q.: Predicting lattice reduction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31-51. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 31-51
    • Gama, N.1    Nguyen, P.Q.2
  • 10
    • 85043791322 scopus 로고
    • An identity-based identification scheme based on discrete logarithms modulo a composite number
    • Damgård, I.B, ed, EUROCRYPT 1990, Springer, Heidelberg
    • Girault, M.: An identity-based identification scheme based on discrete logarithms modulo a composite number. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 481-486. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.473 , pp. 481-486
    • Girault, M.1
  • 11
    • 33749561582 scopus 로고    scopus 로고
    • On the fly authentication and signature schemes based on groups of unknown order
    • Girault, M., Poupard, G., Stern, J.: On the fly authentication and signature schemes based on groups of unknown order. J. Cryptology 19(4), 463-487 (2006)
    • (2006) J. Cryptology , vol.19 , Issue.4 , pp. 463-487
    • Girault, M.1    Poupard, G.2    Stern, J.3
  • 12
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281-308 (1988)
    • (1988) SIAM J. Comput , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 13
    • 84947558992 scopus 로고
    • A "paradoxical" identity-based signature scheme resulting from zero-knowledge
    • Goldwasser, S, ed, CRYPTO 1988, Springer, Heidelberg
    • Guillou, L., Quisquater, J.J.: A "paradoxical" identity-based signature scheme resulting from zero-knowledge. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 216-231. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.403 , pp. 216-231
    • Guillou, L.1    Quisquater, J.J.2
  • 14
    • 84947808606 scopus 로고    scopus 로고
    • Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, 1423, pp. 267-288. Springer, Heidelberg (1998)
    • Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267-288. Springer, Heidelberg (1998)
  • 15
    • 58349122573 scopus 로고    scopus 로고
    • Concurrently secure identification schemes based on the worst-case hardness of lattice problems
    • Pieprzyk, J, ed, ASIACRYPT 2008, Springer, Heidelberg
    • Kawachi, A., Tanaka, K., Xagawa, K.: Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 372-389. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 372-389
    • Kawachi, A.1    Tanaka, K.2    Xagawa, K.3
  • 17
    • 40249086645 scopus 로고    scopus 로고
    • Lattice-based identification schemes secure under active attacks
    • Lyubashevsky, V.: Lattice-based identification schemes secure under active attacks. In: Public Key Cryptography, pp. 162-179 (2008)
    • (2008) Public Key Cryptography , pp. 162-179
    • Lyubashevsky, V.1
  • 18
    • 33746342484 scopus 로고    scopus 로고
    • Generalized compact knapsacks are collision resistant
    • Bugliesi, M, Preneel, B, Sassone, V, Wegener, I, eds, ICALP 2006, Springer, Heidelberg
    • Lyubashevsky, V., Micciancio, D.: Generalized compact knapsacks are collision resistant. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 144-155. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4052 , pp. 144-155
    • Lyubashevsky, V.1    Micciancio, D.2
  • 19
    • 40249114814 scopus 로고    scopus 로고
    • Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, pp. 37-54. Springer, Heidelberg (2008)
    • Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 37-54. Springer, Heidelberg (2008)
  • 20
    • 50249148926 scopus 로고    scopus 로고
    • Lyubashevsky, V., Micciancio, D., Peikert, C., Rosen, A.: SWIFFT: a modest proposal for FFT hashing. In: Nyberg, K. (ed.) FSE 2008. LNCS, 5086, pp. 54-72. Springer, Heidelberg (2008)
    • Lyubashevsky, V., Micciancio, D., Peikert, C., Rosen, A.: SWIFFT: a modest proposal for FFT hashing. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 54-72. Springer, Heidelberg (2008)
  • 21
    • 84958802026 scopus 로고
    • A digital signature based on a conventional encryption function
    • Pomerance, C, ed, CRYPTO 1987, Springer, Heidelberg
    • Merkle, R.: A digital signature based on a conventional encryption function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369-378. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 369-378
    • Merkle, R.1
  • 22
    • 84969346266 scopus 로고
    • A certified digital signature
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Merkle, R.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218-238. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 218-238
    • Merkle, R.1
  • 23
    • 38749089099 scopus 로고    scopus 로고
    • Generalized compact knapsacks, cyclic lattices, and efficient oneway functions
    • Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient oneway functions. Computational Complexity 16(4), 365-411 (2007)
    • (2007) Computational Complexity , vol.16 , Issue.4 , pp. 365-411
    • Micciancio, D.1
  • 24
    • 38749097694 scopus 로고    scopus 로고
    • Worst-case to average-case reductions based on Gaussian measures
    • Micciancio, D., Regev, O.:Worst-case to average-case reductions based on Gaussian measures. SIAM J. on Computing 37(1), 267-302 (2007)
    • (2007) SIAM J. on Computing , vol.37 , Issue.1 , pp. 267-302
    • Micciancio, D.1    Regev, O.2
  • 25
    • 70350294927 scopus 로고    scopus 로고
    • Lattice-based cryptography
    • Bernstein, D, Buchmann, J, eds, Springer, Heidelberg
    • Micciancio, D., Regev, O.: Lattice-based cryptography. In: Bernstein, D., Buchmann, J. (eds.) Post-quantum Cryptography. Springer, Heidelberg (2009)
    • (2009) Post-quantum Cryptography
    • Micciancio, D.1    Regev, O.2
  • 26
    • 35248837045 scopus 로고    scopus 로고
    • Statistical zero-knowledge proofs with efficient provers: Lattice problems and more
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Micciancio, D., Vadhan, S.: Statistical zero-knowledge proofs with efficient provers: Lattice problems and more. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 282-298. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 282-298
    • Micciancio, D.1    Vadhan, S.2
  • 27
    • 84875762817 scopus 로고
    • Provably secure and practical identification schemes and corresponding signature schemes
    • Brickell, E.F, ed, CRYPTO 1992, Springer, Heidelberg
    • Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31-53. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.740 , pp. 31-53
    • Okamoto, T.1
  • 29
    • 33745559478 scopus 로고    scopus 로고
    • Peikert, C., Rosen, A.: Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 145-166. Springer, Heidelberg (2006)
    • Peikert, C., Rosen, A.: Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 145-166. Springer, Heidelberg (2006)
  • 31
    • 84957794940 scopus 로고    scopus 로고
    • Pointcheval, D.: The composite discrete logarithm and secure authentication. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, 1751, pp. 113-128. Springer, Heidelberg (2000)
    • Pointcheval, D.: The composite discrete logarithm and secure authentication. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 113-128. Springer, Heidelberg (2000)
  • 32
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptology 13(3), 361-396 (2000)
    • (2000) J. Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 33
    • 20444451186 scopus 로고    scopus 로고
    • New lattice-based cryptographic constructions
    • Regev, O.: New lattice-based cryptographic constructions. J. ACM 51(6), 899-942 (2004)
    • (2004) J. ACM , vol.51 , Issue.6 , pp. 899-942
    • Regev, O.1
  • 35
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • Schnorr, C.P.: Efficient signature generation by smart cards. J. Cryptology 4(3), 161-174 (1991)
    • (1991) J. Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.P.1
  • 36
    • 0142051871 scopus 로고    scopus 로고
    • Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
    • Shor, P.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484-1509 (1997)
    • (1997) SIAM J. Comput , vol.26 , Issue.5 , pp. 1484-1509
    • Shor, P.1
  • 37
    • 72449142727 scopus 로고    scopus 로고
    • Efficient public-key encryption based on ideal lattices
    • Matsui, M, ed, ASIACRYPT 2009, Springer, Heidelberg
    • Stehle, D., Steinfeld, R., Tanaka, K., Xagawa, K.: Efficient public-key encryption based on ideal lattices. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 617-635. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 617-635
    • Stehle, D.1    Steinfeld, R.2    Tanaka, K.3    Xagawa, K.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.