메뉴 건너뛰기




Volumn 7428 LNCS, Issue , 2012, Pages 530-547

Practical lattice-based cryptography: A signature scheme for embedded systems

Author keywords

FPGA; Ideal Lattices; Lattice Based Cryptography; Post Quantum Cryptography; Signature Scheme Implementation

Indexed keywords

CLASSICAL SCHEMES; DISCRETE LOGARITHM PROBLEMS; LATTICE PROBLEMS; LATTICE-BASED CRYPTOGRAPHY; LOW AREA; POST QUANTUM CRYPTOGRAPHY; SECRET KEY; SECURITY LEVEL; SIGNATURE SCHEME;

EID: 84866684512     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-33027-8_31     Document Type: Conference Paper
Times cited : (206)

References (38)
  • 1
    • 33750629673 scopus 로고    scopus 로고
    • High performance architecture of elliptic curve scalar multiplication
    • Ansari, B., Hasan, M.: High performance architecture of elliptic curve scalar multiplication. CACR Research Report 1, 2006 (2006)
    • (2006) CACR Research Report , vol.1 , pp. 2006
    • Ansari, B.1    Hasan, M.2
  • 2
    • 79960014155 scopus 로고    scopus 로고
    • New Algorithms for Learning in Presence of Errors
    • Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Part I. Springer, Heidelberg
    • Arora, S., Ge, R.: New Algorithms for Learning in Presence of Errors. In: Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Part I. LNCS, vol. 6755, pp. 403-415. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6755 , pp. 403-415
    • Arora, S.1    Ge, R.2
  • 5
    • 51049092298 scopus 로고    scopus 로고
    • Time-Area Optimized Public-Key Engines: MQ-Cryptosystems as Replacement for Elliptic Curves?
    • Oswald, E., Rohatgi, P. (eds.) CHES 2008. Springer, Heidelberg
    • Bogdanov, A., Eisenbarth, T., Rupp, A., Wolf, C.: Time-Area Optimized Public-Key Engines: MQ-Cryptosystems as Replacement for Elliptic Curves? In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 45-61. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5154 , pp. 45-61
    • Bogdanov, A.1    Eisenbarth, T.2    Rupp, A.3    Wolf, C.4
  • 6
    • 82955196687 scopus 로고    scopus 로고
    • XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions
    • Yang, B.-Y. (ed.) PQCrypto 2011. Springer, Heidelberg
    • Buchmann, J., Dahmen, E., Hülsing, A.: XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol. 7071, pp. 117-129. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7071 , pp. 117-129
    • Buchmann, J.1    Dahmen, E.2    Hülsing, A.3
  • 7
    • 33748538996 scopus 로고    scopus 로고
    • Perspectives for cryptographic long-term security
    • Buchmann, J., May, A., Vollmer, U.: Perspectives for cryptographic long-term security. Commun. ACM 49, 50-55 (2006)
    • (2006) Commun. ACM , vol.49 , pp. 50-55
    • Buchmann, J.1    May, A.2    Vollmer, U.3
  • 8
    • 82955184568 scopus 로고    scopus 로고
    • BKZ 2.0: Better Lattice Security Estimates
    • Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
    • Chen, Y., Nguyen, P.Q.: BKZ 2.0: Better Lattice Security Estimates. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 1-20. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7073 , pp. 1-20
    • Chen, Y.1    Nguyen, P.Q.2
  • 9
    • 10444273896 scopus 로고
    • Exponentiation cryptosystems on the IBM PC
    • Comba, P.G.: Exponentiation cryptosystems on the IBM PC. IBM Syst. J. 29, 526-538 (1990)
    • (1990) IBM Syst. J. , vol.29 , pp. 526-538
    • Comba, P.G.1
  • 10
    • 70350591229 scopus 로고    scopus 로고
    • MicroEliece: McEliece for Embedded Devices
    • Clavier, C., Gaj, K. (eds.) CHES 2009. Springer, Heidelberg
    • Eisenbarth, T., Güneysu, T., Heyse, S., Paar, C.: MicroEliece: McEliece for Embedded Devices. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 49-64. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5747 , pp. 49-64
    • Eisenbarth, T.1    Güneysu, T.2    Heyse, S.3    Paar, C.4
  • 11
    • 84947905764 scopus 로고    scopus 로고
    • An Efficient Pseudo-random Generator Provably as Secure as Syndrome Decoding
    • Maurer, U.M. (ed.) EUROCRYPT 1996. Springer, Heidelberg
    • Fischer, J.-B., Stern, J.: An Efficient Pseudo-random Generator Provably as Secure as Syndrome Decoding. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 245-255. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 245-255
    • Fischer, J.-B.1    Stern, J.2
  • 12
    • 44449128937 scopus 로고    scopus 로고
    • Predicting Lattice Reduction
    • Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
    • Gama, N., Nguyen, P.Q.: Predicting Lattice Reduction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31-51. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 31-51
    • Gama, N.1    Nguyen, P.Q.2
  • 13
    • 51849137205 scopus 로고    scopus 로고
    • Trapdoors for hard lattices and new cryptographic constructions
    • Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197-206 (2008)
    • (2008) STOC , pp. 197-206
    • Gentry, C.1    Peikert, C.2    Vaikuntanathan, V.3
  • 14
    • 84958655849 scopus 로고    scopus 로고
    • Public-Key Cryptosystems from Lattice Reduction Problems
    • Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
    • Goldreich, O., Goldwasser, S., Halevi, S.: Public-Key Cryptosystems from Lattice Reduction Problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112-131. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 112-131
    • Goldreich, O.1    Goldwasser, S.2    Halevi, S.3
  • 15
    • 51049102787 scopus 로고    scopus 로고
    • Ultra High Performance ECC over NIST Primes on Commercial FPGAs
    • Oswald, E., Rohatgi, P. (eds.) CHES 2008. Springer, Heidelberg
    • Güneysu, T., Paar, C.: Ultra High Performance ECC over NIST Primes on Commercial FPGAs. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 62-78. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5154 , pp. 62-78
    • Güneysu, T.1    Paar, C.2
  • 16
    • 33646262791 scopus 로고    scopus 로고
    • NTRUSign: Digital Signatures Using the NTRU Lattice
    • Joye, M. (ed.) CT-RSA 2003. Springer, Heidelberg
    • Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J.H., Whyte, W.: NTRUSign: Digital Signatures Using the NTRU Lattice. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 122-140. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2612 , pp. 122-140
    • Hoffstein, J.1    Howgrave-Graham, N.2    Pipher, J.3    Silverman, J.H.4    Whyte, W.5
  • 17
    • 84947808606 scopus 로고    scopus 로고
    • NTRU: A Ring-Based Public Key Cryptosystem
    • Buhler, J.P. (ed.) ANTS 1998. Springer, Heidelberg
    • Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A Ring-Based Public Key Cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267-288. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1423 , pp. 267-288
    • Hoffstein, J.1    Pipher, J.2    Silverman, J.H.3
  • 18
    • 38049018110 scopus 로고    scopus 로고
    • NSS: An NTRU Lattice-Based Signature Scheme
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Hoffstein, J., Pipher, J., Silverman, J.H.: NSS: An NTRU Lattice-Based Signature Scheme. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 211-228. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 211-228
    • Hoffstein, J.1    Pipher, J.2    Silverman, J.H.3
  • 19
    • 0001464763 scopus 로고
    • Multiplication of multidigit numbers on automata
    • Karatsuba, A., Ofman, Y.: Multiplication of multidigit numbers on automata. Soviet Physics Doklady 7, 595 (1963)
    • (1963) Soviet Physics Doklady , vol.7 , pp. 595
    • Karatsuba, A.1    Ofman, Y.2
  • 20
    • 72449144658 scopus 로고    scopus 로고
    • Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Lyubashevsky, V.: Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 598-616. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 598-616
    • Lyubashevsky, V.1
  • 21
    • 84859986507 scopus 로고    scopus 로고
    • Lattice Signatures without Trapdoors
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg Full version at
    • Lyubashevsky, V.: Lattice Signatures without Trapdoors. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 738-755. Springer, Heidelberg (2012), Full version at http://eprint.iacr.org/2011/537
    • (2012) LNCS , vol.7237 , pp. 738-755
    • Lyubashevsky, V.1
  • 22
    • 33746342484 scopus 로고    scopus 로고
    • Generalized Compact Knapsacks Are Collision Resistant
    • Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006, Part II. Springer, Heidelberg
    • Lyubashevsky, V., Micciancio, D.: Generalized Compact Knapsacks Are Collision Resistant. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006, Part II. LNCS, vol. 4052, pp. 144-155. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4052 , pp. 144-155
    • Lyubashevsky, V.1    Micciancio, D.2
  • 23
    • 40249114814 scopus 로고    scopus 로고
    • Asymptotically Efficient Lattice-Based Digital Signatures
    • Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
    • Lyubashevsky, V., Micciancio, D.: Asymptotically Efficient Lattice-Based Digital Signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 37-54. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 37-54
    • Lyubashevsky, V.1    Micciancio, D.2
  • 24
    • 50249148926 scopus 로고    scopus 로고
    • SWIFFT: A Modest Proposal for FFT Hashing
    • Nyberg, K. (ed.) FSE 2008. Springer, Heidelberg
    • Lyubashevsky, V., Micciancio, D., Peikert, C., Rosen, A.: SWIFFT: A Modest Proposal for FFT Hashing. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 54-72. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5086 , pp. 54-72
    • Lyubashevsky, V.1    Micciancio, D.2    Peikert, C.3    Rosen, A.4
  • 25
    • 77954639468 scopus 로고    scopus 로고
    • On Ideal Lattices and Learning with Errors over Rings
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Lyubashevsky, V., Peikert, C., Regev, O.: On Ideal Lattices and Learning with Errors over Rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1-23. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 1-23
    • Lyubashevsky, V.1    Peikert, C.2    Regev, O.3
  • 26
    • 38749089099 scopus 로고    scopus 로고
    • Generalized compact knapsacks, cyclic lattices, and efficient one-way functions
    • Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Computational Complexity 16(4), 365-411 (2007)
    • (2007) Computational Complexity , vol.16 , Issue.4 , pp. 365-411
    • Micciancio, D.1
  • 27
    • 84859976564 scopus 로고    scopus 로고
    • Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg Full version at
    • Micciancio, D., Peikert, C.: Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700-718. Springer, Heidelberg (2012), Full version at http://eprint.iacr.org/2011/501
    • (2012) LNCS , vol.7237 , pp. 700-718
    • Micciancio, D.1    Peikert, C.2
  • 30
    • 64249149689 scopus 로고    scopus 로고
    • Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures
    • Nguyen, P., Regev, O.: Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures. Journal of Cryptology 22, 139-160 (2009)
    • (2009) Journal of Cryptology , vol.22 , pp. 139-160
    • Nguyen, P.1    Regev, O.2
  • 31
    • 33745559478 scopus 로고    scopus 로고
    • Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices
    • Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
    • Peikert, C., Rosen, A.: Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 145-166. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3876 , pp. 145-166
    • Peikert, C.1    Rosen, A.2
  • 32
    • 80053474876 scopus 로고    scopus 로고
    • Small Public Keys and Fast Verification for Multivariate Quadratic Public Key Systems
    • Preneel, B., Takagi, T. (eds.) CHES 2011. Springer, Heidelberg
    • Petzoldt, A., Thomae, E., Bulygin, S., Wolf, C.: Small Public Keys and Fast Verification for Multivariate Quadratic Public Key Systems. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 475-490. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6917 , pp. 475-490
    • Petzoldt, A.1    Thomae, E.2    Bulygin, S.3    Wolf, C.4
  • 33
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptology 13(3), 361-396 (2000)
    • (2000) J. Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 35
    • 85008529836 scopus 로고    scopus 로고
    • A novel cryptoprocessor architecture for the McEliece public-key cryptosystem
    • Shoufan, A., Wink, T., Molter, H., Huss, S., Kohnert, E.: A novel cryptoprocessor architecture for the McEliece public-key cryptosystem. IEEE Transactions on Computers 59(11), 1533-1546 (2010)
    • (2010) IEEE Transactions on Computers , vol.59 , Issue.11 , pp. 1533-1546
    • Shoufan, A.1    Wink, T.2    Molter, H.3    Huss, S.4    Kohnert, E.5
  • 36
    • 0012584245 scopus 로고    scopus 로고
    • Faculty of Mathematics, University of Waterloo
    • Solinas, J.: Generalized mersenne numbers. Faculty of Mathematics, University of Waterloo (1999)
    • (1999) Generalized Mersenne Numbers
    • Solinas, J.1
  • 37
    • 72449142727 scopus 로고    scopus 로고
    • Efficient Public Key Encryption Based on Ideal Lattices
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Stehlé, D., Steinfeld, R., Tanaka, K., Xagawa, K.: Efficient Public Key Encryption Based on Ideal Lattices. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 617-635. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 617-635
    • Stehlé, D.1    Steinfeld, R.2    Tanaka, K.3    Xagawa, K.4
  • 38
    • 38049086644 scopus 로고    scopus 로고
    • How to Maximize the Potential of FPGA Resources for Modular Exponentiation
    • Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
    • Suzuki, D.: How to Maximize the Potential of FPGA Resources for Modular Exponentiation. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 272-288. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4727 , pp. 272-288
    • Suzuki, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.