메뉴 건너뛰기




Volumn , Issue , 2014, Pages

Beyond ECDSA and RSA: Lattice-based digital signatures on constrained devices

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER AIDED DESIGN; QUANTUM COMPUTERS; QUANTUM CRYPTOGRAPHY;

EID: 84903166519     PISSN: 0738100X     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2593069.2593098     Document Type: Conference Paper
Times cited : (50)

References (15)
  • 1
    • 33847003127 scopus 로고    scopus 로고
    • A high-speed ecc-based wireless authentication on an arm microprocessor
    • IEEE Computer Society
    • M. Aydos, T. Yanik, and Cetin Kaya Koc. A high-speed ECC-based wireless authentication on an ARM microprocessor. In ACSAC, pages 401-410. IEEE Computer Society, 2000.
    • (2000) ACSAC , pp. 401-410
    • Aydos, M.1    Yanik, T.2    Koc, C.K.3
  • 2
    • 84902840618 scopus 로고    scopus 로고
    • Discrete ziggurat: A time-memory trade-ofi for sampling from a gaussian distribution over the integers
    • J. Buchmann, D. Cabarcas, F. Gopfert, A. Hulsing, and P. Weiden. Discrete Ziggurat: A time-memory trade-ofi for sampling from a Gaussian distribution over the integers. IACR Cryptology ePrint Archive, 2013:510, 2013.
    • (2013) IACR Cryptology ePrint Archive , vol.2013 , pp. 510
    • Buchmann, J.1    Cabarcas, D.2    Gopfert, F.3    Hulsing, A.4    Weiden, P.5
  • 3
    • 84887212766 scopus 로고    scopus 로고
    • I.B.M. Researchers inch toward quantum computer
    • February 28
    • K. Chang. I.B.M. researchers inch toward quantum computer. New York Times Article, February 28, 2012. http://www.nytimes.com/2012/02/28/technology/ibm- inch-closer-on-quantum-computer.html?-r=1&hpw.
    • (2012) New York Times Article
    • Chang, K.1
  • 5
    • 84884493924 scopus 로고    scopus 로고
    • Lattice signatures and bimodal gaussians
    • R. Canetti and J. A. Garay, editors Springer, 2013. Proceedings version of [6]
    • L. Ducas, A. Durmus, T. Lepoint, and V. Lyubashevsky. Lattice signatures and bimodal Gaussians. In R. Canetti and J. A. Garay, editors, CRYPTO (1), volume 8042 of Lecture Notes in Computer Science, pages 40-56. Springer, 2013. Proceedings version of [6].
    • CRYPTO (1), 8042 of Lecture Notes in Computer Science , pp. 40-56
    • Ducas, L.1    Durmus, A.2    Lepoint, T.3    Lyubashevsky, V.4
  • 7
    • 84871587431 scopus 로고    scopus 로고
    • Nguyen. Learning a zonotope and more: Cryptanalysis of ntrusign countermeasures
    • X. Wang and K. Sako, editors Springer
    • L. Ducas and P. Q. Nguyen. Learning a zonotope and more: Cryptanalysis of NTRUSign countermeasures. In X. Wang and K. Sako, editors, ASIACRYPT, volume 7658 of Lecture Notes in Computer Science, pages 433-450. Springer, 2012.
    • (2012) ASIACRYPT, volume 7658 of Lecture Notes in Computer Science , pp. 433-450
    • Ducas, L.1    Nguyen, P.Q.2
  • 8
    • 84903397821 scopus 로고    scopus 로고
    • Sampling from discrete gaussians for lattice-based cryptography on a constrained device. Applicable algebra in engineering
    • N. C. Dwarakanath and S. D. Galbraith. Sampling from discrete Gaussians for lattice-based cryptography on a constrained device. Applicable Algebra in Engineering, Communication and Computing, pages 1-22, 2014.
    • (2014) Communication and Computing , pp. 1-22
    • Dwarakanath, N.C.1    Galbraith, S.D.2
  • 9
    • 84866684512 scopus 로고    scopus 로고
    • Practical lattice-based cryptography: A signature scheme for embedded systems
    • E. Prou-and P. Schaumont, editors Springer
    • T. Guneysu, V. Lyubashevsky, and T. Poppelmann. Practical lattice-based cryptography: A signature scheme for embedded systems. In E. Prou-and P. Schaumont, editors, CHES, volume 7428 of Lecture Notes in Computer Science, pages 530-547. Springer, 2012.
    • (2012) CHES, volume 7428 of Lecture Notes in Computer Science , pp. 530-547
    • Guneysu, T.1    Lyubashevsky, V.2    Poppelmann, T.3
  • 11
    • 84859986507 scopus 로고    scopus 로고
    • Lattice signatures without trapdoors
    • D. Pointcheval and T. Johansson, editors Springer
    • V. Lyubashevsky. Lattice signatures without trapdoors. In D. Pointcheval and T. Johansson, editors, EUROCRYPT, volume 7237 of Lecture Notes in Computer Science, pages 738-755. Springer, 2012.
    • (2012) EUROCRYPT, volume 7237 of Lecture Notes in Computer Science , pp. 738-755
    • Lyubashevsky, V.1
  • 12
    • 84866011253 scopus 로고    scopus 로고
    • Towards efficient arithmetic for lattice-based cryptography on recon-gurable hardware
    • A. Hevia and G. Neven, editors Springer
    • T. Poppelmann and T. Guneysu. Towards efficient arithmetic for lattice-based cryptography on recon-gurable hardware. In A. Hevia and G. Neven, editors, LATINCRYPT, volume 7533 of Lecture Notes in Computer Science, pages 139-158. Springer, 2012.
    • (2012) LATINCRYPT, volume 7533 of Lecture Notes in Computer Science , pp. 139-158
    • Poppelmann, T.1    Guneysu, T.2
  • 13
    • 85115374351 scopus 로고
    • Algorithms for quantum computation: Discrete logarithms and factoring
    • P. W. Shor. Algorithms for quantum computation: Discrete logarithms and factoring. In FOCS, pages 124-134, 1994.
    • (1994) FOCS , pp. 124-134
    • Shor, P.W.1
  • 14
    • 84903220815 scopus 로고    scopus 로고
    • Selected Areas in Cryptography, SAC 2013, Burnaby, British Columbia, Canada, August 14-16, to appear, 2013
    • S. Sinha Roy, F. Vercauteren, and I. Verbauwhede. High precision discrete Gaussian sampling on FPGAs. Selected Areas in Cryptography, SAC 2013, Burnaby, British Columbia, Canada, August 14-16, to appear, 2013. http://www.cosic.esat. kuleuven.be/publications/article-2372.pdf.
    • High precision discrete Gaussian sampling on FPGAs
    • Sinha Roy, S.1    Vercauteren, F.2    Verbauwhede, I.3
  • 15
    • 84903188385 scopus 로고    scopus 로고
    • STMicroelectronics. UM0586 STM32 Cryptographic Library
    • STMicroelectronics. UM0586 STM32 Cryptographic Library. http://www.st.com/st-web-ui/static/active/en/resource/technical/document/ user-manual/CD00208802.pdf.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.