Lattice-Based Identification Schemes Secure Under Active Attacks
From MaRDI portal
Publication:5445452
DOI10.1007/978-3-540-78440-1_10zbMath1162.94388OpenAlexW2163469693MaRDI QIDQ5445452
Publication date: 5 March 2008
Published in: Public Key Cryptography – PKC 2008 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-78440-1_10
Related Items (37)
Lattice-based key exchange on small integer solution problem ⋮ Untraceability of Partial Blind and Blind Signature Schemes ⋮ Does Fiat-Shamir require a cryptographic hash function? ⋮ A Lattice-Based Approach to Privacy-Preserving Biometric Authentication Without Relying on Trusted Third Parties ⋮ Tightly secure signatures from lossy identification schemes ⋮ On ideal lattices, Gröbner bases and generalized hash functions ⋮ Practical non-interactive publicly verifiable secret sharing with thousands of parties ⋮ Toward non-interactive zero-knowledge proofs for NP from LWE ⋮ Sampling from Arbitrary Centered Discrete Gaussians for Lattice-Based Cryptography ⋮ Asymptotically efficient lattice-based digital signatures ⋮ Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge ⋮ Lattice-based accumulator with constant time list update and constant time verification ⋮ Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption ⋮ Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions ⋮ A lightweight identification protocol based on lattices ⋮ The linear transformation that relates the canonical and coefficient embeddings of ideals in cyclotomic integer rings ⋮ Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors ⋮ Practical exact proofs from lattices: new techniques to exploit fully-splitting rings ⋮ Lattice-based e-cash, revisited ⋮ Secret handshakes: full dynamicity, deniability and lattice-based design ⋮ Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption ⋮ Reduced Gröbner bases and Macaulay-Buchberger basis theorem over Noetherian rings ⋮ Analysis of Error Terms of Signatures Based on Learning with Errors ⋮ A lattice-based group signature scheme with verifier-local revocation ⋮ Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications ⋮ Security analysis of cryptosystems using short generators over ideal lattices ⋮ Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack ⋮ Improved Zero-Knowledge Identification with Lattices ⋮ Cryptographic Functions from Worst-Case Complexity Assumptions ⋮ Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems ⋮ Rigorous and Efficient Short Lattice Vectors Enumeration ⋮ Improved attacks on knapsack problem with their variants and a knapsack type ID-scheme ⋮ Achievable upper bound for the sup-norm of the product of elements of the ring of truncated polynomials and its application to the analysis of NTRU-like cryptosystems ⋮ The Geometry of Lattice Cryptography ⋮ How to Prove Knowledge of Small Secrets ⋮ Algebraic lattices via polynomial rings ⋮ Survey of Lattice-Based Group Signature
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- On the fly authentication and signature schemes based on groups of unknown order
- Zero-knowledge proofs of identity
- Efficient signature generation by smart cards
- On the security of a practical identification scheme
- On the complexity of computing short linearly independent vectors and short bases in a lattice
- A new paradigm for public key identification
- SWIFFT: A Modest Proposal for FFT Hashing
- New lattice based cryptographic constructions
- Generalized Compact Knapsacks Are Collision Resistant
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer
- On Polynomial-Factor Approximations to the Shortest Lattice Vector Length
- A sieve algorithm for the shortest lattice vector problem
- Advances in Cryptology - CRYPTO 2003
- Sampling Methods for Shortest Vectors, Closest Vectors and Successive Minima
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Theory of Cryptography
- On lattices, learning with errors, random linear codes, and cryptography
This page was built for publication: Lattice-Based Identification Schemes Secure Under Active Attacks