Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems (Q3600386): Difference between revisions

From MaRDI portal
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/978-3-540-89255-7_23 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W139987668 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4228459 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4526993 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4409116 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the existence of statistically hiding bit commitment schemes and fail-stop signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Statistical secrecy and multibit commitments / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - EUROCRYPT 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Trapdoors for hard lattices and new cryptographic constructions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Foundations of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Collision-Free Hashing from Lattice Problems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5310362 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lattice-Based Identification Schemes Secure Under Active Attacks / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generalized Compact Knapsacks Are Collision Resistant / rank
 
Normal rank
Property / cites work
 
Property / cites work: SWIFFT: A Modest Proposal for FFT Hashing / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4829810 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Worst‐Case to Average‐Case Reductions Based on Gaussian Measures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology - CRYPTO 2003 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249344 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Limits on the hardness of lattice problems in \(\ell_{p}\) norms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: On lattices, learning with errors, random linear codes, and cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: A polynomial-time algorithm for breaking the basic Merkle - Hellman cryptosystem / rank
 
Normal rank
Property / cites work
 
Property / cites work: A new paradigm for public key identification / rank
 
Normal rank
Property / cites work
 
Property / cites work: Information Security / rank
 
Normal rank

Latest revision as of 01:00, 29 June 2024

scientific article
Language Label Description Also known as
English
Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems
scientific article

    Statements

    Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems (English)
    0 references
    0 references
    0 references
    0 references
    10 February 2009
    0 references
    lattice-based cryptography
    0 references
    identification schemes
    0 references
    concurrent security
    0 references
    ad hoc anonymous identification schemes
    0 references

    Identifiers