Lattice-based signatures with tight adaptive corruptions and more
From MaRDI portal
Publication:6113962
DOI10.1007/978-3-030-97131-1_12zbMath1519.94229OpenAlexW4214657068MaRDI QIDQ6113962
Publication date: 10 August 2023
Published in: Public-Key Cryptography – PKC 2022 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-030-97131-1_12
latticeisogenytightnessdigital signaturesidentification schemesimpossibility resultcommitmentsmulti-user securityOR proofs
Related Items (3)
Almost tight multi-user security under adaptive corruptions \& leakages in the standard model ⋮ Lattice-based authenticated key exchange with tight security ⋮ Almost tight multi-user security under adaptive corruptions from LWE in the standard model
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Efficient secure two-party protocols. Techniques and constructions
- More efficient (almost) tightly secure structure-preserving signatures
- A concrete treatment of Fiat-Shamir signatures in the quantum random-oracle model
- On the tightness of forward-secure signature reductions
- Practical and tightly-secure digital signatures and authenticated key exchange
- On the tight security of TLS 1.3: theoretically sound cryptographic parameters for real-world deployments
- Signatures from sequential-OR proofs
- Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512
- Tightly-secure authenticated key exchange, revisited
- More efficient digital signatures with tight multi-user security
- Tighter proofs for the SIGMA and TLS 1.3 key exchange protocols
- Authenticated key exchange and signatures with tight security in the standard model
- Asymptotically efficient lattice-based digital signatures
- Two-pass authenticated key exchange with explicit authentication and tight security
- Optimal Security Proofs for Signatures from Identification Schemes
- Lattice Signatures and Bimodal Gaussians
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
- Fully, (Almost) Tightly Secure IBE and Dual System Groups
- Optimal Security Proofs for Full Domain Hash, Revisited
- Tightly-Secure Signatures from Lossy Identification Schemes
- Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
- Lattice Signatures without Trapdoors
- Waters Signatures with Optimal Security Reduction
- Tightly-Secure Signatures from Chameleon Hash Functions
- Leveled Fully Homomorphic Signatures from Standard Lattices
- Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model
- Towards Tightly Secure Lattice Short Signature and Id-Based Encryption
- Separating Short Structure-Preserving Signatures from Non-interactive Assumptions
- Trapdoors for hard lattices and new cryptographic constructions
- On Ideal Lattices and Learning with Errors over Rings
- A Framework for Efficient and Composable Oblivious Transfer
- Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme
- A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
- 1-out-of-n Signatures from a Variety of Keys
- Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography
- Public-key cryptosystems from the worst-case shortest vector problem
- Tightly-Secure Authenticated Key Exchange
- How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Classical hardness of learning with errors
- On the Impossibility of Tight Cryptographic Reductions
- On lattices, learning with errors, random linear codes, and cryptography
- Tightly secure hierarchical identity-based encryption
This page was built for publication: Lattice-based signatures with tight adaptive corruptions and more