High-speed high-security signatures
DOI10.1007/978-3-642-23951-9_9zbMATH Open1321.94039OpenAlexW2115148615WikidataQ56099677 ScholiaQ56099677MaRDI QIDQ3172970FDOQ3172970
Daniel J. Bernstein, Tanja Lange, Peter Schwabe, Niels Duif, Bo-Yin Yang
Publication date: 7 October 2011
Published in: Cryptographic hardware and embedded systems -- CHES 2011. 13th international workshop, Nara, Japan, September 28--October 1, 2011. Proceedings (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-23951-9_9
Recommendations
Cryptography (94A60) Applications to coding theory and cryptography of arithmetic geometry (14G50) Software, source code, etc. for problems pertaining to information and communication theory (94-04)
Cited In (56)
- Two-round stateless deterministic two-party Schnorr signatures from pseudorandom correlation functions
- Symmetric and dual PRFs from standard assumptions: a generic validation of a prevailing assumption
- \textsf{ZKAttest}: ring and group signatures for existing ECDSA keys
- A holistic security analysis of Monero transactions
- Symmetric signcryption and E2EE group messaging in Keybase
- $$\text {Muckle}+$$: End-to-End Hybrid Authenticated Key Exchanges
- Speeding-up verification of digital signatures
- Non-interactive half-aggregation of EdDSA and variants of Schnorr signatures
- Signed Diffie-Hellman key exchange with tight security
- Online Template Attack on ECDSA:
- The state of the union: union-only signatures for data aggregation
- Kummer for genus one over prime-order fields
- High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers
- Implementing the 4-dimensional GLV method on GLS elliptic curves with \(j\)-invariant 0
- Fast cryptography in genus 2
- EPG-representations with Small Grid-Size
- Threshold Schnorr with stateless deterministic signing from standard assumptions
- TweetNaCl: A Crypto Library in 100 Tweets
- An optimal representation for the trace zero subgroup
- How to (pre-)compute a ladder -- improving the performance of X25519 and X448
- The Simplest Protocol for Oblivious Transfer
- Bitcoin security with a twisted Edwards curve
- cMix: Mixing with Minimal Real-Time Asymmetric Cryptographic Operations
- On the tight security of TLS 1.3: theoretically sound cryptographic parameters for real-world deployments
- From Identification to Signatures, Tightly: A Framework and Generic Transforms
- Blind Schnorr signatures and signed ElGamal encryption in the algebraic group model
- Hardening signature schemes via derive-then-derandomize: stronger security proofs for EdDSA
- Point compression for the trace zero subgroup over a small degree extension field
- Protecting the most significant bits in scalar multiplication algorithms
- Simple Schnorr multi-signatures with applications to bitcoin
- Kummer versus Montgomery Face-off over Prime Order Fields
- Provably unforgeable threshold EdDSA with an offline participant and trustless setup
- A formal security analysis of the Signal messaging protocol
- Improved straight-line extraction in the random oracle model with applications to signature aggregation
- Post-quantum key-blinding for authentication in anonymity networks
- Optimal Security Proofs for Signatures from Identification Schemes
- Cryptographic Hardware and Embedded Systems - CHES 2004
- The random oracle model: a twenty-year retrospective
- Advanced Signatures
- Four-dimensional Gallant-Lambert-Vanstone scalar multiplication
- Sandy2x: New Curve25519 Speed Records
- DualRing: generic construction of ring signatures with efficient instantiations
- All shall FA-LLL: breaking CT-RSA 2022 and CHES 2022 infective countermeasures with lattice-based fault attacks
- Generalised Mersenne numbers revisited
- LMS vs XMSS: Comparison of Stateful Hash-Based Signature Schemes on ARM Cortex-M4
- The complete cost of cofactor \(h=1\)
- Signed (group) Diffie-Hellman key exchange with tight security
- A Secure and Efficient Implementation of the Quotient Digital Signature Algorithm (qDSA)
- Efficient Software Implementation of Laddering Algorithms Over Binary Elliptic Curves
- Decaf: Eliminating Cofactors Through Point Compression
- Half-aggregation of Schnorr signatures with tight reductions
- On Cycles of Pairing-Friendly Elliptic Curves
- High-performance Implementation of Elliptic Curve Cryptography Using Vector Instructions
- Efficient arithmetic in (pseudo-)Mersenne prime order fields
- Missing a trick: Karatsuba variations
- Time-efficient finite field microarchitecture design for Curve448 and Ed448 on Cortex-M4
This page was built for publication: High-speed high-security signatures
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q3172970)