Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures
From MaRDI portal
Publication:3650716
DOI10.1007/978-3-642-10366-7_35zbMath1267.94125OpenAlexW1506156414WikidataQ60362698 ScholiaQ60362698MaRDI QIDQ3650716
Publication date: 15 December 2009
Published in: Advances in Cryptology – ASIACRYPT 2009 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-10366-7_35
Related Items (only showing first 100 items - show all)
DualRing: generic construction of ring signatures with efficient instantiations ⋮ Lattice-based proof of shuffle and applications to electronic voting ⋮ SoK: how (not) to design and implement post-quantum cryptography ⋮ Isochronous Gaussian Sampling: From Inception to Implementation ⋮ A compressed \(\varSigma \)-protocol theory for lattices ⋮ A new simple technique to bootstrap various lattice zero-knowledge proofs to QROM secure NIZKs ⋮ SMILE: set membership from ideal lattices with applications to ring signatures and confidential transactions ⋮ Lattice-based zero-knowledge arguments for additive and multiplicative relations ⋮ Efficient lattice-based polynomial evaluation and batch ZK arguments ⋮ LWE without modular reduction and improved side-channel attacks against BLISS ⋮ Does Fiat-Shamir require a cryptographic hash function? ⋮ Policy-based signature scheme from lattices ⋮ Tightly secure signatures from lossy identification schemes ⋮ Practical post-quantum few-time verifiable random function with applications to Algorand ⋮ Cryptanalysis of the rank preserving signature ⋮ BlindOR: an efficient lattice-based blind signature scheme from OR-proofs ⋮ Short, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofs ⋮ A Ring-LWE-based digital signature inspired by Lindner-Peikert scheme ⋮ Naor-Yung paradigm with shared randomness and applications ⋮ Practical non-interactive publicly verifiable secret sharing with thousands of parties ⋮ Sampling from Arbitrary Centered Discrete Gaussians for Lattice-Based Cryptography ⋮ Multitarget Decryption Failure Attacks and Their Application to Saber and Kyber ⋮ Efficient Verifiable Partially-Decryptable Commitments from Lattices and Applications ⋮ Asymptotically efficient lattice-based digital signatures ⋮ Shorter Lattice-Based Group Signatures via “Almost Free” Encryption and Other Optimizations ⋮ Efficient lattice-based traceable ring signature scheme with its application in blockchain ⋮ Lattice-based accumulator with constant time list update and constant time verification ⋮ Improved power analysis attacks on Falcon ⋮ Proving knowledge of isogenies: a survey ⋮ Digital Signatures Based on the Hardness of Ideal Lattice Problems in All Rings ⋮ From Identification to Signatures, Tightly: A Framework and Generic Transforms ⋮ A generic transform from multi-round interactive proof to NIZK ⋮ A signature scheme from the finite field isomorphism problem ⋮ A lightweight identification protocol based on lattices ⋮ Lattice-based zero-knowledge proofs and applications: shorter, simpler, and more general ⋮ Shorter hash-and-sign lattice-based signatures ⋮ A new framework for more efficient round-optimal lattice-based (partially) blind signature via trapdoor sampling ⋮ SETLA: Signature and Encryption from Lattices ⋮ Fiat-Shamir signatures based on module-NTRU ⋮ Verifiable decryption in the head ⋮ Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs ⋮ Verifiable Decryption for Fully Homomorphic Encryption ⋮ Zero-knowledge protocols for the subset sum problem from MPC-in-the-head with rejection ⋮ On rejection sampling in Lyubashevsky's signature scheme ⋮ BLOOM: bimodal lattice one-out-of-many proofs and applications ⋮ Identity-based interactive aggregate signatures from lattices ⋮ Analysis of (U,U+V)-code problem with Gramian over binary and ternary fields ⋮ Preimage sampling in the higher-bit approximate setting with a non-spherical Gaussian sampler ⋮ A framework for practical anonymous credentials from lattices ⋮ Tight adaptive reprogramming in the QROM ⋮ Dilithium for memory constrained devices ⋮ Lattice-based inner product argument ⋮ MR-DSS -- smaller MinRank-based (ring-)signatures ⋮ Post-quantum asynchronous deniable key exchange and the signal handshake ⋮ Zero-history confidential chains with zero-knowledge contracts: a new normal for decentralized ledgers? ⋮ A code-based hybrid signcryption scheme ⋮ Loop-abort faults on lattice-based Fiat-Shamir and hash-and-sign signatures ⋮ Lattice-based cryptography: a survey ⋮ Fast Falcon signature generation and verification using ARMv8 NEON instructions ⋮ A detailed analysis of Fiat-Shamir with aborts ⋮ Fixing and mechanizing the security proof of Fiat-Shamir with aborts and Dilithium ⋮ Efficient hybrid exact/relaxed lattice proofs and applications to rounding and VRFs ⋮ Practical exact proofs from lattices: new techniques to exploit fully-splitting rings ⋮ Cryptographic group actions and applications ⋮ Calamari and Falafl: logarithmic (linkable) ring signatures from isogenies and lattices ⋮ Identification scheme and forward-secure signature in identity-based setting from isogenies ⋮ Shared permutation for syndrome decoding: new zero-knowledge protocol and code-based signature ⋮ Secret handshakes: full dynamicity, deniability and lattice-based design ⋮ Lossy Identification Schemes from Decisional RSA ⋮ Public key compression for constrained linear signature schemes ⋮ The lattice-based digital signature scheme qTESLA ⋮ Extremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verification ⋮ One-Shot Verifiable Encryption from Lattices ⋮ Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack ⋮ Masking the GLP lattice-based signature scheme at any order ⋮ Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices ⋮ Improved Zero-Knowledge Identification with Lattices ⋮ Learning strikes again: the case of the DRS signature scheme ⋮ \(k\)-critical graphs in \(P_5\)-free graphs ⋮ Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices ⋮ Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices ⋮ Sampling from discrete Gaussians for lattice-based cryptography on a constrained device ⋮ Modular lattice signatures, revisited ⋮ (One) failure is not an option: bootstrapping the search for failures in lattice-based encryption schemes ⋮ Key recovery from Gram-Schmidt norm leakage in hash-and-sign signatures over NTRU lattices ⋮ Sigma protocols for MQ, PKP and SIS, and fishy signature schemes ⋮ Tweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizes ⋮ Lossy CSI-fish: efficient signature scheme with tight reduction to decisional CSIDH-512 ⋮ Bifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing scheme ⋮ The Geometry of Lattice Cryptography ⋮ Shorter lattice-based zero-knowledge proofs via one-time commitments ⋮ Round-optimal verifiable oblivious pseudorandom functions from ideal lattices ⋮ How to Prove Knowledge of Small Secrets ⋮ Lattice-based revocable certificateless signature ⋮ A non-PCP approach to succinct quantum-safe zero-knowledge ⋮ Practical product proofs for lattice commitments ⋮ Lattice-based blind signatures, revisited ⋮ Verifying post-quantum signatures in 8 kB of RAM ⋮ On removing rejection conditions in practical lattice-based signatures ⋮ \textsf{DualMS}: efficient lattice-based two-round multi-signature with trapdoor-free simulation
Uses Software
This page was built for publication: Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures