Sciweavers

18 search results - page 1 / 4
» Concurrently Secure Identification Schemes Based on the Wors...
Sort
View
ASIACRYPT
2008
Springer
13 years 7 months ago
Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems
In this paper, we show that two variants of Stern's identification scheme [IEEE Transaction on Information Theory '96] are provably secure against concurrent attack unde...
Akinori Kawachi, Keisuke Tanaka, Keita Xagawa
ECCC
2008
98views more  ECCC 2008»
13 years 5 months ago
Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem
We construct public-key cryptosystems that are secure assuming the worst-case hardness of approximating the minimum distance on n-dimensional lattices to within small poly(n) fact...
Chris Peikert
EUROCRYPT
2011
Springer
12 years 9 months ago
Making NTRU as Secure as Worst-Case Problems over Ideal Lattices
Abstract. NTRUEncrypt, proposed in 1996 by Hostein, Pipher and Silverman, is the fastest known lattice-based encryption scheme. Its moderate key-sizes, excellent asymptotic perfor...
Damien Stehlé, Ron Steinfeld
PROVSEC
2010
Springer
13 years 3 months ago
Improved Zero-Knowledge Identification with Lattices
Zero-knowledge identification schemes solve the problem of authenticating one party to another via an insecure channel without disclosing any additional information that might be u...
Pierre-Louis Cayrel, Richard Lindner, Markus R&uum...
ASIACRYPT
2010
Springer
13 years 3 months ago
Lattice-Based Blind Signatures
Blind signatures (BS), introduced by Chaum, have become a cornerstone in privacy-oriented cryptography. Using hard lattice problems, such as the shortest vector problem, as the bas...
Markus Rückert