Design of lattice‐based ElGamal encryption and signature schemes using SIS problem
暂无分享,去创建一个
[1] Ravi Kumar,et al. A sieve algorithm for the shortest lattice vector problem , 2001, STOC '01.
[2] G. P. Biswas,et al. Cryptanalysis of Wang et al.’s lattice-based key exchange protocol☆ , 2016 .
[3] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[4] Erdem Alkim,et al. TESLA: Tightly-Secure Efficient Signatures from Standard Lattices , 2015, IACR Cryptol. ePrint Arch..
[5] Lei Hu,et al. On a Class of Pseudorandom Sequences From Elliptic Curves Over Finite Fields , 2007, IEEE Transactions on Information Theory.
[6] Stephen S. Yau,et al. Dynamic Audit Services for Outsourced Storages in Clouds , 2013, IEEE Transactions on Services Computing.
[7] Cynthia Dwork,et al. The First and Fourth Public-Key Cryptosystems with Worst-Case/Average-Case Equivalence , 2007, Electron. Colloquium Comput. Complex..
[8] Joseph H. Silverman,et al. NSS: An NTRU Lattice-Based Signature Scheme , 2001, EUROCRYPT.
[9] Chris Peikert,et al. Bonsai Trees (or, Arboriculture in Lattice-Based Cryptography) , 2009, IACR Cryptol. ePrint Arch..
[10] Brent Waters,et al. Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..
[11] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[12] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[13] Dengguo Feng,et al. On Quadratic Bent Functions in Polynomial Forms , 2007, IEEE Transactions on Information Theory.
[14] Mustapha Djeddou,et al. A provably secure RFID authentication protocol based on elliptic curve signature with message recovery suitable for m‐Health environments , 2017, Trans. Emerg. Telecommun. Technol..
[15] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[16] Daniele Micciancio,et al. On the hardness of the shortest vector problem , 1998 .
[17] Chris Peikert. Some Recent Progress in Lattice-Based Cryptography , 2009, TCC.
[18] Miklós Ajtai,et al. Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.
[19] G. P. Biswas,et al. Secure Computation on Cloud Storage: A Homomorphic Approach , 2015, J. Cases Inf. Technol..
[20] G. P. Biswas,et al. On Securing Bi- and Tri-partite Session Key Agreement Protocol Using IBE Framework , 2017, Wirel. Pers. Commun..
[21] Tim Güneysu,et al. Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems , 2012, CHES.
[22] Xiaodong Liu,et al. Requirements model driven adaption and evolution of Internetware , 2014, Science China Information Sciences.
[23] G. P. Biswas,et al. A Secure Cloud Storage using ECC-Based Homomorphic Encryption , 2017, Int. J. Inf. Secur. Priv..
[24] Oded Regev,et al. New lattice based cryptographic constructions , 2003, STOC '03.
[25] Sahadeo Padhye,et al. Identity‐based multi‐proxy multi‐signature scheme provably secure in random oracle model , 2015, Trans. Emerg. Telecommun. Technol..
[26] Léo Ducas,et al. Lattice Signatures and Bimodal Gaussians , 2013, IACR Cryptol. ePrint Arch..
[27] Juliane Krämer,et al. Lattice-Based Signature Schemes and Their Sensitivity to Fault Attacks , 2016, 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).
[28] Shi Bai,et al. An Improved Compression Technique for Signatures Based on Learning with Errors , 2014, CT-RSA.
[29] Xavier Boyen,et al. Lattice Mixing and Vanishing Trapdoors A Framework for Fully Secure Short Signatures and more , 2010 .
[30] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[31] Daniele Micciancio,et al. Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[32] Zuhua Shao,et al. Certificate-based verifiably encrypted RSA signatures , 2015, Trans. Emerg. Telecommun. Technol..
[33] Sedat Akleylek,et al. An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation , 2016, AFRICACRYPT.
[34] Phong Q. Nguyen,et al. Sieve algorithms for the shortest vector problem are practical , 2008, J. Math. Cryptol..
[35] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[36] Cynthia Dwork,et al. A public-key cryptosystem with worst-case/average-case equivalence , 1997, STOC '97.
[37] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[38] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[39] Gail-Joon Ahn,et al. Role-Based Cryptosystem: A New Cryptographic RBAC System Based on Role-Key Hierarchy , 2013, IEEE Transactions on Information Forensics and Security.
[40] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[41] Daniele Micciancio. Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions , 2007, computational complexity.
[42] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.