GLYPH: A New Insantiation of the GLP Digital Signature Scheme
暂无分享,去创建一个
[1] Yuval Yarom,et al. To BLISS-B or not to be: Attacking strongSwan's Implementation of Post-Quantum Signatures , 2017, IACR Cryptol. ePrint Arch..
[2] Mehdi Tibouchi,et al. Side-Channel Attacks on BLISS Lattice-Based Signatures: Exploiting Branch Tracing against strongSwan and Electromagnetic Emanations in Microcontrollers , 2017, CCS.
[3] Paulo S. L. M. Barreto,et al. Sharper Ring-LWE Signatures , 2016, IACR Cryptol. ePrint Arch..
[4] Vikram Singh. A Practical Key Exchange for the Internet using Lattice Cryptography , 2015, IACR Cryptol. ePrint Arch..
[5] Erdem Alkim,et al. Post-quantum Key Exchange - A New Hope , 2016, USENIX Security Symposium.
[6] Vikram Singh,et al. Even More Practical Key Exchanges for the Internet using Lattice Cryptography , 2015, IACR Cryptol. ePrint Arch..
[7] Tanja Lange,et al. Flush, Gauss, and reload : a cache attack on the BLISS lattice-based signature scheme , 2016 .
[8] Tim Güneysu,et al. Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems , 2012, CHES.
[9] Arjun Chopra,et al. Improved Parameters for the Ring-TESLA Digital Signature Scheme , 2016, IACR Cryptol. ePrint Arch..
[10] Craig Costello,et al. Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem , 2015, 2015 IEEE Symposium on Security and Privacy.
[11] Léo Ducas,et al. Lattice Signatures and Bimodal Gaussians , 2013, IACR Cryptol. ePrint Arch..
[12] Martin R. Albrecht,et al. On the concrete hardness of Learning with Errors , 2015, J. Math. Cryptol..
[13] Sedat Akleylek,et al. An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation , 2016, AFRICACRYPT.