Littérature scientifique sur le sujet « Fiat-Shamir transform with aborts »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Fiat-Shamir transform with aborts ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "Fiat-Shamir transform with aborts"

1

Cheon, Jung Hee, Hyeongmin Choe, Julien Devevey, Tim Güneysu, Dongyeon Hong, Markus Krausz, Georg Land, Marc Möller, Damien Stehlé et MinJune Yi. « HAETAE : Shorter Lattice-Based Fiat-Shamir Signatures ». IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no 3 (18 juillet 2024) : 25–75. http://dx.doi.org/10.46586/tches.v2024.i3.25-75.

Texte intégral
Résumé :
We present HAETAE (Hyperball bimodAl modulE rejecTion signAture schemE), a new lattice-based signature scheme. Like the NIST-selected Dilithium signature scheme, HAETAE is based on the Fiat-Shamir with Aborts paradigm, but our design choices target an improved complexity/compactness compromise that is highly relevant for many space-limited application scenarios. We primarily focus on reducing signature and verification key sizes so that signatures fit into one TCP or UDP datagram while preserving a high level of security against a variety of attacks. As a result, our scheme has signature and verification key sizes up to 39% and 25% smaller, respectively, compared than Dilithium. We provide a portable, constanttime reference implementation together with an optimized implementation using AVX2 instructions and an implementation with reduced stack size for the Cortex-M4. Moreover, we describe how to efficiently protect HAETAE against implementation attacks such as side-channel analysis, making it an attractive candidate for use in IoT and other embedded systems.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Linh, Võ Đình. « Xây dựng lược đồ chữ ký số an toàn từ các lược đồ định danh ». Journal of Science and Technology on Information security 8, no 2 (9 avril 2020) : 27–33. http://dx.doi.org/10.54654/isj.v8i2.30.

Texte intégral
Résumé :
Tóm tắt— Trong tài liệu [3], khi trình bày về phương pháp xây dựng lược đồ chữ ký số dựa trên các lược đồ định danh chính tắc nhờ phép biến đổi Fiat-Shamir, tác giả đã chỉ ra “điều kiện đủ” để nhận được một lược đồ chữ ký số an toàn dưới tấn công sử dụng thông điệp được lựa chọn thích nghi là lược đồ định danh chính tắc phải an toàn dưới tấn công bị động. Tuy nhiên, tác giả của [3] chưa chỉ ra “điều kiện cần” đối với các lược đồ định danh chính tắc nhằm đảm bảo tính an toàn cho lược đồ chữ ký số được xây dựng. Do đó, trong bài báo này, chúng tôi hoàn thiện kết quả của [3] bằng việc chỉ ra điều kiện đủ đó cũng chính là điều kiện cần.Abstract— In [3], the author shows that, in order to the digital signature scheme Π' resulting from the Fiat-Shamir transform applied to a canonical identification scheme Π is existentially unforgeable under chosen-message attack then a “sufficient” condition is that the scheme Π has to be secure against a passive attack. However, the author of [3] has not shown the “necessary” conditions for the canonical identification schemes to ensure security of the digital signature scheme Π'. In this paper, we complete this result by showing that sufficient condition is also necessary.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Brier, Éric, Houda Ferradi, Marc Joye et David Naccache. « New number-theoretic cryptographic primitives ». Journal of Mathematical Cryptology 14, no 1 (1 août 2020) : 224–35. http://dx.doi.org/10.1515/jmc-2019-0035.

Texte intégral
Résumé :
AbstractThis paper introduces new prq-based one-way functions and companion signature schemes. The new signature schemes are interesting because they do not belong to the two common design blueprints, which are the inversion of a trapdoor permutation and the Fiat–Shamir transform. In the basic signature scheme, the signer generates multiple RSA-like moduli ni = pi2qi and keeps their factors secret. The signature is a bounded-size prime whose Jacobi symbols with respect to the ni’s match the message digest. The generalized signature schemes replace the Jacobi symbol with higher-power residue symbols. Given of their very unique design, the proposed signature schemes seem to be overlooked “missing species” in the corpus of known signature algorithms.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Ye, Qing, Yongkang Lang, Zongqu Zhao, Qingqing Chen et Yongli Tang. « Efficient Lattice-Based Ring Signature Scheme without Trapdoors for Machine Learning ». Computational Intelligence and Neuroscience 2022 (19 septembre 2022) : 1–13. http://dx.doi.org/10.1155/2022/6547464.

Texte intégral
Résumé :
Machine learning (ML) and privacy protection are inseparable. On the one hand, ML can be the target of privacy protection; on the other hand, it can also be used as an attack tool for privacy protection. Ring signature (RS) is an effective way for privacy protection in cryptography. In particular, lattice-based RS can still protect the privacy of users even in the presence of quantum computers. However, most current lattice-based RS schemes are based on a strong trapdoor like hash-and-sign, and in such constructions, there is a hidden algebraic structure, that is, added to lattice so that the trapdoor shape is not leaked, which greatly affects the computational efficiency of RS. In this study, utilizing Lyubashevsky collision-resistant hash function over lattice, we construct an RS scheme without trapdoors based on ideal lattice via Fiat‒Shamir with aborts (FSwA) protocol. Regarding security, the proposed scheme satisfies unconditional anonymity against chosen setting attacks (UA-CSA), which is stronger than anonymity against full key exposure (anonymity-FKE), and moreover, our scheme satisfies unforgeability with respect to insider corruption (EU-IC). Regarding computational overhead, compared with other RS schemes that satisfy the same degree of security, our scheme has the highest computational efficiency, the signing and verification time costs of the proposed scheme are obviously better than those of other lattice-based RS schemes without trapdoors, which is more suitable for ML scenarios.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Bellare, M., et S. Shoup. « Two-tier signatures from the Fiat–Shamir transform, with applications to strongly unforgeable and one-time signatures ». IET Information Security 2, no 2 (2008) : 47. http://dx.doi.org/10.1049/iet-ifs:20070089.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Bellini, Emanuele, Chiara Marcolla et Nadir Murru. « An Application of p-Fibonacci Error-Correcting Codes to Cryptography ». Mathematics 9, no 7 (6 avril 2021) : 789. http://dx.doi.org/10.3390/math9070789.

Texte intégral
Résumé :
In addition to their usefulness in proving one’s identity electronically, identification protocols based on zero-knowledge proofs allow designing secure cryptographic signature schemes by means of the Fiat–Shamir transform or other similar constructs. This approach has been followed by many cryptographers during the NIST (National Institute of Standards and Technology) standardization process for quantum-resistant signature schemes. NIST candidates include solutions in different settings, such as lattices and multivariate and multiparty computation. While error-correcting codes may also be used, they do not provide very practical parameters, with a few exceptions. In this manuscript, we explored the possibility of using the error-correcting codes proposed by Stakhov in 2006 to design an identification protocol based on zero-knowledge proofs. We showed that this type of code offers a valid alternative in the error-correcting code setting to build such protocols and, consequently, quantum-resistant signature schemes.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Abdalla, Michel, Jee Hea An, Mihir Bellare et Chanathip Namprempre. « From Identification to Signatures Via the Fiat–Shamir Transform : Necessary and Sufficient Conditions for Security and Forward-Security ». IEEE Transactions on Information Theory 54, no 8 (août 2008) : 3631–46. http://dx.doi.org/10.1109/tit.2008.926303.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Zheng, Zhongxiang, Anyu Wang et Lingyue Qin. « Rejection Sampling Revisit : How to Choose Parameters in Lattice-Based Signature ». Mathematical Problems in Engineering 2021 (7 juin 2021) : 1–12. http://dx.doi.org/10.1155/2021/9948618.

Texte intégral
Résumé :
Rejection sampling technology is a core tool in the design of lattice-based signatures with ‘Fiat–Shamir with Aborts’ structure, and it is related to signing efficiency and signature, size as well as security. In the rejection sampling theorem proposed by Lyubashevsky, the masking vector of rejection sampling is chosen from discrete Gaussian distribution. However, in practical designs, the masking vector is more likely to be chosen from bounded uniform distribution due to better efficiency and simpler implementation. Besides, as one of the third-round candidate signatures in the NIST postquantum cryptography standardization process, the 3rd round version of CRYSTALS-Dilithium has proposed a new method to decrease the rejection probability in order to achieve better efficiency and smaller signature size by decreasing the number of nonzero coefficients of the challenge polynomial according to the security levels. However, it is seen that small entropies in this new method may lead to higher risk of forgery attack compared with former schemes proposed in its 2nd version. Thus, in this paper, we first analyze the complexity of forgery attack for small entropies and then introduce a new method to decrease the rejection probability without loss of security including the security against forgery attack. This method is achieved by introducing a new rejection sampling theorem with tighter bound by utilizing Rényi divergence where masking vector follows uniform distribution. By observing large gaps between the security claim and actual security bound in CRYSTALS-Dilithium, we propose two series of adapted parameters for CRYSTALS-Dilithium. The first set can improve the efficiency of the signing process in CRYSTALS-Dilithium by factors of 61.7 % and 41.7 % , according to the security levels, and ensure the security against known attacks, including forgery attack. And, the second set can reduce the signature size by a factor of 14.09 % with small improvements in efficiency at the same security level.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Lee, Youngkyung, Dong Hoon Lee et Jong Hwan Park. « Revisiting NIZK-Based Technique for Chosen-Ciphertext Security : Security Analysis and Corrected Proofs ». Applied Sciences 11, no 8 (8 avril 2021) : 3367. http://dx.doi.org/10.3390/app11083367.

Texte intégral
Résumé :
Non-interactive zero-knowledge (NIZK) proofs for chosen-ciphertext security are generally considered to give an impractical construction. An interesting recent work by Seo, Abdalla, Lee, and Park (Information Sciences, July 2019) proposed an efficient semi-generic conversion method for achieving chosen-ciphertext security based on NIZK proofs in the random oracle model. The recent work by Seo et al. demonstrated that the semi-generic conversion method transforms a one-way (OW)-secure key encapsulation mechanism (KEM) into a chosen-ciphertext secure KEM while preserving tight security reduction. This paper shows that the security analysis of the semi-generic conversion method has a flaw, which comes from the OW security condition of the underlying KEM. Without changing the conversion method, this paper presents a revised security proof under the changed conditions that (1) the underlying KEM must be chosen-plaintext secure in terms of indistinguishability and (2) an NIZK proof derived from the underlying KEM via the Fiat–Shamir transform must have the properties of zero-knowledge and simulation soundness. This work extended the security proof strategy to the case of identity-based KEM (IBKEM) and also revise the security proof for IBKEM of previous method by Seo et al. Finally, this work gives a corrected security proof by applying the new proofs to several existing (IB)KEMs.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Ulitzsch, Vincent Quentin, Soundes Marzougui, Alexis Bagia, Mehdi Tibouchi et Jean-Pierre Seifert. « Loop Aborts Strike Back : Defeating Fault Countermeasures in Lattice Signatures with ILP ». IACR Transactions on Cryptographic Hardware and Embedded Systems, 31 août 2023, 367–92. http://dx.doi.org/10.46586/tches.v2023.i4.367-392.

Texte intégral
Résumé :
At SAC 2016, Espitau et al. presented a loop-abort fault attack against lattice-based signature schemes following the Fiat–Shamir with aborts paradigm. Their attack recovered the signing key by injecting faults in the sampling of the commitment vector (also called masking vector) y, leaving its coefficients at their initial zero value. As possible countermeasures, they proposed to carry out the sampling of the coefficients of y in shuffled order, or to ensure that the masking polynomials in y are not of low degree. In this paper, we show that both of these countermeasures are insufficient. We demonstrate a new loop-abort fault injection attack against Fiat–Shamir with aborts lattice-based signatures that can recover the secret key from faulty signatures even when the proposed countermeasures are implemented. The key idea of our attack is that faulted signatures give rise to a noisy linear system of equations, which can be solved using integer linear programming. We present an integer linear program that recovers the secret key efficiently in practice, and validate the efficacy of our attack by conducting a practical end-to-end attack against a shuffled version of the Dilithium reference implementation, mounted on an ARM Cortex M4. We achieve a full (equivalent) key recovery in under 3 minutes total execution time (including signature generation), using only 5 faulted signatures. In addition, we conduct extensive theoretical simulations of the attack against Dilithium. We find that our method can achieve key recovery in under 5 minutes given a (sufficiently large) set of signatures where just one of the coefficients of y is zeroed out (or left at its initial value of zero). Furthermore, we find that our attack works against all security levels of Dilithium. Our attack shows that protecting Fiat–Shamir with aborts lattice-based signatures against fault injection attacks cannot be achieved using the simple countermeasures proposed by Espitau et al. and likely requires significantly more expensive countermeasures.
Styles APA, Harvard, Vancouver, ISO, etc.

Thèses sur le sujet "Fiat-Shamir transform with aborts"

1

Fallahpour, Pouria. « Lattice-based cryptography in a quantum setting : security proofs and attacks ». Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0023.

Texte intégral
Résumé :
L'émergence des machines quantiques crée des défis et des opportunités pour la cryptographie. En particulier, les preuves de sécurité doivent être révisées en raison des capacités quantiques des adversaires. Cette thèse propose deux contributions à cet égard : un résultat positif et un résultat négatif. La transformation de Fiat-Shamir avec des rejets est l’un des principaux paradigmes pour concevoir des schémas de signature post-quantiques. Une partie de cette thèse consiste en une analyse détaillée de cette transformation dans le modèle de l’oracle aléatoire quantique. Tous les travaux précédents proposant une analyse de sécurité de cette transformation ont négligé des détails subtils, compromettant la correction des preuves. Par conséquent, notre preuve de sécurité est la première de son genre à être correcte. De plus, nous analysons le temps d'exécution et la correction des signatures obtenues à partir de cette transformation. Le problème learning with errors (LWE) a été largement utilisé pour construire des schémas cryptographiques sécurisés contre les adversaires quantiques. Une hypothèse liée à LWE stipule que la génération d'une instance LWE sans connaître son secret est difficile pour tous les algorithmes polynomiaux. On peut utiliser cette hypothèse pour prouver la sécurité de certains arguments de connaissance succints. Bien que cela semble être une tâche difficile pour les algorithmes classiques, nous présentons un algorithme quantique polynomial qui génère des instances LWE sans connaître le secret. Notre algorithme invalide ainsi les analyses de sécurité de ces arguments de connaissance succints dans le contexte quantique
The rise of quantum machines poses both challenges and opportunities for cryptography. In particular, security proofs may require revisions due to adversaries' quantum capabilities. This thesis presents two contributions in this respect: a positive result and a negative one. The Fiat-Shamir transform with aborts is one of the major paradigms for designing post-quantum secure signature schemes. Part of this thesis consists of a detailed security analysis of this transform in the quantum random oracle model. It is worth noting that all previous works have neglected subtle details, jeopardizing the correctness of their proofs. Consequently, our security proof stands as the first of its kind that is correct. Moreover, we analyze the runtime and correctness of the signatures obtained from this transform. The learning with errors (LWE) problem has been extensively utilized to construct cryptographic schemes that are secure against quantum adversaries. A knowledge assumption of the LWE problem states that obliviously sampling an LWE instance, namely without knowing its underlying secret, is hard for all polynomial-time algorithms. One can use this assumption to prove the security of some succinct non-interactive arguments of knowledge (SNARKs). While it seems a hard task for classical algorithms, we demonstrate a quantum polynomial-time oblivious LWE sampler. Consequently, our sampler breaks the security analysis of the mentioned SNARKs in the quantum setting
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "Fiat-Shamir transform with aborts"

1

Devevey, Julien, Pouria Fallahpour, Alain Passelègue et Damien Stehlé. « A Detailed Analysis of Fiat-Shamir with Aborts ». Dans Advances in Cryptology – CRYPTO 2023, 327–57. Cham : Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-38554-4_11.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Bambury, Henry, Hugo Beguinet, Thomas Ricosset et Éric Sageloli. « Polytopes in the Fiat-Shamir with Aborts Paradigm ». Dans Lecture Notes in Computer Science, 339–72. Cham : Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-68376-3_11.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Das, Dipayan. « Fiat-Shamir with Aborts : From Identification Schemes to Linkable Ring Signatures ». Dans Security, Privacy, and Applied Cryptography Engineering, 167–87. Cham : Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-66626-2_9.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Lyubashevsky, Vadim. « Fiat-Shamir with Aborts : Applications to Lattice and Factoring-Based Signatures ». Dans Advances in Cryptology – ASIACRYPT 2009, 598–616. Berlin, Heidelberg : Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-10366-7_35.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Tan, Chik How, et Theo Fanuela Prabowo. « New Lattice-Based Signature Based on Fiat-Shamir Framework Without Aborts ». Dans Cryptography, Codes and Cyber Security, 57–76. Cham : Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-23201-5_4.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Faust, Sebastian, Markulf Kohlweiss, Giorgia Azzurra Marson et Daniele Venturi. « On the Non-malleability of the Fiat-Shamir Transform ». Dans Lecture Notes in Computer Science, 60–79. Berlin, Heidelberg : Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-34931-7_5.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Barbosa, Manuel, Gilles Barthe, Christian Doczkal, Jelle Don, Serge Fehr, Benjamin Grégoire, Yu-Hsuan Huang, Andreas Hülsing, Yi Lee et Xiaodi Wu. « Fixing and Mechanizing the Security Proof of Fiat-Shamir with Aborts and Dilithium ». Dans Advances in Cryptology – CRYPTO 2023, 358–89. Cham : Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-38554-4_12.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Lee, Ming Feng, Nigel P. Smart et Bogdan Warinschi. « The Fiat–Shamir Transform for Group and Ring Signature Schemes ». Dans Lecture Notes in Computer Science, 363–80. Berlin, Heidelberg : Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-15317-4_23.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Ciampi, Michele, et Yu Xia. « Multi-Theorem Fiat-Shamir Transform from Correlation-Intractable Hash Functions ». Dans Applied Cryptography and Network Security, 555–81. Cham : Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33491-7_21.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Ciampi, Michele, Giuseppe Persiano, Luisa Siniscalchi et Ivan Visconti. « A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles ». Dans Theory of Cryptography, 83–111. Berlin, Heidelberg : Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-49099-0_4.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie