Literatura científica selecionada sobre o tema "Fiat-Shamir transform with aborts"
Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos
Consulte a lista de atuais artigos, livros, teses, anais de congressos e outras fontes científicas relevantes para o tema "Fiat-Shamir transform with aborts".
Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.
Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.
Artigos de revistas sobre o assunto "Fiat-Shamir transform with aborts"
Cheon, Jung Hee, Hyeongmin Choe, Julien Devevey, Tim Güneysu, Dongyeon Hong, Markus Krausz, Georg Land, Marc Möller, Damien Stehlé e MinJune Yi. "HAETAE: Shorter Lattice-Based Fiat-Shamir Signatures". IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, n.º 3 (18 de julho de 2024): 25–75. http://dx.doi.org/10.46586/tches.v2024.i3.25-75.
Texto completo da fonteLinh, Võ Đình. "Xây dựng lược đồ chữ ký số an toàn từ các lược đồ định danh". Journal of Science and Technology on Information security 8, n.º 2 (9 de abril de 2020): 27–33. http://dx.doi.org/10.54654/isj.v8i2.30.
Texto completo da fonteBrier, Éric, Houda Ferradi, Marc Joye e David Naccache. "New number-theoretic cryptographic primitives". Journal of Mathematical Cryptology 14, n.º 1 (1 de agosto de 2020): 224–35. http://dx.doi.org/10.1515/jmc-2019-0035.
Texto completo da fonteYe, Qing, Yongkang Lang, Zongqu Zhao, Qingqing Chen e Yongli Tang. "Efficient Lattice-Based Ring Signature Scheme without Trapdoors for Machine Learning". Computational Intelligence and Neuroscience 2022 (19 de setembro de 2022): 1–13. http://dx.doi.org/10.1155/2022/6547464.
Texto completo da fonteBellare, M., e S. Shoup. "Two-tier signatures from the Fiat–Shamir transform, with applications to strongly unforgeable and one-time signatures". IET Information Security 2, n.º 2 (2008): 47. http://dx.doi.org/10.1049/iet-ifs:20070089.
Texto completo da fonteBellini, Emanuele, Chiara Marcolla e Nadir Murru. "An Application of p-Fibonacci Error-Correcting Codes to Cryptography". Mathematics 9, n.º 7 (6 de abril de 2021): 789. http://dx.doi.org/10.3390/math9070789.
Texto completo da fonteAbdalla, Michel, Jee Hea An, Mihir Bellare e Chanathip Namprempre. "From Identification to Signatures Via the Fiat–Shamir Transform: Necessary and Sufficient Conditions for Security and Forward-Security". IEEE Transactions on Information Theory 54, n.º 8 (agosto de 2008): 3631–46. http://dx.doi.org/10.1109/tit.2008.926303.
Texto completo da fonteZheng, Zhongxiang, Anyu Wang e Lingyue Qin. "Rejection Sampling Revisit: How to Choose Parameters in Lattice-Based Signature". Mathematical Problems in Engineering 2021 (7 de junho de 2021): 1–12. http://dx.doi.org/10.1155/2021/9948618.
Texto completo da fonteLee, Youngkyung, Dong Hoon Lee e Jong Hwan Park. "Revisiting NIZK-Based Technique for Chosen-Ciphertext Security: Security Analysis and Corrected Proofs". Applied Sciences 11, n.º 8 (8 de abril de 2021): 3367. http://dx.doi.org/10.3390/app11083367.
Texto completo da fonteUlitzsch, Vincent Quentin, Soundes Marzougui, Alexis Bagia, Mehdi Tibouchi e Jean-Pierre Seifert. "Loop Aborts Strike Back: Defeating Fault Countermeasures in Lattice Signatures with ILP". IACR Transactions on Cryptographic Hardware and Embedded Systems, 31 de agosto de 2023, 367–92. http://dx.doi.org/10.46586/tches.v2023.i4.367-392.
Texto completo da fonteTeses / dissertações sobre o assunto "Fiat-Shamir transform with aborts"
Fallahpour, Pouria. "Lattice-based cryptography in a quantum setting : security proofs and attacks". Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0023.
Texto completo da fonteThe rise of quantum machines poses both challenges and opportunities for cryptography. In particular, security proofs may require revisions due to adversaries' quantum capabilities. This thesis presents two contributions in this respect: a positive result and a negative one. The Fiat-Shamir transform with aborts is one of the major paradigms for designing post-quantum secure signature schemes. Part of this thesis consists of a detailed security analysis of this transform in the quantum random oracle model. It is worth noting that all previous works have neglected subtle details, jeopardizing the correctness of their proofs. Consequently, our security proof stands as the first of its kind that is correct. Moreover, we analyze the runtime and correctness of the signatures obtained from this transform. The learning with errors (LWE) problem has been extensively utilized to construct cryptographic schemes that are secure against quantum adversaries. A knowledge assumption of the LWE problem states that obliviously sampling an LWE instance, namely without knowing its underlying secret, is hard for all polynomial-time algorithms. One can use this assumption to prove the security of some succinct non-interactive arguments of knowledge (SNARKs). While it seems a hard task for classical algorithms, we demonstrate a quantum polynomial-time oblivious LWE sampler. Consequently, our sampler breaks the security analysis of the mentioned SNARKs in the quantum setting
Capítulos de livros sobre o assunto "Fiat-Shamir transform with aborts"
Devevey, Julien, Pouria Fallahpour, Alain Passelègue e Damien Stehlé. "A Detailed Analysis of Fiat-Shamir with Aborts". In Advances in Cryptology – CRYPTO 2023, 327–57. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-38554-4_11.
Texto completo da fonteBambury, Henry, Hugo Beguinet, Thomas Ricosset e Éric Sageloli. "Polytopes in the Fiat-Shamir with Aborts Paradigm". In Lecture Notes in Computer Science, 339–72. Cham: Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-68376-3_11.
Texto completo da fonteDas, Dipayan. "Fiat-Shamir with Aborts: From Identification Schemes to Linkable Ring Signatures". In Security, Privacy, and Applied Cryptography Engineering, 167–87. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-66626-2_9.
Texto completo da fonteLyubashevsky, Vadim. "Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures". In Advances in Cryptology – ASIACRYPT 2009, 598–616. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-10366-7_35.
Texto completo da fonteTan, Chik How, e Theo Fanuela Prabowo. "New Lattice-Based Signature Based on Fiat-Shamir Framework Without Aborts". In Cryptography, Codes and Cyber Security, 57–76. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-23201-5_4.
Texto completo da fonteFaust, Sebastian, Markulf Kohlweiss, Giorgia Azzurra Marson e Daniele Venturi. "On the Non-malleability of the Fiat-Shamir Transform". In Lecture Notes in Computer Science, 60–79. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-34931-7_5.
Texto completo da fonteBarbosa, Manuel, Gilles Barthe, Christian Doczkal, Jelle Don, Serge Fehr, Benjamin Grégoire, Yu-Hsuan Huang, Andreas Hülsing, Yi Lee e Xiaodi Wu. "Fixing and Mechanizing the Security Proof of Fiat-Shamir with Aborts and Dilithium". In Advances in Cryptology – CRYPTO 2023, 358–89. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-38554-4_12.
Texto completo da fonteLee, Ming Feng, Nigel P. Smart e Bogdan Warinschi. "The Fiat–Shamir Transform for Group and Ring Signature Schemes". In Lecture Notes in Computer Science, 363–80. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-15317-4_23.
Texto completo da fonteCiampi, Michele, e Yu Xia. "Multi-Theorem Fiat-Shamir Transform from Correlation-Intractable Hash Functions". In Applied Cryptography and Network Security, 555–81. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33491-7_21.
Texto completo da fonteCiampi, Michele, Giuseppe Persiano, Luisa Siniscalchi e Ivan Visconti. "A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles". In Theory of Cryptography, 83–111. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-49099-0_4.
Texto completo da fonte