[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

Alkeilani Alkadri et al., 2020 - Google Patents

On lattice-based interactive protocols: an approach with less or no aborts

Alkeilani Alkadri et al., 2020

View PDF
Document ID
14201383241240259944
Author
Alkeilani Alkadri N
El Bansarkhani R
Buchmann J
Publication year
Publication venue
Australasian Conference on Information Security and Privacy

External Links

Snippet

A canonical identification (CID) scheme is a 3-move protocol consisting of a commitment, challenge, and response. It constitutes the core design of many cryptographic constructions such as zero-knowledge proof systems and various types of signature schemes. Unlike …
Continue reading at eprint.iacr.org (PDF) (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
    • H04L63/083Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Similar Documents

Publication Publication Date Title
Baum et al. Sub-linear lattice-based zero-knowledge arguments for arithmetic circuits
Kiltz et al. A concrete treatment of Fiat-Shamir signatures in the quantum random-oracle model
Kales et al. An attack on some signature schemes constructed from five-pass identification schemes
Beullens et al. Group signatures and more from isogenies and lattices: Generic, simple, and efficient
Boneh et al. Using level-1 homomorphic encryption to improve threshold DSA signatures for bitcoin wallet security
Baron et al. 5pm: Secure pattern matching
Kim et al. Multi-theorem preprocessing NIZKs from lattices
Alkeilani Alkadri et al. On lattice-based interactive protocols: an approach with less or no aborts
Williamson The aztec protocol
Petzoldt et al. A practical multivariate blind signature scheme
Alkeilani Alkadri et al. BLAZE: practical lattice-based blind signatures for privacy-preserving applications
Ezerman et al. Provably secure group signature schemes from code-based assumptions
Beullens et al. PKP-based signature scheme
Boschini et al. Floppy-sized group signatures from lattices
Jeudy et al. Lattice signature with efficient protocols, application to anonymous credentials
Dagdelen et al. Extended security arguments for signature schemes
Alkeilani Alkadri et al. BlindOR: an efficient lattice-based blind signature scheme from OR-proofs
Chase et al. The picnic signature scheme
Aragon et al. Mira: a digital signature scheme based on the minrank problem and the mpc-in-the-head paradigm
Le et al. A blind ring signature based on the short integer solution problem
Baum On garbling schemes with and without privacy
An et al. Forward-secure revocable secret handshakes from lattices
Goodell et al. Thring signatures and their applications to spender-ambiguous digital currencies
Brunetta et al. Code-based zero knowledge PRF arguments
Esgin et al. Efficient verifiable partially-decryptable commitments from lattices and applications