2020
DOI: 10.1007/978-3-030-65411-5_1
|View full text |Cite
|
Sign up to set email alerts
|

An Attack on Some Signature Schemes Constructed from Five-Pass Identification Schemes

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
12
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 32 publications
(14 citation statements)
references
References 26 publications
0
12
0
Order By: Relevance
“…Prover(x, w) Prover(x, w) Verifier(x) Removing the helper from PoK 2 and PoK 3. For our PoK 2 and PoK 3 (see Section 4.1), we will only consider the 3-round transformation as it leads to smaller signatures when taking account the attack from [KZ20]. We defer the reader to Appendices G and J for the description of the protocols.…”
Section: Pok Without Trusted Helpermentioning
confidence: 99%
See 3 more Smart Citations
“…Prover(x, w) Prover(x, w) Verifier(x) Removing the helper from PoK 2 and PoK 3. For our PoK 2 and PoK 3 (see Section 4.1), we will only consider the 3-round transformation as it leads to smaller signatures when taking account the attack from [KZ20]. We defer the reader to Appendices G and J for the description of the protocols.…”
Section: Pok Without Trusted Helpermentioning
confidence: 99%
“…Attack against 5-round protocols. An attack exploiting the structure of 5round PoK has been identified in [KZ20]. The main idea is to split the attacker work in two phases: (i) initially it tries to guess the first challenge for several repetitions and then (ii) to guess the second challenge for the remaining repetitions.…”
Section: Parameters Choicementioning
confidence: 99%
See 2 more Smart Citations
“…Mitigation of an attack against 5-rounds protocols [13]. An attack against 5-rounds identification schemes that rely on parallel repetitions was recently described in [27]. Although it is targeting the MQDSS scheme, this attack is also relevant for both AGS and our construction.…”
Section: Existing Improvements and New Optimizationsmentioning
confidence: 99%