2021 IEEE Symposium on Security and Privacy (SP) 2021
DOI: 10.1109/sp40001.2021.00093
|View full text |Cite
|
Sign up to set email alerts
|

BUFFing signature schemes beyond unforgeability and the case of post-quantum signatures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 13 publications
(9 citation statements)
references
References 12 publications
0
6
0
Order By: Relevance
“…Future analysis might refine our result, based on the certificate verification used. eUF is sufficient for the next corollary; notably, there are security properties beyond unforgeability considered for PQ signatures [64], which we leave for future work.…”
Section: The Experiments Expt I-ufmentioning
confidence: 99%
“…Future analysis might refine our result, based on the certificate verification used. eUF is sufficient for the next corollary; notably, there are security properties beyond unforgeability considered for PQ signatures [64], which we leave for future work.…”
Section: The Experiments Expt I-ufmentioning
confidence: 99%
“…In addition to these security definitions, there are additional security properties that have been discussed in the literature (see, for example, [171,172]). While not required for submission, such properties may be desirable.…”
Section: Ind-cpa Ind-cca2 and Euf-cma Securitymentioning
confidence: 99%
“…15 An alternative version of Dilithium has been proved secure in the QROM based only on Module-LWE but at the cost of increasing the size of public keys by ≈ 5× and signatures by ≈ 2× [239]. Dilithium also satisfies several desirable "beyond unforgeability" security properties [171]. Notably, it satisfies a strong binding property that may be useful for non-repudiation: a given Dilithium signature can be identified with a unique public key and message.…”
Section: Crystals-dilithiummentioning
confidence: 99%
See 1 more Smart Citation
“…In recent work, there has been several post-quantum cryptographic DSS that incorporates the sEUF-CMA model during design. 68 - 71 DSS in various other contexts (e.g., privacy preserving computation, multiparty computation) such as a homomorphic DSS, 72 group DSS, 73 and proxy DSS 74 - 76 are being considered in sEUF-CMA as well. In addition, DSS in even more complex cryptographic settings such as in certificateless and identity-based settings are also using sEUF-CMA as their standard model for security.…”
Section: Challenges and Future Directionmentioning
confidence: 99%