2014
DOI: 10.1007/978-3-662-44709-3_20
|View full text |Cite
|
Sign up to set email alerts
|

Enhanced Lattice-Based Signatures on Reconfigurable Hardware

Abstract: Abstract. The recent Bimodal Lattice Signature Scheme (Bliss) showed that lattice-based constructions have evolved to practical alternatives to RSA or ECC. Besides reasonably small signatures with 5600 bits for a 128-bit level of security, Bliss enables extremely fast signing and signature verification in software. However, due to the complex sampling of Gaussian noise with high precision, it is not clear whether this scheme can be mapped efficiently to embedded devices. Even though the authors of Bliss also… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
99
1

Year Published

2015
2015
2019
2019

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 94 publications
(100 citation statements)
references
References 36 publications
0
99
1
Order By: Relevance
“…These savings consequently lower the precomputed table storage for sampling discrete Gaussians with the method described in [DDLL13,PDG14].…”
Section: Sampling Discrete Gaussians and The Bliss Signature Schemementioning
confidence: 99%
See 3 more Smart Citations
“…These savings consequently lower the precomputed table storage for sampling discrete Gaussians with the method described in [DDLL13,PDG14].…”
Section: Sampling Discrete Gaussians and The Bliss Signature Schemementioning
confidence: 99%
“…In the BLISS signature scheme [DDLL13] (and similarly in earlier variants [Lyu12]), each signature requires the signing algorithm to sample O(n) independent integers from the 1-dimensional discrete In previous works, the precision was determined by an analysis either based on the statistical distance (SD) [DDLL13] or the Kullback-Leibler divergence (KLD) [PDG14]. In this section, we review and complete these methods, and we propose an RD-based analysis that leads to bigger savings, asymptotically and in practice (see Table 1).…”
Section: Sampling Discrete Gaussians and The Bliss Signature Schemementioning
confidence: 99%
See 2 more Smart Citations
“…If a little more processing power or storage capacity is available, we can change the distribution of s 1 to a discrete Gaussian over Z m , which will make the outputs slightly shorter but will require some additional resources for doing discrete Gaussian sampling over Z m (cf. [DDLL13,DG14,PDG14]) and for the rejection sampling step (see the second example in Section 3.1).…”
Section: Our Resultsmentioning
confidence: 99%