2012
DOI: 10.1007/978-3-642-33027-8_31
|View full text |Cite
|
Sign up to set email alerts
|

Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems

Abstract: Nearly all of the currently used and well-tested signature schemes (e.g. RSA or DSA) are based either on the factoring assumption or the presumed intractability of the discrete logarithm problem. Further algorithmic advances on these problems may lead to the unpleasant situation that a large number of schemes have to be replaced with alternatives. In this work we present such an alternative-a signature scheme whose security is derived from the hardness of lattice problems. It is based on recent theoretical adv… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
168
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
4
2

Relationship

1
5

Authors

Journals

citations
Cited by 191 publications
(185 citation statements)
references
References 36 publications
0
168
0
Order By: Relevance
“…In this section we briefly recall the notation from [14]. We use a similar notation and denote by R p n the polynomial ring Z[x] p x n + 1 with integer coefficients in the range [− p−1 2 , p−1 2 ] where n is a power of two.…”
Section: Notationmentioning
confidence: 99%
See 4 more Smart Citations
“…In this section we briefly recall the notation from [14]. We use a similar notation and denote by R p n the polynomial ring Z[x] p x n + 1 with integer coefficients in the range [− p−1 2 , p−1 2 ] where n is a power of two.…”
Section: Notationmentioning
confidence: 99%
“…According to the description in [14] we have chosen a to be a randomly generated global constant. For the key generation described in Algorithm 1 we therefore basically perform sampling of random values from the domains R p n 1 followed by a polynomial multiplication with the global constant and an addition.…”
Section: Definitionmentioning
confidence: 99%
See 3 more Smart Citations