Zobrazeno 1 - 10
of 14
pro vyhledávání: '"Hülsing, A.T."'
Autor:
Hülsing, A.T., Rijneveld, J., Song, F., Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y.
Publikováno v:
Cheng, C.-M.; Chung, K.-M.; Persiano, G. (ed.), Public-Key Cryptography – PKC 2016: 19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, March 6-9, 2016, Proceedings, Part I, 387-416. Berlin, Heidelberg : Springer Berlin Heidelberg
STARTPAGE=387;ENDPAGE=416;ISSN=0302-9743;TITLE=Cheng, C.-M.; Chung, K.-M.; Persiano, G. (ed.), Public-Key Cryptography – PKC 2016: 19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, March 6-9, 2016, Proceedings, Part I
Public-Key Cryptography – PKC 2016
Public-Key Cryptography-PKC 2016-19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Proceedings, part I, 9614, 387-416
Public-Key Cryptography – PKC 2016 ISBN: 9783662493830
Public Key Cryptography (1)
Cheng, C.-M.; Chung, K.-M.; Persiano, G. (ed.), Public-Key Cryptography – PKC 2016: 19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, March 6-9, 2016, Proceedings, Part I, pp. 387-416
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Public-Key Cryptography – PKC 2016
STARTPAGE=387;ENDPAGE=416;ISSN=0302-9743;TITLE=Cheng, C.-M.; Chung, K.-M.; Persiano, G. (ed.), Public-Key Cryptography – PKC 2016: 19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, March 6-9, 2016, Proceedings, Part I
Public-Key Cryptography – PKC 2016
Public-Key Cryptography-PKC 2016-19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Proceedings, part I, 9614, 387-416
Public-Key Cryptography – PKC 2016 ISBN: 9783662493830
Public Key Cryptography (1)
Cheng, C.-M.; Chung, K.-M.; Persiano, G. (ed.), Public-Key Cryptography – PKC 2016: 19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, March 6-9, 2016, Proceedings, Part I, pp. 387-416
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Public-Key Cryptography – PKC 2016
This work introduces XMSS-T, a new stateful hash-based signature scheme with tight security. Previous hash-based signatures are facing a loss of security, linear in performance parameters such as the total tree height. Our new scheme can achieve the
Autor:
Hülsing, A.T., Rijneveld, J., Schwabe, P., Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y.
Publikováno v:
Public-Key Cryptography – PKC 2016 ISBN: 9783662493830
Public Key Cryptography (1)
Public-Key Cryptography-PKC 2016-19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, March 6-9, 2016, Proceedings, part I, 446-470
STARTPAGE=446;ENDPAGE=470;TITLE=Public-Key Cryptography-PKC 2016-19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, March 6-9, 2016, Proceedings, part I
Public Key Cryptography (1)
Public-Key Cryptography-PKC 2016-19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, March 6-9, 2016, Proceedings, part I, 446-470
STARTPAGE=446;ENDPAGE=470;TITLE=Public-Key Cryptography-PKC 2016-19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, March 6-9, 2016, Proceedings, part I
This paper shows that it is feasible to implement the stateless hash-based signature scheme SPHINCS-256 on an embedded microprocessor with memory even smaller than a signature and limited computing power. We demonstrate that it is possible to generat
This paper suggests to use rounded Gaussians in place of dis- crete Gaussians in rejection-sampling-based lattice signature schemes like BLISS. We show that this distribution can efficiently be sampled from while additionally making it easy to sample
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::6e8aa0668515c6c853c26d3a448faddb
https://research.tue.nl/nl/publications/c0e53959-bb86-48db-90df-a6872374996d
https://research.tue.nl/nl/publications/c0e53959-bb86-48db-90df-a6872374996d
Publikováno v:
Advances in Cryptology – CRYPTO 2016: 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016 : proceedings, 3, 60-89
Advances in Cryptology – CRYPTO 2016 ISBN: 9783662530146
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Advances in Cryptology – CRYPTO 2016
Advances in Cryptology – CRYPTO 2016: 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part III, 60-89
STARTPAGE=60;ENDPAGE=89;TITLE=Advances in Cryptology – CRYPTO 2016
Advances in Cryptology – CRYPTO 2016
Advances in Cryptology – CRYPTO 2016 ISBN: 9783662530146
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Advances in Cryptology – CRYPTO 2016
Advances in Cryptology – CRYPTO 2016: 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part III, 60-89
STARTPAGE=60;ENDPAGE=89;TITLE=Advances in Cryptology – CRYPTO 2016
Advances in Cryptology – CRYPTO 2016
At CRYPTO 2013, Boneh and Zhandry initiated the study of quantum-secure encryption. They proposed first indistinguishability definitions for the quantum world where the actual indistinguishability only holds for classical messages, and they provide a
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::edb64ae9e42f7837545a70b75d0d3dd4
https://dare.uva.nl/personal/pure/en/publications/semantic-security-and-indistinguishability-in-the-quantum-world(bbaa0d7f-a7c4-4bec-a2f1-bc2199996f4d).html
https://dare.uva.nl/personal/pure/en/publications/semantic-security-and-indistinguishability-in-the-quantum-world(bbaa0d7f-a7c4-4bec-a2f1-bc2199996f4d).html
Publikováno v:
Cryptographic Hardware and Embedded Systems-18th International Conference, CHES 2016, Proceedings, 9813, 323-345
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Cryptographic Hardware and Embedded Systems – CHES 2016
Cryptographic Hardware and Embedded Systems – CHES 2016
Lecture Notes in Computer Science ISBN: 9783662531396
CHES
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Cryptographic Hardware and Embedded Systems – CHES 2016
Cryptographic Hardware and Embedded Systems – CHES 2016
Lecture Notes in Computer Science ISBN: 9783662531396
CHES
We present the first side-channel attack on a lattice-based signature scheme, using the Flush+Reload cache-attack. The attack is targeted at the discrete Gaussian sampler, an important step in the Bimodal Lattice Signature Schemes (BLISS). After obse
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::eb20dd9e6c054a8274d133724175f2bd
https://research.tue.nl/nl/publications/43fa7a05-75ff-4f8d-a429-ebf74662904f
https://research.tue.nl/nl/publications/43fa7a05-75ff-4f8d-a429-ebf74662904f
We present the first side-channel attack on a lattice-based signature scheme, using the FLUSH+RELOAD cache-attack. The attack is targeted at the discrete Gaussian sampler, an important step in the Bimodal Lattice Signature Schemes (BLISS). After obse
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::6a91706fb4d8660d0d10bc8b9bd5361c
https://research.tue.nl/nl/publications/b0ca00e3-595d-4d22-b001-02695b1ad49b
https://research.tue.nl/nl/publications/b0ca00e3-595d-4d22-b001-02695b1ad49b
A 25-gigabyte "point obfuscation" challenge "using security parameter 60" was announced at the Crypto 2015 rump session; "point obfuscation" is another name for password hashing. This paper shows that the particular matrix-multiplication hash functio
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::dad61f6666795f9fce30db2c0a35bb12
https://research.tue.nl/nl/publications/1ab0ae0c-39a0-4726-a6a8-62a83e2d2a6b
https://research.tue.nl/nl/publications/1ab0ae0c-39a0-4726-a6a8-62a83e2d2a6b
This paper shows that it is feasible to implement the stateless hash-based signature scheme SPHINCS-256 on a "very small device" with memory even smaller than a signature and limited computing power. We demonstrate that it is possible to generate and
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::41b020a054775d28375957b8aba210a1
https://research.tue.nl/nl/publications/2b9d5200-5d69-454d-87e4-45d6b5b27675
https://research.tue.nl/nl/publications/2b9d5200-5d69-454d-87e4-45d6b5b27675
Tools that synchronize passwords over several user devices typically store the encrypted passwords in a central online database. For encryption, a low-entropy, password-based key is used. Such a database may be subject to unauthorized access which ca
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::a8f6adc924dc613dfa59b5d4d5fe3576
https://research.tue.nl/nl/publications/92792f97-327e-47f5-afda-64d6d520f1b4
https://research.tue.nl/nl/publications/92792f97-327e-47f5-afda-64d6d520f1b4
Autor:
Buchmann, J., Cabarcas, D., Göpfert, F., Hülsing, A.T., Weiden, P., Lange, T., Lauter, K., Lisonek, P.
Publikováno v:
Selected Areas in Cryptography--SAC 2013 ISBN: 9783662434130
Selected Areas in Cryptography
Selected Areas in Cryptography-SAC 2013 (20th International Conference, Burnaby BC, Canada, August 14-16, 2013. Revised Selected Papers), 402-417
STARTPAGE=402;ENDPAGE=417;TITLE=Selected Areas in Cryptography-SAC 2013 (20th International Conference, Burnaby BC, Canada, August 14-16, 2013. Revised Selected Papers)
Selected Areas in Cryptography
Selected Areas in Cryptography-SAC 2013 (20th International Conference, Burnaby BC, Canada, August 14-16, 2013. Revised Selected Papers), 402-417
STARTPAGE=402;ENDPAGE=417;TITLE=Selected Areas in Cryptography-SAC 2013 (20th International Conference, Burnaby BC, Canada, August 14-16, 2013. Revised Selected Papers)
Several lattice-based cryptosystems require to sample from a discrete Gaussian distribution over the integers. Existing methods to sample from such a distribution either need large amounts of memory or they are very slow. In this paper we explore a d
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::89c19a4f8f2739b4233ac2fe79cc1aa2
https://doi.org/10.1007/978-3-662-43414-7_20
https://doi.org/10.1007/978-3-662-43414-7_20