Open Access
Issue |
Wuhan Univ. J. Nat. Sci.
Volume 27, Number 1, March 2022
|
|
---|---|---|
Page(s) | 17 - 25 | |
DOI | https://doi.org/10.1051/wujns/2022271017 | |
Published online | 16 March 2022 |
- Easttom W. Cryptographic backdoors [C]//Modern Cryptography. Berlin: Springer-Verlag, 2021: 373-383. [Google Scholar]
- Peyrin T, Wang H. The Malicious framework: Embedding backdoors into tweakable block ciphers[C]// Proc Annual International Cryptology Conference. Berlin: Springer- Verlag, 2020: 249-278. [Google Scholar]
- Dauterman E, Corrigan-Gibbs H, Mazières D, et al. True2F:Backdoor-resistant authentication tokens [C]// 2019 IEEE Symposium on Security and Privacy (SP). Washington D C: IEEE, 2019: 398-416. [Google Scholar]
- Ball J, Borger J, Greenwald G. Revealed: How US and UK spy agencies defeat internet privacy and security[J]. The Guardian, 2013, ED-6: 2-8. [Google Scholar]
- Bernstein D J, Lange T, Niederhagen R. Dual EC: A standardized back door[J]. The New Codebreakers-Volume 9100, 2015: 256-281. DOI: https://doi.org/10.1007/978-3-662-49301- 4_17. [Google Scholar]
- Bellare M, Paterson K G, Rogaway P. Security of symmetric encryption against mass surveillance [C] // Advances in Cryptology, CRYPTO 2014. Berlin:Springer-Verlag, 2014: 1-19. [Google Scholar]
- Ateniese G, Magri B, Venturi D. Subversion-resilient signature schemes [C]// Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, New York: ACM, 2015: 364-375. [Google Scholar]
- Liu C, Chen R, Wang Y, et al. Asymmetric subversion attacks on signature schemes [C]// Australasian Conference on Information Security and Privacy. Berlin: Springer-Verlag, 2018: 376-395. [Google Scholar]
- Baek J, Susilo W, Kim J, et al. Subversion in practice: How to efficiently undermine signatures [C]// IEEE Access, 2019: 376-395. [Google Scholar]
- Catalano D, Fuchsbauer G, Soleimanian A. Double-authentication-preventing signatures in the standard model [C]// International Conference on Security and Cryptography for Networks. Berlin: Springer-Verlag, 2020: 338-358. [Google Scholar]
- Poettering B, Stebila D. Double-authentication-preventing signatures [C]// ESORICS. Berlin: Springer-Verlag, 2014: 1-22. [Google Scholar]
- Boneh D, Kim S, Nikolaenko V. Lattice-based DAPS and generalizations: Self-enforcement in signature schemes [C]// International Conference on Applied Cryptography and Network Security. Berlin: Springer-Verlag, 2017: 457-477. [Google Scholar]
- Poettering B, Stebila D. Short double- and n-times-authenticationpreventing signatures from ECDSA and more [C]// 2018 IEEE European Symposium on Security and Privacy (EuroS&P). Washington D C: IEEE Press, 2018: 273-287. [Google Scholar]
- Poettering B. Shorter double-authentication preventing signatures for small address spaces [C]//International Conference on Cryptology in Africa, AFRICACRYPT 2018. Lecture Notes in Computer Science. Berlin: Springer-Verlag, 2018: 344-361. [Google Scholar]
- Derler D, Ramacher S, Slamanig D. Generic double-authentication preventing signatures and a post-quantum instantiation [C]// International Conference on Cryptology in Africa. Berlin:Springer-Verlag, 2018: 258-276. [Google Scholar]
- Liu J H, Yu Y, Jia J, et al. Lattice-based double-authentica- tion-preventing ring signature for security and privacy in vehicular Ad-Hoc networks [J]. Tsinghua Science and Technology, 2019, 24(5): 575-584. [Google Scholar]
- Lyubashevsky V. Lattice signatures without trapdoors [C]// Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer-Verlag, 2012: 738-755. [Google Scholar]
- Shor P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer [J]. SIAM Review, 1999, 41(2): 303-332. [NASA ADS] [CrossRef] [MathSciNet] [Google Scholar]
- Ajtai M. Generating hard instances of lattice problems [C]// Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing. New York: ACM, 1996: 99-108. [Google Scholar]
- Ducas L, Durmus A, Lepoint T, et al. Lattice signatures and bimodal Gaussians [C]// Annual Cryptology Conference. Berlin: Springer-Verlag, 2013: 40-56. [Google Scholar]
- Güneysu T, Lyubashevsky V, Pöppelmann T, et al. Practical latticebased cryptography: A signature scheme for embedded systems [C]// International Workshop on Cryptographic Hardware and Embedded Systems, ACM Transactions on Embedded Computter Systems. New York: ACM, 2012: 530-547. [Google Scholar]
- Hoffstein J, Pipher J, Schanck J M, et al. Practical signatures from the partial Fourier recovery problem [C]//International Conference on Applied Cryptography and Network Security. Berlin: Springer-Verlag, 2014: 476-493. [Google Scholar]
- Akleylek S, Bindel N, Buchmann J, et al. An efficient lattice based signature scheme with provably secure instantiation [C]// International Conference on Cryptology in Africa. Berlin: Springer-Verlag, 2016: 44-60. [Google Scholar]
- Goldreich O, Goldwasser S, Halevi S. Public-key cryptosystems from lattice reduction problems [C]//Annual International Cryptology Conference. Berlin: Springer-Verlag, 1997: 112-131. [Google Scholar]
- Hoffstein J, Howgrave-Graham N, Pipher J, et al. Digital signatures using the NTRU lattice [C]//Cryptographers Track RSA Conference. Berlin: Springer-Verlag, 2003: 122-140. [Google Scholar]
- Espitau T, Fouque P A, Gerard B, et al. Loop-abort faults on lattice based signature schemes and key exchange protocols [J]. IEEE Transactions on Computers, 2018, 67(11): 1535-1549. [MathSciNet] [Google Scholar]
- Lyubashevsky V, Peikert C, Regev O. On ideal lattices and learning with errors over rings [J]. Journal of the ACM, 2013, 60(6): 1-34. [CrossRef] [Google Scholar]
- Bert P, Fouque P A, Roux-Langlois A, et al. Practical implementation of ring-SIS/LWE based signature and IBE [C]//International Conference on Post-Quantum Cryptography. Berlin: Springer-Verlag, 2018: 271-291. [Google Scholar]
- Bai S, Galbraith S D. An improved compression technique for signatures based on learning with errors [C]// Cryptographers’ Track at the RSA Conference. Berlin: Springer- Verlag, 2014: 28-47. [Google Scholar]
- Ducas L, Kiltz E, Lepoint T, et al. Crystals-dilithium: A lattice-based digital signature scheme [C]//IACR Transactions on Cryptographic Hardware and Embedded Systems, A Lattice-Based Digital Signature Scheme. New York: IACR, 2018: 238-268. [Google Scholar]
- Chopra A. GLYPH: A new insantiation of the GLP digital signature scheme [C]// IACR Cryptology ePrint Archive. New York: IACR, 2017: 1-14. [Google Scholar]
- Ducas L. Accelerating Bliss: The geometry of ternary polynomials[C]// IACR Cryptology ePrint Archive. New York: IACR, 2014: 1-12. [Google Scholar]
- Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions [C]// Proceedings of the 40th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 2008: 17-20. [Google Scholar]
Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.
Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.
Initial download of the metrics may take a while.