skip to main content
10.1145/3320269.3384758acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

ModFalcon: Compact Signatures Based On Module-NTRU Lattices

Published: 05 October 2020 Publication History

Abstract

Lattices lead to promising practical post-quantum digital signatures, combining asymptotic efficiency with strong theoretical security guarantees. However, tuning their parameters into practical instantiations is a delicate task. On the one hand, NIST round~2 candidates based on Lyubashevsky's design (such as dilithium and qtesla) allow several tradeoffs between security and efficiency, but at the expense of a large bandwidth consumption. On the other hand, the hash-and-sign falcon signature is much more compact and is still very efficient, but it allows only two security levels, with large compactness and security gaps between them. We introduce a new family of signature schemes based on the falcon design, which relies on module lattices. Our concrete instantiation enjoys the compactness and efficiency of falcon, and allows an intermediate security level. It leads to the most compact lattice-based signature achieving a quantum security above 128 bits.

References

[1]
Martin R. Albrecht, Shi Bai, and Léo Ducas. 2016. A Subfield Lattice Attack on Overstretched NTRU Assumptions - Cryptanalysis of Some FHE and Graded Encoding Schemes. In CRYPTO 2016, Part I (LNCS ), Matthew Robshaw and Jonathan Katz (Eds.), Vol. 9814. Springer, Heidelberg, 153--178. https://doi.org/10.1007/978--3--662--53018--4_6
[2]
Martin R. Albrecht, Florian Göpfert, Fernando Virdia, and Thomas Wunderer. 2017. Revisiting the Expected Cost of Solving uSVP and Applications to LWE. In ASIACRYPT 2017, Part I (LNCS ), Tsuyoshi Takagi and Thomas Peyrin (Eds.), Vol. 10624. Springer, Heidelberg, 297--322. https://doi.org/10.1007/978--3--319--70694--8_11
[3]
Erdem Alkim, Léo Ducas, Thomas Pöppelmann, and Peter Schwabe. 2016. Post-quantum Key Exchange - A New Hope. In USENIX Security 2016, Thorsten Holz and Stefan Savage (Eds.). USENIX Association, 327--343.
[4]
Shi Bai, Damien Stehlé, and Weiqiang Wen. 2018. Measuring, Simulating and Exploiting the Head Concavity Phenomenon in BKZ. In ASIACRYPT 2018, Part I (LNCS ), Thomas Peyrin and Steven Galbraith (Eds.), Vol. 11272. Springer, Heidelberg, 369--404. https://doi.org/10.1007/978--3-030-03326--2_13
[5]
Anja Becker, Léo Ducas, Nicolas Gama, and Thijs Laarhoven. 2016. New directions in nearest neighbor searching with applications to lattice sieving. In 27th SODA, Robert Krauthgamer (Ed.). ACM-SIAM, 10--24. https://doi.org/10.1137/1.9781611974331.ch2
[6]
Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. 2019. NTRU Prime. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.
[7]
Nina Bindel, Sedat Akleylek, Erdem Alkim, Paulo S. L. M. Barreto, Johannes Buchmann, Edward Eaton, Gus Gutoski, Juliane Kramer, Patrick Longa, Harun Polat, Jefferson E. Ricardini, and Gustavo Zanon. 2019. qTESLA. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.
[8]
Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, and Mark Zhandry. 2011. Random Oracles in a Quantum World. In ASIACRYPT 2011 (LNCS ), Dong Hoon Lee and Xiaoyun Wang (Eds.), Vol. 7073. Springer, Heidelberg, 41--69. https://doi.org/10.1007/978--3--642--25385-0_3
[9]
Jonathan Bootle, Claire Delaplace, Thomas Espitau, Pierre-Alain Fouque, and Mehdi Tibouchi. 2018. LWE Without Modular Reduction and Improved Side-Channel Attacks Against BLISS. In ASIACRYPT 2018, Part I (LNCS), Thomas Peyrin and Steven Galbraith (Eds.), Vol. 11272. Springer, Heidelberg, 494--524. https://doi.org/10.1007/978--3-030-03326--2_17
[10]
Joppe W. Bos, Lé o Ducas, Eike Kiltz, Tancrè de Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2018. CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM. In 2018 IEEE European Symposium on Security and Privacy, EuroS&P 2018, London, United Kingdom, April 24--26, 2018. 353--367.
[11]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In ITCS 2012, Shafi Goldwasser (Ed.). ACM, 309--325. https://doi.org/10.1145/2090236.2090262
[12]
Yuanmi Chen. 2013. Réduction de réseau et sécurité concrète du chiffrement complètement homomorphe. Ph.D. Dissertation.
[13]
Michael Coglianese and Bok-Min Goi. 2005. MaTRU: A New NTRU-Based Cryptosystem. In INDOCRYPT 2005 (LNCS ), Subhamoy Maitra, C. E. Veni Madhavan, and Ramarathnam Venkatesan (Eds.), Vol. 3797. Springer, Heidelberg, 232--243.
[14]
Ronald Cramer, Léo Ducas, Chris Peikert, and Oded Regev. 2016. Recovering Short Generators of Principal Ideals in Cyclotomic Rings. In EUROCRYPT 2016, Part II (LNCS ), Marc Fischlin and Jean-Sé bastien Coron (Eds.), Vol. 9666. Springer, Heidelberg, 559--585. https://doi.org/10.1007/978--3--662--49896--5_20
[15]
Ronald Cramer, Léo Ducas, and Benjamin Wesolowski. 2017. Short Stickelberger Class Relations and Application to Ideal-SVP. In EUROCRYPT 2017, Part I (LNCS ), Jean-Sé bastien Coron and Jesper Buus Nielsen (Eds.), Vol. 10210. Springer, Heidelberg, 324--348. https://doi.org/10.1007/978--3--319--56620--7_12
[16]
Jan-Pieter D'Anvers, Angshuman Karmakar, Sujoy Sinha Roy, and Frederik Vercauteren. 2018. Saber: Module-LWR Based Key Exchange, CPA-Secure Encryption and CCA-Secure KEM. In AFRICACRYPT 18 (LNCS ), Antoine Joux, Abderrahmane Nitaj, and Tajjeeddine Rachidi (Eds.), Vol. 10831. Springer, Heidelberg, 282--305. https://doi.org/10.1007/978--3--319--89339--6_16
[17]
Jan-Pieter D'Anvers, Angshuman Karmakar, Sujoy Sinha Roy, and Frederik Vercauteren. 2019. SABER. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.
[18]
Lé o Ducas, Eike Kiltz, Tancrè de Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2018. CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst., Vol. 2018, 1 (2018), 238--268.
[19]
Léo Ducas, Vadim Lyubashevsky, and Thomas Prest. 2014. Efficient Identity-Based Encryption over NTRU Lattices. In ASIACRYPT 2014, Part II (LNCS ), Palash Sarkar and Tetsu Iwata (Eds.), Vol. 8874. Springer, Heidelberg, 22--41. https://doi.org/10.1007/978--3--662--45608--8_2
[20]
Lé o Ducas and Thomas Prest. 2016. Fast Fourier Orthogonalization. In Proceedings of the ACM on International Symposium on Symbolic and Algebraic Computation, ISSAC 2016, Waterloo, ON, Canada, July 19--22, 2016, Sergei A. Abramov, Eugene V. Zima, and Xiao-Shan Gao (Eds.). ACM, 191--198. https://doi.org/10.1145/2930889.2930923
[21]
Pierre-Alain Fouque, Paul Kirchner, Mehdi Tibouchi, Alexandre Wallet, and Yang Yu. 2019. Uprooting the Falcon Tree? IACR Cryptology ePrint Archive, Vol. 2019 (2019), 1180.
[22]
Nicolas Gama and Phong Q. Nguyen. 2008. Predicting Lattice Reduction. In EUROCRYPT 2008 (LNCS ), Nigel P. Smart (Ed.), Vol. 4965. Springer, Heidelberg, 31--51. https://doi.org/10.1007/978--3--540--78967--3_3
[23]
Oscar Garcia-Morchon, Zhenfei Zhang, Sauvik Bhattacharya, Ronald Rietman, Ludo Tolhuizen, Jose-Luis Torre-Arce, Hayo Baan, Markku-Juhani O. Saarinen, Scott Fluhrer, Thijs Laarhoven, and Rachel Player. 2019. Round5. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.
[24]
Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. 2008. Trapdoors for hard lattices and new cryptographic constructions. In 40th ACM STOC, Richard E. Ladner and Cynthia Dwork (Eds.). ACM Press, 197--206. https://doi.org/10.1145/1374376.1374407
[25]
Mike Hamburg. 2019. Three Bears. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.
[26]
Jeffrey Hoffstein, Nick Howgrave-Graham, Jill Pipher, Joseph H. Silverman, and William Whyte. 2003. NTRUSIGN: Digital Signatures Using the NTRU Lattice. In CT-RSA 2003 (LNCS ), Marc Joye (Ed.), Vol. 2612. Springer, Heidelberg, 122--140. https://doi.org/10.1007/3--540--36563-X_9
[27]
Jeffrey Hoffstein, Jill Pipher, John M. Schanck, Joseph H. Silverman, William Whyte, and Zhenfei Zhang. 2017. Choosing Parameters for NTRUEncrypt. In CT-RSA 2017 (LNCS ), Helena Handschuh (Ed.), Vol. 10159. Springer, Heidelberg, 3--18. https://doi.org/10.1007/978--3--319--52153--4_1
[28]
Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. 1998. NTRU: A Ring-Based Public Key Cryptosystem. In Algorithmic Number Theory, Third International Symposium, ANTS-III, Portland, Oregon, USA, June 21--25, 1998, Proceedings. 267--288.
[29]
Nick Howgrave-Graham. 2007. A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU. In CRYPTO 2007 (LNCS ), Alfred Menezes (Ed.), Vol. 4622. Springer, Heidelberg, 150--169. https://doi.org/10.1007/978--3--540--74143--5_9
[30]
Paul Kirchner and Pierre-Alain Fouque. 2017. Revisiting Lattice Attacks on Overstretched NTRU Parameters. In EUROCRYPT 2017, Part I (LNCS ), Jean-Sé bastien Coron and Jesper Buus Nielsen (Eds.), Vol. 10210. Springer, Heidelberg, 3--26. https://doi.org/10.1007/978--3--319--56620--7_1
[31]
Thijs Laarhoven. 2015. Search problems in cryptography. Ph.D. Dissertation.
[32]
Adeline Langlois and Damien Stehlé. 2015. Worst-case to average-case reductions for module lattices. Designs, Codes and Cryptography, Vol. 75, 3 (01 Jun 2015), 565--599. https://doi.org/10.1007/s10623-014--9938--4
[33]
Changmin Lee, Alice Pellet-Mary, Damien Stehlé, and Alexandre Wallet. 2019. An LLL Algorithm for Module Lattices. In ASIACRYPT 2019, Part II (LNCS ), Steven D. Galbraith and Shiho Moriai (Eds.), Vol. 11922. Springer, Heidelberg, 59--90. https://doi.org/10.1007/978--3-030--34621--8_3
[34]
Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. 2012. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In 44th ACM STOC, Howard J. Karloff and Toniann Pitassi (Eds.). ACM Press, 1219--1234. https://doi.org/10.1145/2213977.2214086
[35]
Xianhui Lu, Yamin Liu, Dingding Jia, Haiyang Xue, Jingnan He, Zhenfei Zhang, Zhe Liu, Hao Yang, Bao Li, and Kunpeng Wang. 2019. LAC. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.
[36]
Vadim Lyubashevsky. 2012. Lattice Signatures without Trapdoors. In EUROCRYPT 2012 (LNCS ), David Pointcheval and Thomas Johansson (Eds.), Vol. 7237. Springer, Heidelberg, 738--755. https://doi.org/10.1007/978--3--642--29011--4_43
[37]
Vadim Lyubashevsky, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2019. CRYSTALS-DILITHIUM. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.
[38]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2010. On Ideal Lattices and Learning with Errors over Rings. In EUROCRYPT 2010 (LNCS ), Henri Gilbert (Ed.), Vol. 6110. Springer, Heidelberg, 1--23. https://doi.org/10.1007/978--3--642--13190--5_1
[39]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2013. A Toolkit for Ring-LWE Cryptography. In EUROCRYPT 2013 (LNCS ), Thomas Johansson and Phong Q. Nguyen (Eds.), Vol. 7881. Springer, Heidelberg, 35--54. https://doi.org/10.1007/978--3--642--38348--9_3
[40]
NIST. 2016. Submission Requirements and Evaluation Criteria for the Post-Quantum Cryptography Standardization Process. https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf.
[41]
Alice Pellet-Mary, Guillaume Hanrot, and Damien Stehlé. 2019. Approx-SVP in Ideal Lattices with Pre-processing. In EUROCRYPT 2019, Part II (LNCS ), Yuval Ishai and Vincent Rijmen (Eds.), Vol. 11477. Springer, Heidelberg, 685--716. https://doi.org/10.1007/978--3-030--17656--3_24
[42]
Thomas Poppelmann, Erdem Alkim, Roberto Avanzi, Joppe Bos, Léo Ducas, Antonio de la Piedra, Peter Schwabe, Douglas Stebila, Martin R. Albrecht, Emmanuela Orsini, Valery Osheter, Kenneth G. Paterson, Guy Peer, and Nigel P. Smart. 2019. NewHope. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.
[43]
Thomas Pornin and Thomas Prest. 2019. More Efficient Algorithms for the NTRU Key Generation Using the Field Norm. In PKC 2019, Part II (LNCS ), Dongdai Lin and Kazue Sako (Eds.), Vol. 11443. Springer, Heidelberg, 504--533. https://doi.org/10.1007/978--3-030--17259--6_17
[44]
Thomas Prest. 2017. Sharper Bounds in Lattice-Based Cryptography Using the Rényi Divergence. In ASIACRYPT 2017, Part I (LNCS ), Tsuyoshi Takagi and Thomas Peyrin (Eds.), Vol. 10624. Springer, Heidelberg, 347--374. https://doi.org/10.1007/978--3--319--70694--8_13
[45]
Thomas Prest, Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim Lyubashevsky, Thomas Pornin, Thomas Ricosset, Gregor Seiler, William Whyte, and Zhenfei Zhang. 2017. FALCON. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions.
[46]
Thomas Prest, Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim Lyubashevsky, Thomas Pornin, Thomas Ricosset, Gregor Seiler, William Whyte, and Zhenfei Zhang. 2019 a. FALCON. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.
[47]
Thomas Prest, Thomas Ricosset, and Melissa Rossi. 2019 b. Simple, Fast and Constant-Time Gaussian Sampling over the Integers for falcon. Second PQC Standardization Conference (2019).
[48]
Miruna Rosca, Damien Stehlé, and Alexandre Wallet. 2018. On the Ring-LWE and Polynomial-LWE Problems. In EUROCRYPT 2018, Part I (LNCS ), Jesper Buus Nielsen and Vincent Rijmen (Eds.), Vol. 10820. Springer, Heidelberg, 146--173. https://doi.org/10.1007/978--3--319--78381--9_6
[49]
Tsunekazu Saito, Keita Xagawa, and Takashi Yamakawa. 2018. Tightly-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model. In EUROCRYPT 2018, Part III (LNCS ), Jesper Buus Nielsen and Vincent Rijmen (Eds.), Vol. 10822. Springer, Heidelberg, 520--551. https://doi.org/10.1007/978--3--319--78372--7_17
[50]
John M. Schanck, Andreas Hulsing, Joost Rijneveld, and Peter Schwabe. 2017. NTRU-HRSS-KEM. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions.
[51]
Claus-Peter Schnorr. 1987. A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms. Theor. Comput. Sci., Vol. 53 (1987), 201--224.
[52]
Claus-Peter Schnorr. 2003. Lattice Reduction by Random Sampling and Birthday Methods. In STACS 2003, 20th Annual Symposium on Theoretical Aspects of Computer Science, Berlin, Germany, February 27 - March 1, 2003, Proceedings. 145--156.
[53]
Claus-Peter Schnorr and M. Euchner. 1994. Lattice basis reduction: Improved practical algorithms and solving subset sum problems. Math. Program., Vol. 66 (1994), 181--199.
[54]
Peter Schwabe, Roberto Avanzi, Joppe Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Gregor Seiler, and Damien Stehlé. 2019. CRYSTALS-KYBER. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.
[55]
Damien Stehlé and Ron Steinfeld. 2011. Making NTRU as Secure as Worst-Case Problems over Ideal Lattices. In EUROCRYPT 2011 (LNCS ), Kenneth G. Paterson (Ed.), Vol. 6632. Springer, Heidelberg, 27--47. https://doi.org/10.1007/978--3--642--20465--4_4
[56]
Damien Stehlé and Ron Steinfeld. 2013. Making NTRUEncrypt and NTRUSign as Secure as Standard Worst-Case Problems over Ideal Lattices. Cryptology ePrint Archive, Report 2013/004. http://eprint.iacr.org/2013/004.
[57]
Mehdi Tibouchi and Alexandre Wallet. 2019. One Bit is All It Takes: A Devastating Timing Attack on BLISS's Non-Constant Time Sign Flips. IACR Cryptology ePrint Archive, Vol. 2019 (2019), 898.
[58]
Yang Yu and Léo Ducas. 2017. Second Order Statistical Behavior of LLL and BKZ. In SAC 2017 (LNCS ), Carlisle Adams and Jan Camenisch (Eds.), Vol. 10719. Springer, Heidelberg, 3--22. https://doi.org/10.1007/978--3--319--72565--9_1
[59]
Zhenfei Zhang, Cong Chen, Jeffrey Hoffstein, William Whyte, John M. Schanck, Andreas Hulsing, Joost Rijneveld, Peter Schwabe, and Oussama Danba. 2019. NTRUEncrypt. Technical Report. National Institute of Standards and Technology. available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.

Cited By

View all
  • (2025)More Efficient Lattice-Based Electronic Voting from NTRUIACR Communications in Cryptology10.62056/a69qudhdj1:4Online publication date: 13-Jan-2025
  • (2024)Quantum-Safe HIBE: Does It Cost a Latte?IEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.334788019(2680-2695)Online publication date: 2024
  • (2024)Identity-Based Signature from Lattices Without TrapdoorsInformation and Communications Security10.1007/978-981-97-8801-9_11(211-230)Online publication date: 25-Dec-2024
  • Show More Cited By

Index Terms

  1. ModFalcon: Compact Signatures Based On Module-NTRU Lattices

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      ASIA CCS '20: Proceedings of the 15th ACM Asia Conference on Computer and Communications Security
      October 2020
      957 pages
      ISBN:9781450367509
      DOI:10.1145/3320269
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 05 October 2020

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. applied cryptography
      2. digital signature
      3. modules lattices
      4. post-quantum cryptography
      5. public-key encryption

      Qualifiers

      • Research-article

      Funding Sources

      • BPI-France
      • European Union PROMETHEUS project
      • Innovate UK Research

      Conference

      ASIA CCS '20
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 418 of 2,322 submissions, 18%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)56
      • Downloads (Last 6 weeks)6
      Reflects downloads up to 22 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2025)More Efficient Lattice-Based Electronic Voting from NTRUIACR Communications in Cryptology10.62056/a69qudhdj1:4Online publication date: 13-Jan-2025
      • (2024)Quantum-Safe HIBE: Does It Cost a Latte?IEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.334788019(2680-2695)Online publication date: 2024
      • (2024)Identity-Based Signature from Lattices Without TrapdoorsInformation and Communications Security10.1007/978-981-97-8801-9_11(211-230)Online publication date: 25-Dec-2024
      • (2024)Formal Verification of Emulated Floating-Point Arithmetic in FalconAdvances in Information and Computer Security10.1007/978-981-97-7737-2_7(125-141)Online publication date: 13-Sep-2024
      • (2024)Raccoon: A Masking-Friendly Signature Proven in the Probing ModelAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68376-3_13(409-444)Online publication date: 18-Aug-2024
      • (2024)Compact Encryption Based on Module-NTRU ProblemsPost-Quantum Cryptography10.1007/978-3-031-62743-9_13(371-405)Online publication date: 11-Jun-2024
      • (2024): Masking-Friendly Hash-and-Sign Lattice SignaturesAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58754-2_12(316-345)Online publication date: 26-May-2024
      • (2024)Threshold Raccoon: Practical Threshold Signatures from Standard Lattice AssumptionsAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58723-8_8(219-248)Online publication date: 26-May-2024
      • (2024)A Differential Fault Attack Against Deterministic Falcon SignaturesSmart Card Research and Advanced Applications10.1007/978-3-031-54409-5_3(43-61)Online publication date: 23-Feb-2024
      • (2023)High-Order Masking of Lattice Signatures in Quasilinear Time2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179342(1168-1185)Online publication date: May-2023
      • Show More Cited By

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media