This commit is contained in:
Fabrice Mouhartem 2018-01-27 21:27:17 +01:00
parent 7db85bd470
commit 96bbdaf950

156
these.bib
View File

@ -963,7 +963,7 @@
title = {Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions},
booktitle = {{Asiacrypt} 2016},
year = {2016},
url = {http://eprint.iacr.org/2016/101},
url = {http://ia.cr/2016/101},
}
@InProceedings{LLM+16a,
@ -971,7 +971,7 @@
title = {Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption},
booktitle = {{Asiacrypt} 2016},
year = {2016},
url = {http://eprint.iacr.org/2016/879},
url = {https://ia.cr/2016/879},
}
@Article{Lin08,
@ -1006,7 +1006,7 @@
biburl = {http://dblp.uni-trier.de/rec/bib/journals/iacr/Lipmaa08},
journaltitle = {{IACR} Cryptology ePrint Archive},
timestamp = {Mon, 05 Dec 2011 18:05:42 +0100},
url = {http://eprint.iacr.org/2008/107},
url = {https://ia.cr/2008/107},
}
@InProceedings{Mer89,
@ -1516,7 +1516,7 @@
journaltitle = {{IACR} Cryptology ePrint Archive},
owner = {Benoit},
timestamp = {2015.10.06},
url = {http://eprint.iacr.org/2014/889},
url = {https://ia.cr/2014/889},
}
@InProceedings{BB04,
@ -1595,7 +1595,7 @@
volume = {2010},
pages = {86},
bibsource = {DBLP, http://dblp.uni-trier.de},
ee = {http://eprint.iacr.org/2010/086},
ee = {https://ia.cr/2010/086},
journaltitle = {IACR Cryptology ePrint Archive},
owner = {Benoit},
timestamp = {2015.10.06},
@ -1631,7 +1631,7 @@
series = {LNCS},
publisher = {Springer},
timestamp = {2015.09.28},
url = {http://eprint.iacr.org/2015/580},
url = {https://ia.cr/2015/580},
}
@InProceedings{CG08,
@ -1677,7 +1677,7 @@
pages = {3--24},
publisher = {Springer},
timestamp = {2015.09.28},
url = {http://eprint.iacr.org/2014/708},
url = {https://ia.cr/2014/708},
}
@InProceedings{CL02b,
@ -2274,4 +2274,146 @@
volume = {317},
}
@InProceedings{Che06,
author = {Jung Hee Cheon},
title = {Security Analysis of the Strong Diffie-Hellman Problem},
booktitle = {Eurocrypt},
year = {2006},
editor = {Springer},
volume = {4004},
series = {LNCS},
}
@Misc{NIS17,
author = {NIST},
title = {{NIST post-quantum competition. Round 1.}},
month = dec,
year = {2017},
note = {\url{https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-1-Submissions}},
}
@Misc{Wun10,
author = {Thomas Wunderer},
title = {Lattice Challenge},
year = {2010},
note = {\url{https://www.latticechallenge.org/index.php}},
}
@InProceedings{HK17,
author = {Herold, Gottfried and Kirshanova, Elena},
title = {Improved Algorithms for the Approximate k-List Problem in Euclidean Norm},
booktitle = {Public-Key Cryptography -- PKC 2017},
year = {2017},
editor = {Fehr, Serge},
pages = {16--40},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {We present an algorithm for the approximate k-List problem for the Euclidean distance that improves upon the Bai-Laarhoven-Stehl{\'e} (BLS) algorithm from ANTS'16. The improvement stems from the observation that almost all the solutions to the approximate k-List problem form a particular configuration in n-dimensional space. Due to special properties of configurations, it is much easier to verify whether a k-tuple forms a configuration rather than checking whether it gives a solution to the k-List problem. Thus, phrasing the k-List problem as a problem of finding such configurations immediately gives a better algorithm. Furthermore, the search for configurations can be sped up using techniques from Locality-Sensitive Hashing (LSH). Stated in terms of configuration-search, our LSH-like algorithm offers a broader picture on previous LSH algorithms.},
isbn = {978-3-662-54365-8},
}
@InProceedings{ADRS15,
author = {Aggarwal, Divesh and Dadush, Daniel and Regev, Oded and Stephens-Davidowitz, Noah},
title = {Solving the Shortest Vector Problem in 2N Time Using Discrete Gaussian Sampling: Extended Abstract},
booktitle = {Proceedings of the Forty-seventh Annual ACM Symposium on Theory of Computing},
year = {2015},
series = {STOC '15},
pages = {733--742},
address = {New York, NY, USA},
publisher = {ACM},
acmid = {2746606},
doi = {10.1145/2746539.2746606},
isbn = {978-1-4503-3536-2},
keywords = {discrete Gaussian, lattices, shortest vector problem},
location = {Portland, Oregon, USA},
numpages = {10},
url = {http://doi.acm.org/10.1145/2746539.2746606},
}
@InProceedings{Jou00,
author = {Joux, Antoine},
title = {A One Round Protocol for Tripartite Diffie--Hellman},
booktitle = {Algorithmic Number Theory},
year = {2000},
editor = {Bosma, Wieb},
pages = {385--393},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {In this paper, we propose a three participants variation of the Diffie-Hellman protocol. This variation is based on the Weil and Tate pairings on elliptic curves, which were first used in cryptography as cryptanalytic tools for reducing the discrete logarithm problem on some elliptic curves to the discrete logarithm problem in a finite field.},
isbn = {978-3-540-44994-2},
}
@InProceedings{BF01,
author = {Boneh, Dan and Franklin, Matt},
title = {Identity-Based Encryption from the Weil Pairing},
booktitle = {Advances in Cryptology --- CRYPTO 2001},
year = {2001},
editor = {Kilian, Joe},
pages = {213--229},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on the Weil pairing. We give precise definitions for secure identity based encryption schemes and give several applications for such systems.},
isbn = {978-3-540-44647-7},
}
@InProceedings{Wat05,
author = {Waters, Brent},
title = {Efficient Identity-Based Encryption Without Random Oracles},
booktitle = {Advances in Cryptology -- EUROCRYPT 2005},
year = {2005},
editor = {Cramer, Ronald},
pages = {114--127},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {We present the first efficient Identity-Based Encryption (IBE) scheme that is fully secure without random oracles. We first present our IBE construction and reduce the security of our scheme to the decisional Bilinear Diffie-Hellman (BDH) problem. Additionally, we show that our techniques can be used to build a new signature scheme that is secure under the computational Diffie-Hellman assumption without random oracles.},
isbn = {978-3-540-32055-5},
}
@InProceedings{KSS08,
author = {Kachisa, Ezekiel J. and Schaefer, Edward F. and Scott, Michael},
title = {Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field},
booktitle = {Pairing-Based Cryptography -- Pairing 2008},
year = {2008},
editor = {Galbraith, Steven D. and Paterson, Kenneth G.},
pages = {126--135},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {We describe a new method for constructing Brezing-Weng-like pairing-friendly elliptic curves. The new construction uses the minimal polynomials of elements in a cyclotomic field. Using this new construction we present new ``record breaking'' families of pairing-friendly curves with embedding degrees of k{\thinspace}∈{\thinspace}{\{}16,18,36,40{\}}, and some interesting new constructions for the cases k{\thinspace}∈{\thinspace}{\{}8,32{\}}.},
isbn = {978-3-540-85538-5},
}
@InProceedings{BN06,
author = {Barreto, Paulo S. L. M. and Naehrig, Michael},
title = {Pairing-Friendly Elliptic Curves of Prime Order},
booktitle = {Selected Areas in Cryptography},
year = {2006},
editor = {Preneel, Bart and Tavares, Stafford},
pages = {319--331},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {Previously known techniques to construct pairing-friendly curves of prime or near-prime order are restricted to embedding degree {\$}k {\backslash}leqslant 6 {\$} . More general methods produce curves over {\$}{\{}{\backslash}mathbb F{\}}{\_}{\{}p{\}}{\$} where the bit length of p is often twice as large as that of the order r of the subgroup with embedding degree k; the best published results achieve $\rho$ ≡ log(p)/log(r) {\textasciitilde} 5/4. In this paper we make the first step towards surpassing these limitations by describing a method to construct elliptic curves of prime order and embedding degree k = 12. The new curves lead to very efficient implementation: non-pairing operations need no more than {\$}{\{}{\backslash}mathbb F{\}}{\_}{\{}p^4{\}}{\$} arithmetic, and pairing values can be compressed to one third of their length in a way compatible with point reduction techniques. We also discuss the role of large CM discriminants D to minimize $\rho$; in particular, for embedding degree k = 2q where q is prime we show that the ability to handle log(D)/log(r) {\textasciitilde} (q--3)/(q--1) enables building curves with $\rho$ {\textasciitilde} q/(q--1).},
isbn = {978-3-540-33109-4},
}
@Misc{BD17,
author = {Razvan Barbulescu and Sylvain Duquesne},
title = {Updating key size estimations for pairings},
howpublished = {Cryptology ePrint Archive, Report 2017/334},
year = {2017},
note = {\url{https://ia.cr/2017/334}},
}
@InProceedings{KB16,
author = {Kim, Taechan and Barbulescu, Razvan},
title = {Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case},
booktitle = {Advances in Cryptology -- CRYPTO 2016},
year = {2016},
editor = {Robshaw, Matthew and Katz, Jonathan},
pages = {543--571},
address = {Berlin, Heidelberg},
publisher = {Springer Berlin Heidelberg},
abstract = {We introduce a new variant of the number field sieve algorithm for discrete logarithms in {\$}{\$}{\backslash}mathbb {\{}F{\}}{\_}{\{}p^n{\}}{\$}{\$} called exTNFS. The most important modification is done in the polynomial selection step, which determines the cost of the whole algorithm: if one knows how to select good polynomials to tackle discrete logarithms in {\$}{\$}{\backslash}mathbb {\{}F{\}}{\_}{\{}p^{\backslash}kappa {\}}{\$}{\$} , exTNFS allows to use this method when tackling {\$}{\$}{\backslash}mathbb {\{}F{\}}{\_}{\{}p^{\{}{\backslash}eta {\backslash}kappa {\}}{\}}{\$}{\$} whenever {\$}{\$}{\backslash}gcd ({\backslash}eta ,{\backslash}kappa )=1{\$}{\$} . This simple fact has consequences on the asymptotic complexity of NFS in the medium prime case, where the complexity is reduced from {\$}{\$}L{\_}Q(1/3,{\backslash}root 3 {\backslash}of {\{}96/9{\}}){\$}{\$} to {\$}{\$}L{\_}Q(1/3,{\backslash}root 3 {\backslash}of {\{}48/9{\}}){\$}{\$} , {\$}{\$}Q=p^n{\$}{\$} , respectively from {\$}{\$}L{\_}Q(1/3,2.15){\$}{\$} to {\$}{\$}L{\_}Q(1/3,1.71){\$}{\$} if multiple number fields are used. On the practical side, exTNFS can be used when {\$}{\$}n=6{\$}{\$} and {\$}{\$}n=12{\$}{\$} and this requires to updating the keysizes used for the associated pairing-based cryptosystems.},
isbn = {978-3-662-53018-4},
}
@Comment{jabref-meta: databaseType:bibtex;}