Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3548606.3560560acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Proof-of-Possession for KEM Certificates using Verifiable Generation

Published: 07 November 2022 Publication History
  • Get Citation Alerts
  • Abstract

    Certificate authorities in public key infrastructures typically require entities to prove possession of the secret key corresponding to the public key they want certified. While this is straightforward for digital signature schemes, the most efficient solution for public key encryption and key encapsulation mechanisms (KEMs) requires an interactive challenge-response protocol, requiring a departure from current issuance processes. In this work we investigate how to non-interactively prove possession of a KEM secret key, specifically for lattice-based KEMs, motivated by the recently proposed KEMTLS protocol which replaces signature-based authentication in TLS 1.3 with KEM-based authentication. Although there are various zero-knowledge (ZK) techniques that can be used to prove possession of a lattice key, they yield large proofs or are inefficient to generate. We propose a technique called verifiable generation, in which a proof of possession is generated at the same time as the key itself is generated. Our technique is inspired by the Picnic signature scheme and uses the multi-party-computation-in-the-head (MPCitH) paradigm; this similarity to a signature scheme allows us to bind attribute data to the proof of possession, as required by certificate issuance protocols. We show how to instantiate this approach for two lattice-based KEMs in Round 3 of the NIST post-quantum cryptography standardization project, Kyber and FrodoKEM, and achieve reasonable proof sizes and performance. Our proofs of possession are faster and an order of magnitude smaller than the previous best MPCitH technique for knowledge of a lattice key, and in size-optimized cases can be comparable to even state-of-the-art direct lattice-based ZK proofs for Kyber. Our approach relies on a new result showing the uniqueness of Kyber and FrodoKEM secret keys, even if the requirement that all secret key components are small is partially relaxed, which may be of independent interest for improving efficiency of zero-knowledge proofs for other lattice-based statements.

    Supplementary Material

    MP4 File (CSS22-fpb051-KEM-PoPs.mp4)
    Presentation video for the paper "Proof-of-Possession for KEM Certificates using Verifiable Generation" by Tim Güneysu, Philip Hodges, Georg Land, Mike Ounsworth, Douglas Stebila and Greg Zaverucha. Find the full version at https://ia.cr/2022/703

    References

    [1]
    Carlisle Adams, Stephen Farrell, Tomi Kause, and Tero Mononen. 2005. RFC 4210: Internet X.509 public key infrastructure certificate management protocol (CMP).
    [2]
    Carlisle Adams and Steve Lloyd. 1999. Understanding public-key infrastructure: concepts, standards, and deployment considerations. Sams Publishing.
    [3]
    Scott Ames, Carmit Hazay, Yuval Ishai, and Muthuramakrishnan Venkitasubramaniam. 2017. Ligero: Lightweight Sublinear Arguments Without a Trusted Setup. In ACM CCS 2017, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM Press, 2087--2104. https://doi.org/10.1145/3133956.3134104
    [4]
    Frederico Araujo, Kevin W. Hamlen, Sebastian Biedermann, and Stefan Katzenbeisser. 2014. From Patches to Honey-Patches: Lightweight Attacker Misdirection, Deception, and Disinformation. In ACM CCS 2014, Gail-Joon Ahn, Moti Yung, and Ninghui Li (Eds.). ACM Press, 942--953. https://doi.org/10.1145/2660267.2660329
    [5]
    R. Barnes, J. Hoffman-Andrews, D. McCarney, and J. Kasten. 2019. RFC 8555: Automatic Certificate Management Environment (ACME).
    [6]
    Carsten Baum, Cyprien de Saint Guilhem, Daniel Kales, Emmanuela Orsini, Peter Scholl, and Greg Zaverucha. 2021. Banquet: Short and Fast Signatures from AES. In PKC 2021, Part I (LNCS, Vol. 12710), Juan Garay (Ed.). Springer, Heidelberg, 266--297. https://doi.org/10.1007/978-3-030-75245-3_11
    [7]
    Carsten Baum and Ariel Nof. 2020. Concretely-Efficient Zero-Knowledge Arguments for Arithmetic Circuits and Their Application to Lattice-Based Cryptography. In PKC 2020, Part I (LNCS, Vol. 12110), Aggelos Kiayias, Markulf Kohlweiss, Petros Wallden, and Vassilis Zikas (Eds.). Springer, Heidelberg, 495--526. https://doi.org/10.1007/978-3-030-45374-9_17
    [8]
    Mihir Bellare and Phillip Rogaway. 1993. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In ACM CCS 93, Dorothy E. Denning, Raymond Pyle, Ravi Ganesan, Ravi S. Sandhu, and Victoria Ashby (Eds.). ACM Press, 62--73. https://doi.org/10.1145/168588.168596
    [9]
    Eli Ben-Sasson, Alessandro Chiesa, Michael Riabzev, Nicholas Spooner, Madars Virza, and Nicholas P. Ward. 2019. Aurora: Transparent Succinct Arguments for R1CS. In EUROCRYPT 2019, Part I (LNCS, Vol. 11476), Yuval Ishai and Vincent Rijmen (Eds.). Springer, Heidelberg, 103--128. https://doi.org/10.1007/978-3-030-17653-2_4
    [10]
    Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. 2012. High-speed high-security signatures. Journal of Cryptographic Engineering, Vol. 2, 2 (Sept. 2012), 77--89. https://doi.org/10.1007/s13389-012-0027--1
    [11]
    Ward Beullens. 2020. Sigma Protocols for MQ, PKP and SIS, and Fishy Signature Schemes. In EUROCRYPT 2020, Part III (LNCS, Vol. 12107), Anne Canteaut and Yuval Ishai (Eds.). Springer, Heidelberg, 183--211. https://doi.org/10.1007/978-3-030-45727-3_7
    [12]
    Ward Beullens and Cyprien de Saint Guilhem. 2020. LegRoast: Efficient Post-quantum Signatures from the Legendre PRF. In Post-Quantum Cryptography - 11th International Conference, PQCrypto 2020, Jintai Ding and Jean-Pierre Tillich (Eds.). Springer, Heidelberg, 130--150. https://doi.org/10.1007/978-3-030-44223-1_8
    [13]
    Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. 2012. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In ITCS 2012, Shafi Goldwasser (Ed.). ACM, 326--349. https://doi.org/10.1145/2090236.2090263
    [14]
    Dan Boneh and Victor Shoup. 2020. A Graduate Course in Applied Cryptography. Available at https://crypto.stanford.edu/ dabo/cryptobook/.
    [15]
    Jonathan Bootle, Vadim Lyubashevsky, and Gregor Seiler. 2019. Algebraic Techniques for Short(er) Exact Lattice-Based Zero-Knowledge Proofs. In CRYPTO 2019, Part I (LNCS, Vol. 11692), Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, Heidelberg, 176--202. https://doi.org/10.1007/978-3-030-26948-7_7
    [16]
    Joppe Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2018. CRYSTALS-Kyber: A CCA-Secure Module-Lattice-Based KEM. In 2018 IEEE European Symposium on Security and Privacy (EuroS&P). 353--367. https://doi.org/10.1109/EuroSP.2018.00032
    [17]
    Joppe W. Bos, Craig Costello, Léo Ducas, Ilya Mironov, Michael Naehrig, Valeria Nikolaenko, Ananth Raghunathan, and Douglas Stebila. 2016. Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE. In ACM CCS 2016, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM Press, 1006--1018. https://doi.org/10.1145/2976749.2978425
    [18]
    Cecilia Boschini, Jan Camenisch, Max Ovsiankin, and Nicholas Spooner. 2020. Efficient Post-quantum SNARKs for RSIS and RLWE and Their Applications to Privacy. In Post-Quantum Cryptography - 11th International Conference, PQCrypto 2020, Jintai Ding and Jean-Pierre Tillich (Eds.). Springer, Heidelberg, 247--267. https://doi.org/10.1007/978-3-030-44223-1_14
    [19]
    Benedikt Bünz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg Maxwell. 2018. Bulletproofs: Short Proofs for Confidential Transactions and More. In 2018 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 315--334. https://doi.org/10.1109/SP.2018.00020
    [20]
    Melissa Chase, David Derler, Steven Goldfeder, Jonathan Katz, Vladimir Kolesnikov, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, Xiao Wang, and Greg Zaverucha. 2020. The Picnic Signature Scheme Design Document (version 2.2). https://github.com/microsoft/Picnic/tree/master/spec
    [21]
    Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, and Greg Zaverucha. 2017. Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives. In ACM CCS 2017, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM Press, 1825--1842. https://doi.org/10.1145/3133956.3133997
    [22]
    Cong Chen, Oussama Danba, Jeffrey Hoffstein, Andreas Hulsing, Joost Rijneveld, John M. Schanck, Peter Schwabe, William Whyte, Zhenfei Zhang, Tsunekazu Saito, Takashi Yamakawa, and Keita Xagawa. 2020. NTRU. Technical Report. National Institute of Standards and Technology. Available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions.
    [23]
    Vincent Cheval, Véronique Cortier, and Bogdan Warinschi. 2017. Secure Composition of PKIs with Public Key Protocols. In CSF 2017 Computer Security Foundations Symposium, Boris Köpf and Steve Chong (Eds.). IEEE Computer Society Press, 144--158. https://doi.org/10.1109/CSF.2017.28
    [24]
    Santosh Chokhani, W Ford, R Sabett, C Merrill, and S Wu. 2003. RFC 3647: Internet X.509 Public Key Infrastructure Certificate Policy and Certification Practices Framework.
    [25]
    Jan-Pieter D'Anvers, Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren, Jose Maria Bermudo Mera, Michiel Van Beirendonck, and Andrea Basso. 2020. SABER. Technical Report. National Institute of Standards and Technology. Available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions.
    [26]
    Cyprien de Saint Guilhem, Lauren De Meyer, Emmanuela Orsini, and Nigel P. Smart. 2019. BBQ: Using AES in Picnic Signatures. In SAC 2019 (LNCS, Vol. 11959), Kenneth G. Paterson and Douglas Stebila (Eds.). Springer, Heidelberg, 669--692. https://doi.org/10.1007/978-3-030-38471-5_27
    [27]
    Cyprien de Saint Guilhem, Emmanuela Orsini, and Titouan Tanguy. 2021. Limbo: Efficient Zero-knowledge MPCitH-based Arguments. In ACM CCS 2021, Giovanni Vigna and Elaine Shi (Eds.). ACM Press, 3022--3036. https://doi.org/10.1145/3460120.3484595
    [28]
    Rafaél del Pino, Vadim Lyubashevsky, and Gregor Seiler. 2019. Short Discrete Log Proofs for FHE and Ring-LWE Ciphertexts. In PKC 2019, Part I (LNCS, Vol. 11442), Dongdai Lin and Kazue Sako (Eds.). Springer, Heidelberg, 344--373. https://doi.org/10.1007/978-3-030-17253-4_12
    [29]
    Christoph Dobraunig, Daniel Kales, Christian Rechberger, Markus Schofnegger, and Greg Zaverucha. 2021. Shorter Signatures Based on Tailor-Made Minimalist Symmetric-Key Crypto. In ACM CCS 2022, Cas Cremers and Elaine Shi (Eds.). ACM Press. Available at https://eprint.iacr.org/2021/692.
    [30]
    Jelle Don, Serge Fehr, and Christian Majenz. 2020. The Measure-and-Reprogram Technique 2.0: Multi-round Fiat-Shamir and More. In CRYPTO 2020, Part III (LNCS, Vol. 12172), Daniele Micciancio and Thomas Ristenpart (Eds.). Springer, Heidelberg, 602--631. https://doi.org/10.1007/978-3-030-56877-1_21
    [31]
    Jelle Don, Serge Fehr, Christian Majenz, and Christian Schaffner. 2019. Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model. In CRYPTO 2019, Part II (LNCS, Vol. 11693), Alexandra Boldyreva and Daniele Micciancio (Eds.). Springer, Heidelberg, 356--383. https://doi.org/10.1007/978-3-030-26951-7_13
    [32]
    Jelle Don, Serge Fehr, Christian Majenz, and Christian Schaffner. 2022. Efficient NIZKs and Signatures from Commit-and-Open Protocols in the QROM. Cryptology ePrint Archive, Report 2022/270. https://eprint.iacr.org/2022/270.
    [33]
    Daniel Escudero, Satrajit Ghosh, Marcel Keller, Rahul Rachuri, and Peter Scholl. 2020. Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits. In CRYPTO 2020, Part II (LNCS, Vol. 12171), Daniele Micciancio and Thomas Ristenpart (Eds.). Springer, Heidelberg, 823--852. https://doi.org/10.1007/978-3-030-56880-1_29
    [34]
    Muhammed F. Esgin, Ngoc Khanh Nguyen, and Gregor Seiler. 2020. Practical Exact Proofs from Lattices: New Techniques to Exploit Fully-Splitting Rings. In ASIACRYPT 2020, Part II (LNCS, Vol. 12492), Shiho Moriai and Huaxiong Wang (Eds.). Springer, Heidelberg, 259--288. https://doi.org/10.1007/978-3-030-64834-3_9
    [35]
    Thibauld Feneuil, Antoine Joux, and Matthieu Rivain. 2022. Syndrome Decoding in the Head: Shorter Signatures from Zero-Knowledge Proofs. Cryptology ePrint Archive, Report 2022/188. https://eprint.iacr.org/2022/189.
    [36]
    Amos Fiat and Adi Shamir. 1987. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In CRYPTO'86 (LNCS, Vol. 263), Andrew M. Odlyzko (Ed.). Springer, Heidelberg, 186--194. https://doi.org/10.1007/3-540-47721-7_12
    [37]
    Eiichiro Fujisaki and Tatsuaki Okamoto. 1999. Secure Integration of Asymmetric and Symmetric Encryption Schemes. In CRYPTO'99 (LNCS, Vol. 1666), Michael J. Wiener (Ed.). Springer, Heidelberg, 537--554. https://doi.org/10.1007/3-540-48405-1_34
    [38]
    Irene Giacomelli, Jesper Madsen, and Claudio Orlandi. 2016. ZKBoo: Faster Zero-Knowledge for Boolean Circuits. In USENIX Security 2016, Thorsten Holz and Stefan Savage (Eds.). USENIX Association, 1069--1083.
    [39]
    Oded Goldreich. 2007. Foundations of Cryptography: Volume 1, Basic Tools. Cambridge University Press.
    [40]
    Tim Güneysu, Philip Hodges, Georg Land, Mike Ounsworth, Douglas Stebila, and Greg Zaverucha. 2022. Proof-of-possession for KEM certificates using verifiable generation. Cryptology ePrint Archive, Report 2022/703. https://eprint.iacr.org/2022/703.
    [41]
    Peter Gutmann. 2020. RFC 8894: Simple Certificate Enrolment Protocol.
    [42]
    Dennis Hofheinz, Kathrin Hövelmanns, and Eike Kiltz. 2017. A Modular Analysis of the Fujisaki-Okamoto Transformation. In TCC 2017, Part I (LNCS, Vol. 10677), Yael Kalai and Leonid Reyzin (Eds.). Springer, Heidelberg, 341--371. https://doi.org/10.1007/978-3-319-70500-2_12
    [43]
    Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. 2009. Zero-Knowledge Proofs from Secure Multiparty Computation. SIAM J. Comput., Vol. 39, 3 (2009), 1121--1152. https://doi.org/10.1137/080725398
    [44]
    Haodong Jiang, Zhenfeng Zhang, Long Chen, Hong Wang, and Zhi Ma. 2018. IND-CCA-Secure Key Encapsulation Mechanism in the Quantum Random Oracle Model, Revisited. In CRYPTO 2018, Part III (LNCS, Vol. 10993), Hovav Shacham and Alexandra Boldyreva (Eds.). Springer, Heidelberg, 96--125. https://doi.org/10.1007/978-3-319-96878-0_4
    [45]
    Daniel Kales and Greg Zaverucha. 2020. Improving the Performance of the Picnic Signature Scheme. IACR TCHES, Vol. 2020, 4 (2020), 154--188. https://doi.org/10.13154/tches.v2020.i4.154--188 https://tches.iacr.org/index.php/TCHES/article/view/8680.
    [46]
    Jonathan Katz, Vladimir Kolesnikov, and Xiao Wang. 2018. Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures. In ACM CCS 2018, David Lie, Mohammad Mannan, Michael Backes, and XiaoFeng Wang (Eds.). ACM Press, 525--537. https://doi.org/10.1145/3243734.3243805
    [47]
    Akinori Kawachi, Keisuke Tanaka, and Keita Xagawa. 2008. Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems. In ASIACRYPT 2008 (LNCS, Vol. 5350), Josef Pieprzyk (Ed.). Springer, Heidelberg, 372--389. https://doi.org/10.1007/978-3-540-89255-7_23
    [48]
    Adeline Langlois and Damien Stehlé. 2015. Worst-case to average-case reductions for module lattices. Designs, Codes and Cryptography, Vol. 75 (2015), 565--599. Issue 3. https://doi.org/10.1007/s10623-014-9938-4
    [49]
    Benoît Libert, San Ling, Khoa Nguyen, and Huaxiong Wang. 2018. Lattice-Based Zero-Knowledge Arguments for Integer Relations. In CRYPTO 2018, Part II (LNCS, Vol. 10992), Hovav Shacham and Alexandra Boldyreva (Eds.). Springer, Heidelberg, 700--732. https://doi.org/10.1007/978-3-319-96881-0_24
    [50]
    Richard Lindner and Chris Peikert. 2011. Better Key Sizes (and Attacks) for LWE-Based Encryption. In CT-RSA 2011 (LNCS, Vol. 6558), Aggelos Kiayias (Ed.). Springer, Heidelberg, 319--339. https://doi.org/10.1007/978-3-642-19074-2_21
    [51]
    San Ling, Khoa Nguyen, Damien Stehlé, and Huaxiong Wang. 2013. Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications. In PKC 2013 (LNCS, Vol. 7778), Kaoru Kurosawa and Goichiro Hanaoka (Eds.). Springer, Heidelberg, 107--124. https://doi.org/10.1007/978-3-642-36362-7_8
    [52]
    Vadim Lyubashevsky. 2008. Lattice-Based Identification Schemes Secure Under Active Attacks. In PKC 2008 (LNCS, Vol. 4939), Ronald Cramer (Ed.). Springer, Heidelberg, 162--179. https://doi.org/10.1007/978-3-540-78440-1_10
    [53]
    Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Maxime Plancon. 2022. Efficient Lattice-Based Blind Signatures via Gaussian One-Time Signatures. In PKC 2022, Part II (LNCS, Vol. 13178), Goichiro Hanaoka, Junji Shikata, and Yohei Watanabe (Eds.). Springer, Heidelberg, 498--527. https://doi.org/10.1007/978-3-030-97131-1_17
    [54]
    Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Gregor Seiler. 2020. Practical Lattice-Based Zero-Knowledge Proofs for Integer Relations. In ACM CCS 2020, Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna (Eds.). ACM Press, 1051--1070. https://doi.org/10.1145/3372297.3417894
    [55]
    Vadim Lyubashevsky, Ngoc Khanh Nguyen, and Gregor Seiler. 2021. Shorter Lattice-Based Zero-Knowledge Proofs via One-Time Commitments. In PKC 2021, Part I (LNCS, Vol. 12710), Juan Garay (Ed.). Springer, Heidelberg, 215--241. https://doi.org/10.1007/978-3-030-75245-3_9
    [56]
    Daniele Micciancio and Salil P. Vadhan. 2003. Statistical Zero-Knowledge Proofs with Efficient Provers: Lattice Problems and More. In CRYPTO 2003 (LNCS, Vol. 2729), Dan Boneh (Ed.). Springer, Heidelberg, 282--298. https://doi.org/10.1007/978-3-540-45146-4_17
    [57]
    Michael Naehrig, Erdem Alkim, Joppe Bos, Léo Ducas, Karen Easterbrook, Brian LaMacchia, Patrick Longa, Ilya Mironov, Valeria Nikolaenko, Christopher Peikert, Ananth Raghunathan, and Douglas Stebila. 2020. FrodoKEM. Technical Report. National Institute of Standards and Technology. Available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions.
    [58]
    NIST. 2015. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. National Institute of Standards and Technology (NIST), FIPS PUB 202, U.S. Department of Commerce.
    [59]
    Magnus Nystrom and Burt Kaliski. 2000. RFC 2986: PKCS #10: Certification Request Syntax Specification Version 1.7.
    [60]
    Thomas Poppelmann, Erdem Alkim, Roberto Avanzi, Joppe Bos, Léo Ducas, Antonio de la Piedra, Peter Schwabe, Douglas Stebila, Martin R. Albrecht, Emmanuela Orsini, Valery Osheter, Kenneth G. Paterson, Guy Peer, and Nigel P. Smart. 2019. NewHope. Technical Report. National Institute of Standards and Technology. Available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.
    [61]
    Max Pritikin, Peter Yee, and Dan Harkins. 2013. RFC 7030: Enrollment over secure transport.
    [62]
    Oded Regev. 2003. New lattice based cryptographic constructions. In 35th ACM STOC. ACM Press, 407--416. https://doi.org/10.1145/780542.780603
    [63]
    Eric Rescorla. 2018. RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3.
    [64]
    Peter Schwabe, Roberto Avanzi, Joppe Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Gregor Seiler, and Damien Stehlé. 2020a. CRYSTALS-KYBER. Technical Report. National Institute of Standards and Technology. Available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions.
    [65]
    Peter Schwabe, Douglas Stebila, and Thom Wiggers. 2020b. Post-Quantum TLS Without Handshake Signatures. In ACM CCS 2020, Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna (Eds.). ACM Press, 1461--1480. https://doi.org/10.1145/3372297.3423350
    [66]
    Jacques Stern. 2006. A New Paradigm for Public Key Identification. IEEE Trans. Inf. Theor., Vol. 42, 6 (sep 2006), 1757--1768. https://doi.org/10.1109/18.556672
    [67]
    Greg Zaverucha, Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Sebastian Ramacher, Christian Rechberger, Daniel Slamanig, Jonathan Katz, Xiao Wang, Vladmir Kolesnikov, and Daniel Kales. 2020. Picnic. Technical Report. National Institute of Standards and Technology. Available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions.

    Cited By

    View all
    • (2024)Verifiable Encryption from MPC-in-the-HeadIACR Communications in Cryptology10.62056/a3wa3zl7sOnline publication date: 9-Apr-2024
    • (2023)Modular Design of KEM-Based Authenticated Key ExchangeInformation Security and Privacy10.1007/978-3-031-35486-1_24(553-579)Online publication date: 5-Jul-2023

    Index Terms

    1. Proof-of-Possession for KEM Certificates using Verifiable Generation

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
        November 2022
        3598 pages
        ISBN:9781450394505
        DOI:10.1145/3548606
        This work is licensed under a Creative Commons Attribution International 4.0 License.

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 07 November 2022

        Check for updates

        Author Tags

        1. certificates
        2. key encapsulation mechanisms
        3. post-quantum cryptography
        4. proof of possession
        5. public key infrastructure
        6. zero knowledge proofs

        Qualifiers

        • Research-article

        Funding Sources

        Conference

        CCS '22
        Sponsor:

        Acceptance Rates

        Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)204
        • Downloads (Last 6 weeks)17

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Verifiable Encryption from MPC-in-the-HeadIACR Communications in Cryptology10.62056/a3wa3zl7sOnline publication date: 9-Apr-2024
        • (2023)Modular Design of KEM-Based Authenticated Key ExchangeInformation Security and Privacy10.1007/978-3-031-35486-1_24(553-579)Online publication date: 5-Jul-2023

        View Options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media