gptkbp:instanceOf
|
cryptographic signature scheme
|
gptkbp:basedOn
|
lattice-based cryptography
|
gptkbp:category
|
digital signature
BLISS family
post-quantum algorithm
|
gptkbp:citation
|
https://github.com/cryptosource/bliss
|
gptkbp:designedBy
|
gptkb:Gregor_Seiler
gptkb:Peter_Schwabe
gptkb:Damien_Stehlé
gptkb:Eike_Kiltz
gptkb:Léo_Ducas
gptkb:Tancrède_Lepoint
gptkb:Vadim_Lyubashevsky
|
gptkbp:designedFor
|
gptkb:post-quantum_cryptography
|
gptkbp:digestSize
|
560 bytes
|
gptkbp:features
|
128-bit
|
https://www.w3.org/2000/01/rdf-schema#label
|
BLISS-32
|
gptkbp:introducedIn
|
2013
|
gptkbp:keySize
|
1280 bytes
896 bytes
|
gptkbp:parameter
|
d=23
kappa=23
n=512
q=12289
tau=39
σ=215.0
|
gptkbp:provides
|
digital signatures
|
gptkbp:publishedIn
|
USENIX Security Symposium 2013
|
gptkbp:relatedTo
|
BLISS-I
BLISS-II
BLISS-III
BLISS-IV
|
gptkbp:uses
|
gptkb:SHA-512
rejection sampling
ring learning with errors
Gaussian sampling
|
gptkbp:vulnerableTo
|
side-channel attacks (timing, power analysis)
|
gptkbp:bfsParent
|
gptkb:BLISS_Reference_Manual
gptkb:DEC_BLISS
|
gptkbp:bfsLayer
|
8
|