Non-interactive batch arguments for NP provide a way to amortize the cost of NP veri’cation across multiple instances. They enable a prover to convince a veri’er of multiple NP statements with communi
Abstract. We propose the signature scheme Hawk, a concrete instantiation of proposals to use the Lattice Isomorphism Problem (LIP) as a foundation for cryptography that focuses on simplicity. This sim
Public key encryption with equality test (PKEET) allows testing whether two ciphertexts are generated by the same message or not. PKEET is a potential candidate for many practical applications like ef
The LWE problem has been widely used in many constructions for post-quantum cryptography due to its strong security reduction from the worst-case of lattice hard problems and its lightweight operation
Abstract—With the increasing popularity of 3D objects in industry and everyday life, 3D object security has become essential. While there exists methods for 3D selective encryption, where a clear 3D o
future is nothing, for nothing
for anything, no anything, just pursing something.
Abstract— Aggregate signatures enable the sensor nodes of Industrial Internet of Things to send their signatures to the aggregator to realize signature compression. Before being stored in the data cen
Another active body of work in privacy-preserving signatures focuses on developing methods for realizing signers’ accountability. Let us name that desirable feature accountable privacy. Among the earl
Abstract. We describe an adaptation of Schnorr’s signature to the lattice setting, which relies on Gaussian convolution rather than flooding or rejection sampling as previous approaches. It does not i
Abstract. We present an improved lattice-based group signature scheme whose parameter sizes and running times are independent of the group size. The signature length in our scheme is around 200KB, whi
"渡人渡己"(dù rén dù jǐ)是一句中文成语,源自佛教思想。它的意思是在帮助别人的过程中,也使自己得到提升和成长。这句话强调了利他主义和互助合作的价值观,认为在关爱他人、帮助他人解决问题的过程中,我们自己也会受益匪浅。在现实生活中,"渡人渡己"的观念可以应用在很多方面。例如,在工作、学习或生活中,我们可以通过帮助他人解决问题,提高自己的能力和技能。同时,这种行为还能增进人际关
Abstract. We present a quantumly secure identity-based signature scheme based on the standard short integer solution problem, featuring tight security reductions in the quantum and classic random orac
Abstract—We introduce MatRiCT+, a practical private blockchain payment protocol based on “post-quantum” lattice assumptions. MatRiCT+ builds on MatRiCT due to Esgin et al. (ACM CCS’19) and, in general
Abstract. This paper introduces Bicameral and Auditably Private Signatures (BAPS) – a new privacy-preserving signature system with several novel features. In a BAPS system, given a certified attribute
We introduce the notion of hybrid trapdoor commitment schemes. Intuitively a hybrid trapdoor commitment scheme is a primitive which can be either an unconditionally binding commitment scheme or a trap
Lattice-based cryptography is evolving rapidly and is often employed to design cryptographic primitives that hold a great promise to be post-quantum resistant and can be employed in multiple applicati
Abstract. We construct a practical lattice-based zero-knowledge argument for proving multiplicative relations between committed values. The underlying commitment scheme that we use is the currently mo
Abstract. We propose a very fast lattice-based zero-knowledge proof system for exactly proving knowledge of a ternary solution ~s 2 f−1; 0; 1g n to a linear equation A~s = ~u over Zq, which improves u
Abstract— A threshold signature scheme distributes the ability to generate signatures through distributed key generation and signing protocols. A threshold signature scheme should be functionally inte
Abstract. We give a construction of an efficient one-out-of-many proof system, in which a prover shows that he knows the pre-image for one element in a set, based on the hardness of lattice problems.
Route planning helps a vehicle to share a message with the roadside units (RSUs) on its path in advance, which greatly speeds the authentication between the vehicle and the RSUs when the vehicle enter
ABSTRACT Cryptographic voting protocols have recently seen much interest from practitioners due to their (planned) use in countries such as Estonia, Switzerland, France, and Australia. Practical proto
Abstract. In this paper, we consider tight multi-user security under adaptive corruptions, where the adversary can adaptively corrupt some users and obtain their secret keys. We propose generic constr
Abstract. In this work, we construct the first digital signature (SIG) and public-key encryption (PKE) schemes with almost tight multi-user security under adaptive corruptions based on the learning-wi
In a group signature scheme, users can anonymously sign messages on behalf of the group they belong to, yet it is possible to trace the signer when needed. Since the first proposal of lattice-based gr
Copyright © 2005-2025 51CTO.COM 版权所有 京ICP证060544号