Group signature, introduced by Chaum and van Heyst [10], enables anonymous, yet accountable, authentication to a service. In such a system, a so-called group manager has the responsibility of a group
Abstract. Group signatures allow users to create signatures on behalf of a group while remaining anonymous. Such signatures are a powerful tool to realize privacy-preserving data collections, where e.
Abstract. Group signature is a major cryptographic tool allowing anonymous access to a service. However, in practice, access to a service is usually granted for some periods of time, which implies tha
Abstract. Despite their popularity, lattice reduction algorithms remain mysterious cryptanalytical tools. Though it has been widely reported that they behave better than their proved worst-case theore
Abstract. We provide an alternative method for constructing lattice-based digital signatures which does not use the “hash-and-sign” methodology of Gentry, Peikert, and Vaikuntanathan (STOC 2008). Our
基于雾的道路状况监测系统(RCMS)在减少交通拥堵和提高道路安全方面得到了广泛的应用。考虑到雾节点(FNs)的半可信度,在车辆和雾节点(V2F)之间进行相互认证至关重要。然而,现有的方案要求远程可信机构TA (trusted authority)在线参与V2F认证,这导致了巨大的网络延迟。此外,这些方案将大量的假名和私钥预存储到车辆中以保护身份隐私,导致内存负担过重。此外,大多数方案没有考虑车辆提
Abstract. We propose the signature scheme Hawk, a concrete instantiation of proposals to use the Lattice Isomorphism Problem (LIP) as a foundation for cryptography that focuses on simplicity. This sim
Abstract. Verifiable encryption allows one to prove properties about encrypted data and is an important building block in the design of cryptographic protocols, e.g., group signatures, key escrow, fai
Abstract In order to guarantee information confidentiality and authentication in point to multi-point communication mode, we propose the first secure multi-receiver signcryption sche
https://baijiahao.baidu.com/s?id=1767204079144568679&wfr=spider&for=pcno one care your life besides yourself.just to life, and you will get a light future.die means angthing vanishes, whatever
Abstract:The advent of embedded systems has completely transformed the information landscape. With the explosive growth in the use of interactive real-time technologies, this internet landscape aims t
Abstract: With the increasing popularity of cloud storage, data security on thecloud has become increasingly visible. Searchable encryption has the ability to realize the privacy protection and securi
AbstractIn 1998, Blaze, Bleumer, and Strauss (BBS) proposed proxy re-signatures, in which a semitrusted proxy acts as a translator between Alice and Bob. To translate, the proxy converts a signature f
AbstractWe show how to construct a variety of “trapdoor” cryptographic tools assuming the worstcase hardness of standard lattice problems (such as approximating the length of the shortest nonzero vect
Abstract Evaluating the general abilities of foundation models to tackle human-level tasks is a vital aspect of their development and application in the pursuit of Artificial General Intelligence (AGI
Abstract. The interest in post-quantum cryptography — classical sys- tems that remain secure in the presence of a quantum adversary — has generated elegant proposals for new cryptosystems. Some of the
Abstract— An increasing number of researchers are turningtheir attention to signcryption, particularly in the context of multi-receiver communication scenarios, due to its ability to simultaneously pr
Abstract. We present a practical construction of an additively homomorphic commitment scheme based on structured lattice assumptions, together with a zero-knowledge proof of opening knowledge. Our sch
摘要我们提出了一种委派短格基的技术,其优点是在委派时保持格维数不变。在此结果的基础上,我们构造了两种新的基于分层身份的加密(HIBE)方案,有随机预言机和没有随机预言机。所得到的系统与早期的基于晶格的HIBE非常不同,并且在某些情况下导致更短的密文和私钥。我们从经典的晶格硬度假设中证明了安全性。6结论我们提出了一种新的格基委托机制,并将其用于构建两个HIBE系统,一个在随机预言机模型中是安全的,另
摘要基于Module-SIS和Module-L - We问题的难度,我们提出了一种改进的实用方案,用于证明满足a ?的短向量?s的知识。s ' t模q。目前构造这种证明的最有效的方法是证明s的?∞范数很小。它创建了一个多项式向量m的承诺,其CRT系数是?s的系数,然后显示(1)a·CRT(m) ' t mod q和(2)在我们想要证明?∞范数不超过1的情况下,多项式乘积(m´1)·m·(m ' 1
Copyright © 2005-2025 51CTO.COM 版权所有 京ICP证060544号