site stats

Lattice-based blind signatures

WebLattice-based blind signature schemes have been receiving some recent attention lately. Earlier efficient 3-round schemes (Asiacrypt 2010, Financial Cryptography 2024) were recently shown to have mistakes in their proofs, and fixing them turned out to be extremely inefficient and limited the number of signatures that a signer could send to less than a … Web20 sep. 2024 · At WISA 2024, motivated by these blind signature schemes, Le, Duong and Susilo constructed the first lattice-based blind ring signature scheme provably secure under the hardness assumption of the ...

Practical, Round-Optimal Lattice-Based Blind Signatures - IACR

Web18 jul. 2024 · Our Techniques. In order to give an overview of our techniques, it is instructive to sketch the signing protocol of the blind signature scheme introduced by Rückert [] at ASIACRYPT 2010 (RBS), since it is also lattice-based.RBS is one-more unforgeable in the ROM assuming the hardness of \(\textsf {RSIS}\).Its complete description can be found in … WebIn 2014, Zhang and Ma proposed a lattice-based proxy blind signature scheme based on ID-based cryptosystem, whose security was held in the standard model. Then, another ID … tfot board \\u0026 class schedule https://stephanesartorius.com

QUOC HUY LE - Doctoral Student - University of …

Web12 okt. 2024 · The design of a practical code-based signature scheme is an open problem in post-quantum cryptography. This paper is the full version of a work appeared at SIN’18 as a short paper, which introduced a simple and efficient one-time secure signature scheme based on quasi-cyclic codes. As such, this paper features, in a fully self-contained way, … WebThose existing proxy signature schemes are mainly based on the assumed hardness of Big Integer Factoring problem and Discrete Logarithm problem. So they can't resist quantum attacks. This proxy signature scheme is based on the assumed hardness of some lattice problem, which can resist quantum attack. The key pair of proxy signer was generated … Web2-round lattice-based blind signature scheme which produces signatures of length 150KB. The running time of the signing protocol is linear in the maximum number … tfot board \u0026 class schedule

Lattice-Based Blind Signatures SpringerLink

Category:(PDF) Cryptanalysis of Lattice-Based Blind Signature and Blind …

Tags:Lattice-based blind signatures

Lattice-based blind signatures

Efficient Lattice-Based Blind Signatures via Gaussian One-Time ...

Web6 feb. 2024 · In this paper, we proposed a lattice-based blind signature scheme for the blockchain-enabled systems. The lattice assumption makes the proposed scheme is … WebPaper: Lattice-Based Blind Signatures, Revisited. Authors: Eduard Hauck , Ruhr University Bochum. Eike Kiltz , Ruhr University Bochum. Julian Loss , University of Maryland, College Park. Ngoc Khanh Nguyen , IBM Research - Zurich. Download: DOI: 10.1007/978-3-030-56880-1_18 ( login may be required) Search ePrint.

Lattice-based blind signatures

Did you know?

Web13 apr. 2024 · An image encryption model is presented in this paper. The model uses two-dimensional Brownian Motion as a source of confusion and diffusion in image pixels. Shuffling of image pixels is done using Intertwining Logistic Map due to its desirable chaotic properties. The properties of Brownian motion helps to ensure key sensitivity. Finally, a … Web5 dec. 2010 · Blind signatures (BS), introduced by Chaum, have become a cornerstone in privacy-oriented cryptography. Using hard lattice problems, such as the shortest vector …

WebBlind signatures (BS), introduced by Chaum, have become a cornerstone in privacy-oriented cryptography. Using hard lattice problems, such as the shortest vector problem, as the basis of security has advantages over using the factoring or discrete logarithm … Web7 nov. 2024 · In this work, we provide the first overall practical, lattice-based blind signature, supporting an unbounded number of signature queries and additionally …

WebWe propose a new three-round lattice-based blind signature scheme whose security can be proved, in the random oracle model, from the standard SIS assumption. Our … WebWe present a signature scheme provably secure in the standard model (no random oracles) based on the worst-case complexity of approximating the Shortest Vector Problem in ideal lattices within polynomial factors.

WebOur Results. In this work, we provide the rst overall practical, lattice-based blind signature, which additionally enjoys optimal round complexity. Our scheme relies on the Gentry, …

Webour blind signature scheme, we propose three optimized parameter sets for the same security levels based on [RS10], which provides a framework for choosing secure … tfo tax global limitedWeb4 dec. 2011 · In this paper, we present a technique of matrix-vector-blinding for lattice-based blind signature. Building on this result, we propose two hierarchical ID-based blind … sylvania color changing bluetooth speakerWeb25 mei 2024 · Blind signature is a special type of digital signature, the signer cannot see the specific content signed. However, blindness may cause users to abuse their rights. Partial blind signature allows the signer to embed pre-negotiated public information in the blind signature without losing blindness, which can prevent users from abusing their … tfo tactical bass rodWeb1 aug. 2024 · In this paper, an anti-quantum blind signature scheme based on the lattice assumption has been proposed. As lattice cryptography is the main candidate algorithm in post-quantum cryptosystems and ... tfo tds eyindiaonetax.comWeb6 feb. 2024 · In Section 4, an anti-quantum lattice-based blind signature scheme has been proposed, and the correctness and security proof has been presented in Section 5. Then, the performance analysis and efficiency comparison have been given in Section 6, and conclusions are provided at last Section 7. tfo tax manchesterWebin the other existing lattice-based blind signature schemes. Finally, we propose a partially blind variant of our scheme, which is done with no supplementary cost, as the number of elements generated and exchanged during the signing protocol is exactly the same. Keywords. Blind signature, partially blind, lattices, rejection sampling, k-SIS ... sylvania clock radio set timeWeb11 feb. 2016 · Partially blind signature is a more applicable extension where the part of the message includes some common information known by the signer and the signature requestor. In the family of lattice-based schemes, blind signatures are given in ASIACRYPT 2010 by R ckert in the random oracle model, and until now, no partially … tfo tech co