首页 > 其他分享 >Lattice-Based Signatures with Tight Adaptive Corruptions and More

Lattice-Based Signatures with Tight Adaptive Corruptions and More

时间:2023-10-15 18:01:06浏览次数:34  
标签:Signatures Based Tight schemes using our LWE scheme based

Abstract. We construct the first tightly secure signature schemes in the

multi-user setting with adaptive corruptions from lattices. In stark contrast to the previous tight constructions whose security is solely based on

number-theoretic assumptions, our schemes are based on the Learning

with Errors (LWE) assumption which is supposed to be post-quantum

secure. The security of our scheme is independent of the numbers of users

and signing queries, and it is in the non-programmable random oracle

model. Our LWE-based scheme is compact, namely, its signatures contain only a constant number of lattice vectors.

At the core of our construction are a new abstraction of the existing

lossy identification (ID) schemes using dual-mode commitment schemes

and a refinement of the framework by Diemert et al. (PKC 2021) which

transforms a lossy ID scheme to a signature using sequential OR proofs.

In combination, we obtain a tight generic construction of signatures from

dual-mode commitments in the multi-user setting. Improving the work

of Diemert et al., our new approach can be instantiated using not only

the LWE assumption, but also an isogeny-based assumption. We stress

that our LWE-based lossy ID scheme in the intermediate step uses a

conceptually different idea than the previous lattice-based ones.

Of independent interest, we formally rule out the possibility that the

aforementioned “ID-to-Signature” methodology can work tightly using

parallel OR proofs. In addition to the results of Fischlin et al. (EUROCRYPT 2020), our impossibility result shows a qualitative difference

between both forms of OR proofs in terms of tightness.

标签:Signatures,Based,Tight,schemes,using,our,LWE,scheme,based
From: https://blog.51cto.com/u_14897897/7872957

相关文章

  • 论文阅读:CurveNet: Curvature-Based Multitask Learning Deep Networks for 3D Object
    CurveNet:Curvature-BasedMultitaskLearningDeepNetworksfor3DObjectRecognitionCurveNet:用于3D对象识别的基于曲率的多任务学习深度网络IEEE2021摘要:在计算机视觉领域,3D对象识别是许多实际应用中最重要的任务之一。三维卷积神经网络(CNN)已经在3D物体识别中展示了其......
  • [论文精读][基于点云的蛋白-配体亲和力]A Point Cloud-Based Deep Learning Strategy
    我需要的信息代码,论文不考虑共价键,每个点包括了六种原子信息,包括xyz坐标,范德华半径,原子重量以及来源(1是蛋白质,-1是配体)。原子坐标被标准化,其它参数也被标准化。对不足1024个原子的的复合体,补0到1024。增加考虑的原子从1024到2048,没有提升,增加原子信息通道,没有提升(见resul......
  • C++11新特性之基本范围的For循环(range-based-for)
    C++11新特性之基本范围的For循环(range-based-for)最新推荐文章于 2023-07-2219:30:58 发布Rayen0715于2017-01-0713:49:35发布49588收藏174版权Range-Based-For熟悉C++98/......
  • 2023ICCV_Retinexformer: One-stage Retinex-based Transformer for Low-light Image
    一.Motivation(1)Retinex理论没有考虑到噪声,并且基于Retinex分解的网络通常需要很多阶段训练。(2)直接使用从CNN从低光图像到正常光图像的映射忽略了人类的颜色感知,CNN更适合捕获局部信息,对于捕获远程依赖和非局部自相似性方面存在局限。二.Contribution(1)设计了一个阶段......
  • Attribute Based Group Signature with Revocation
    AttributeBasedGroupSignatureswerefirstintroducedin[12].Itwasproposedtoservethepurposeofincludingattributesinagroupsignaturescheme.GroupSignaturesallowamemberofagrouptosignonbehalfoftheotherswhileinABGSschemesthe......
  • Codeforces Round 707 (Div. 2, based on Moscow Open Olympiad in Informatics) B. N
    按以下\(n\)次操作制作蛋糕。叠上第\(i\)块面包,然后浇上\(a_i\)单位的奶油。可以使当前往下\(a_i\)块面包沾上奶油。输出空格隔开的\(n\)个数,第\(i\)个的\(0/1\)代表第\(i\)块面包是否沾有奶油。比较显然的思路可以进行差分修改。view1#include<bits/std......
  • Codeforces Round 902 (Div. 2, based on COMPFEST 15 - Final Round)
    目录写在前面ABCDE写在最后写在前面比赛地址:https://codeforces.com/contest/1877。呜呜铃果唱歌太好听了、、、我宣布是第二喜欢的声线,第三喜欢是东北切蒲英,第一喜欢绝赞招募中。这下不得不成为数码推了、、、A答案为\(-\suma_i\)。懒得写代数式子推了,赛时看完题直接......
  • (2023年新疆大学、中科院等点云分类最新综述) Deep learning-based 3D point cloud cl
    目录1、引言2、3D数据2.1、3D数据表示形式2.2、点云数据存储格式2.3、3D点云公共数据集3、基于深度学习的点云分类方法3.1、基于多视角的方法3.2、基于体素的方法3.3、基于点云的方法3.3.1局部特征聚合3.3.1.1基于逐点处理的方法3.3.1.2基于卷积的方法3.3.1.3基于图的方法3.3.1......
  • Codeforces Round 902 (Div. 2, based on COMPFEST 15 - Final Round)
    Preface难得这么好时间的CF,我直接找来队友组队练题当然比赛的过程没有三人三机,就跟平时训练一样搞了个新号三人一机的写中间因为溜去先看F了导致E题留给徐神solo因此出的偏慢,不过后面一起讨论了一下还是出了最后开F结果好家伙我和祁神双双看错题,对着假题意苦战1h最后无奈投降,......
  • Codeforces Round 902 (Div. 1, based on COMPFEST 15 - Final Round) A~D
    A.HelmetsinNightLight首先注意到一个关键性质\(b_i\geq1\),这就意味着当我们花\(p\)的代价解锁了\(b_i\)最小的后,仅凭接下来的“连锁反应”就能解锁全部的点。注意到我们“连锁反应”的一定是按\(b_i\)从小到大排序后的一段前缀(因为越往后连锁代价越昂贵),找到转折点......