Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete Gaussians and has the characteristics of the much simpler description etc. Then, the scheme is implemented in C/C++ and makes a comparison with the RSA signature scheme in detail. Additionally, a linearly homomorphic signature scheme without trapdoor is proposed from the R-LWE assumption. The security of the above two schemes are reducible to the worst-case hardness of shortest vectors on ideal lattices. The security analyses indicate the propose...
In Crypto 1997, Goldreich, Goldwasser and Halevi (GGH) proposed a lattice analogue of McEliece publi...
International audienceThe "learning with errors" (LWE) problem is to distinguish random linear equat...
International audienceBasing signature schemes on strong lattice problems has been a long standing o...
In order to solve the problem of large key size and low efficiency in the linkable ring signature sc...
International audienceWe provide an alternative method for constructing lattice-based digital signat...
Abstract. We provide an alternative method for constructing lattice-based digital signatures which d...
Digital signatures and encryption schemes constitute arguably an integral part of cryptographic sche...
Ever since the appearance of quantum computers, prime factoring and discrete logarithm based cryptog...
Digital signature is one of the most important cryptography primitives. Recently, more and more work...
Since its proposal by Regev in 2005, the Learning With Errors (LWE) problem was used as the underlyi...
Building cryptographic schemes upon as many fundamentally different hard problems as possible, seems...
In a ring signature scheme, a user selects an arbitrary ring to be able to sign a message on behalf ...
Lattice-based cryptography is a branch of cryptography exploiting the presumed hardness of some well...
The ring variant of learning with errors (Ring-LWE) problem has provided efficient post-quantum cryp...
Abstract—Nearly all of the currently used signature schemes, such as RSA or DSA, are based either on...
In Crypto 1997, Goldreich, Goldwasser and Halevi (GGH) proposed a lattice analogue of McEliece publi...
International audienceThe "learning with errors" (LWE) problem is to distinguish random linear equat...
International audienceBasing signature schemes on strong lattice problems has been a long standing o...
In order to solve the problem of large key size and low efficiency in the linkable ring signature sc...
International audienceWe provide an alternative method for constructing lattice-based digital signat...
Abstract. We provide an alternative method for constructing lattice-based digital signatures which d...
Digital signatures and encryption schemes constitute arguably an integral part of cryptographic sche...
Ever since the appearance of quantum computers, prime factoring and discrete logarithm based cryptog...
Digital signature is one of the most important cryptography primitives. Recently, more and more work...
Since its proposal by Regev in 2005, the Learning With Errors (LWE) problem was used as the underlyi...
Building cryptographic schemes upon as many fundamentally different hard problems as possible, seems...
In a ring signature scheme, a user selects an arbitrary ring to be able to sign a message on behalf ...
Lattice-based cryptography is a branch of cryptography exploiting the presumed hardness of some well...
The ring variant of learning with errors (Ring-LWE) problem has provided efficient post-quantum cryp...
Abstract—Nearly all of the currently used signature schemes, such as RSA or DSA, are based either on...
In Crypto 1997, Goldreich, Goldwasser and Halevi (GGH) proposed a lattice analogue of McEliece publi...
International audienceThe "learning with errors" (LWE) problem is to distinguish random linear equat...
International audienceBasing signature schemes on strong lattice problems has been a long standing o...