实现严密安全的短线性同态签名

IF 0.9 4区 计算机科学 Q3 COMPUTER SCIENCE, THEORY & METHODS
{"title":"实现严密安全的短线性同态签名","authors":"","doi":"10.1016/j.tcs.2024.114758","DOIUrl":null,"url":null,"abstract":"<div><p>In ASIACRYPT 2016, Boyen and Li proposed an almost tightly secure short signature scheme based on pseudorandom function and the hardness assumption of short integer solution (SIS), and left it as an open problem to make it homomorphic. In this paper, we solve this problem with the same assumptions.</p></div>","PeriodicalId":49438,"journal":{"name":"Theoretical Computer Science","volume":null,"pages":null},"PeriodicalIF":0.9000,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Towards tightly secure short linearly homomorphic signatures\",\"authors\":\"\",\"doi\":\"10.1016/j.tcs.2024.114758\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<div><p>In ASIACRYPT 2016, Boyen and Li proposed an almost tightly secure short signature scheme based on pseudorandom function and the hardness assumption of short integer solution (SIS), and left it as an open problem to make it homomorphic. In this paper, we solve this problem with the same assumptions.</p></div>\",\"PeriodicalId\":49438,\"journal\":{\"name\":\"Theoretical Computer Science\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.9000,\"publicationDate\":\"2024-07-30\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Theoretical Computer Science\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://www.sciencedirect.com/science/article/pii/S030439752400375X\",\"RegionNum\":4,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q3\",\"JCRName\":\"COMPUTER SCIENCE, THEORY & METHODS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Theoretical Computer Science","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S030439752400375X","RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q3","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 0

摘要

在 2016 年的 ASIACRYPT 会议上,Boyen 和 Li 提出了一种基于伪随机函数和短整数解(SIS)硬度假设的近乎严密安全的短签名方案,并将其同态化作为一个未决问题。在本文中,我们用同样的假设解决了这个问题。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Towards tightly secure short linearly homomorphic signatures

In ASIACRYPT 2016, Boyen and Li proposed an almost tightly secure short signature scheme based on pseudorandom function and the hardness assumption of short integer solution (SIS), and left it as an open problem to make it homomorphic. In this paper, we solve this problem with the same assumptions.

求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Theoretical Computer Science
Theoretical Computer Science 工程技术-计算机:理论方法
CiteScore
2.60
自引率
18.20%
发文量
471
审稿时长
12.6 months
期刊介绍: Theoretical Computer Science is mathematical and abstract in spirit, but it derives its motivation from practical and everyday computation. Its aim is to understand the nature of computation and, as a consequence of this understanding, provide more efficient methodologies. All papers introducing or studying mathematical, logic and formal concepts and methods are welcome, provided that their motivation is clearly drawn from the field of computing.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信