fbpx
Wikipedia

GGH signature scheme

The Goldreich-Goldwasser-Halevi (GGH) signature scheme is a digital signature scheme proposed in 1995 and published in 1997, based on solving the closest vector problem (CVP) in a lattice. The signer demonstrates knowledge of a good basis for the lattice by using it to solve CVP on a point representing the message; the verifier uses a bad basis for the same lattice to verify that the signature under consideration is actually a lattice point and is sufficiently close to the message point.

The idea was not developed in detail in the original paper, which focussed more on the associated encryption algorithm.

GGH signatures form the basis for the NTRUSign signature algorithm.

Phong Q. Nguyen [fr] and Oded Regev had cryptanalyzed (broken) the original GGH signature scheme in 2006.

Bibliography edit

  • Goldreich, Oded; Goldwasser, Shafi; Halevi, Shai (1997). "Public-key cryptosystems from lattice reduction problems". CRYPTO '97: Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology. London: Springer-Verlag. pp. 112–131.
  • Nguyen, Phong Q.; Regev, Oded (11 November 2008). "Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures" (PDF). Journal of Cryptology. 22 (2): 139–160. doi:10.1007/s00145-008-9031-0. eISSN 1432-1378. ISSN 0933-2790. S2CID 2164840.Preliminary version in EUROCRYPT 2006.

External links edit

  • The webpage of the original paper

signature, scheme, goldreich, goldwasser, halevi, signature, scheme, digital, signature, scheme, proposed, 1995, published, 1997, based, solving, closest, vector, problem, lattice, signer, demonstrates, knowledge, good, basis, lattice, using, solve, point, rep. The Goldreich Goldwasser Halevi GGH signature scheme is a digital signature scheme proposed in 1995 and published in 1997 based on solving the closest vector problem CVP in a lattice The signer demonstrates knowledge of a good basis for the lattice by using it to solve CVP on a point representing the message the verifier uses a bad basis for the same lattice to verify that the signature under consideration is actually a lattice point and is sufficiently close to the message point The idea was not developed in detail in the original paper which focussed more on the associated encryption algorithm GGH signatures form the basis for the NTRUSign signature algorithm Phong Q Nguyen fr and Oded Regev had cryptanalyzed broken the original GGH signature scheme in 2006 Bibliography editGoldreich Oded Goldwasser Shafi Halevi Shai 1997 Public key cryptosystems from lattice reduction problems CRYPTO 97 Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology London Springer Verlag pp 112 131 Nguyen Phong Q Regev Oded 11 November 2008 Learning a Parallelepiped Cryptanalysis of GGH and NTRU Signatures PDF Journal of Cryptology 22 2 139 160 doi 10 1007 s00145 008 9031 0 eISSN 1432 1378 ISSN 0933 2790 S2CID 2164840 Preliminary version in EUROCRYPT 2006 External links editThe webpage of the original paper nbsp This cryptography related article is a stub You can help Wikipedia by expanding it vte Retrieved from https en wikipedia org w index php title GGH signature scheme amp oldid 1121181042, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.