cardiovascular 发表于 2025-3-26 21:12:06

Hartmut Häusermann,Thomas Krämer-Badoniion about the message than can be ensured in the case of general lattices. This additional structure of ideals of cyclotomic integers allows for efficiency improvements beyond those that are typical when moving from the generic to ideal lattice setting, resulting in smaller message sizes for sender

Jejune 发表于 2025-3-27 02:53:23

http://reply.papertrans.cn/15/1475/147494/147494_32.png

GRACE 发表于 2025-3-27 07:55:04

http://reply.papertrans.cn/15/1475/147494/147494_33.png

Brain-Waves 发表于 2025-3-27 12:16:34

https://doi.org/10.1057/9781137339843 KB signatures and 79 s signing time for rings with 8 members). In comparison, the lattice-based construction is much faster, but has larger signatures (e.g. 30 KB signatures and 90 ms signing time for the same ring size). For small ring sizes our lattice-based ring signatures are slightly larger th

ANIM 发表于 2025-3-27 15:32:14

http://reply.papertrans.cn/15/1475/147494/147494_35.png

支柱 发表于 2025-3-27 19:25:18

http://reply.papertrans.cn/15/1475/147494/147494_36.png

放逐某人 发表于 2025-3-28 01:46:52

http://reply.papertrans.cn/15/1475/147494/147494_37.png

整顿 发表于 2025-3-28 02:47:49

http://reply.papertrans.cn/15/1475/147494/147494_38.png

Creditee 发表于 2025-3-28 07:59:39

http://reply.papertrans.cn/15/1475/147494/147494_39.png

APEX 发表于 2025-3-28 11:28:50

Calamari and Falafl: Logarithmic (Linkable) Ring Signatures from Isogenies and Lattices
页: 1 2 3 [4] 5 6
查看完整版本: Titlebook: Advances in Cryptology – ASIACRYPT 2020; 26th International C Shiho Moriai,Huaxiong Wang Conference proceedings 2020 International Associat