5,822 research outputs found

    Lattice-based (Partially) Blind Signature without Restart

    Get PDF
    We present in this paper a blind signature and its partially blind variant based on lattices assumptions. Blind signature is a cornerstone in privacy-oriented cryptography and we propose the first lattice based scheme without restart. Compare to related work, the key idea of our construction is to provide a trapdoor to the signer in order to let him perform some gaussian pre-sampling during the signature generation process, preventing this way to restart from scratch the whole protocol. We prove the security of our scheme under the ring k-SIS assumption, in the random oracle model. We also explain security issues in the other existing lattice-based blind signature schemes. Finally, we propose a partially blind variant of our scheme, which is done with no supplementary cost, as the number of elements generated and exchanged during the signing protocol is exactly the same

    Leakage-Resilient Lattice-Based Partially Blind Signatures

    Get PDF
    Blind signature schemes (BSS) play a pivotal role in privacy-oriented cryptography. However, with blind signature schemes, the signed message remains unintelligible to the signer, giving them no guarantee that the blinded message he signed actually contained valid information. Partially-blind signature schemes (PBSS) were introduced to address precisely this problem. In this paper we present the first leakage-resilient, lattice-based partially-blind signature scheme in the literature. Our construction is provably secure in the random oracle model (ROM) and offers quasilinear complexity w.r.t. key/signature sizes and signing speed. In addition, it offers statistical partial blindness and its unforgeability is based on the computational hardness of worst-case ideal lattice problems for approximation factors in ˜O(n4)˜ O(n^4) in dimension nn. Our scheme benefits from the subexponential hardness of ideal lattice problems and remains secure even if a (1-o(1)) fraction of the signer’s secret key leaks to an adversary via arbitrary side-channels. Several extensions of the security model, such as honest-user unforgeability and selective failure blindness, are also considered and concrete parameters for instantiation are proposed

    A New Framework For More Efficient Round-Optimal Lattice-Based (Partially) Blind Signature via Trapdoor Sampling

    Get PDF
    Blind signatures, proposed by Chaum (CRYPTO\u2782), are interactive protocols between a signer and a user, where a user can obtain a signature without revealing the message to be signed. Recently, Hauck et al. (EUROCRYPT\u2720) observed that all efficient lattice-based blind signatures following the blueprint of the original blind signature by Rükert (ASIACRYPT\u2710) have a flawed security proof. This puts us in a situation where all known lattice-based blind signatures have at least two of the following drawbacks: heuristic security; 1 MB or more signature size; only supporting bounded polynomially many signatures, or being based on non-standard assumptions. In this work, we construct the first round-optimal (i.e., two-round) lattice-based blind signature with a signature size of roughly 100 KB that supports unbounded polynomially many signatures and is provably secure under standard assumptions. Even if we allow non-standard assumptions and more rounds, ours provide the shortest signature size while simultaneously supporting unbounded polynomially many signatures. The main idea of our work is revisiting the generic blind signature construction by Fischlin (CRYPTO\u2706) and optimizing the commit-then-open proof using techniques tailored to lattices. Our blind signature is also the first to have a formal security proof in the quantum random oracle model. Finally, our blind signature extends naturally to partially blind signatures, where the user and signer can include an agreed-upon public string in the message

    Driven weak to strong pinning crossover in partially nanopatterned 2H-NbSe2 single crystal

    Full text link
    Investigations into the heterogeneous pinning properties of the vortex state created by partially nano-patterning single crystals of 2H-NbSe2 reveal an atypical magnetization response which is significantly drive dependent. Analysis of the magnetization response shows non-monotonic behavior of the magnetization relaxation rate with varying magnetic field sweep rate. With all the patterned pinning centers saturated with vortices, we find that the pinning force experienced by the vortices continues to increase with increasing drive. Our studies reveal an unconventional dynamic weak to strong pinning crossover where the flow of the vortex state appears to be hindered or jammed as it is driven harder through the interstitial voids in the patterned pinning lattice.Comment: 15 pages with 5 figure

    Lattice-based Blind Signatures

    Get PDF
    Motivated by the need to have secure blind signatures even in the presence of quantum computers, we present two efficient blind signature schemes based on hard worst-case lattice problems. Both schemes are provably secure in the random oracle model and unconditionally blind. The first scheme is based on preimage samplable functions that were introduced at STOC 2008 by Gentry, Peikert, and Vaikuntanathan. The scheme is stateful and runs in 3 moves. The second scheme builds upon the PKC 2008 identification scheme of Lyubashevsky. It is stateless, has 4 moves, and its security is based on the hardness of worst-case problems in ideal lattices

    Generalized mean field description of entanglement in dimerized spin systems

    Get PDF
    We discuss a generalized self-consistent mean field (MF) treatment, based on the selection of an arbitrary subset of operators for representing the system density matrix, and its application to the problem of entanglement evaluation in composite quantum systems. As a specific example, we examine in detail a pair MF approach to the ground state (GS) of dimerized spin 1/2 systems with anisotropic ferromagnetic-type XY and XYZ couplings in a transverse field, including chains and arrays with first neighbor and also longer range couplings. The approach is fully analytic and able to capture the main features of the GS of these systems, in contrast with the conventional single spin MF. Its phase diagram differs significantly from that of the latter, exhibiting (Sz) parity breaking just in a finite field window if the coupling between pairs is sufficiently weak, together with a fully dimerized phase below this window and a partially aligned phase above it. It is then shown that through symmetry restoration, the approach is able to correctly predict not only the concurrence of a pair, but also its entanglement with the rest of the chain, which shows a pronounced peak in the parity breaking window. Perturbative corrections allow to reproduce more subtle observables like the entanglement between weakly coupled spins and the low lying energy spectrum. All predictions are tested against exact results for finite systems.Comment: 13 pages, 9 figures. Final versio

    Super-diffusion versus competitive advection: a simulation

    Full text link
    Magnetic element tracking is often used to study the transport and diffusion of the magnetic field on the solar photosphere. From the analysis of the displacement spectrum of these tracers, it has been recently agreed that a regime of super-diffusivity dominates the solar surface. Quite habitually this result is discussed in the framework of fully developed turbulence. But the debate whether the super-diffusivity is generated by a turbulent dispersion process, by the advection due to the convective pattern, or by even another process, is still open, as is the question about the amount of diffusivity at the scales relevant to the local dynamo process. To understand how such peculiar diffusion in the solar atmosphere takes places, we compared the results from two different data-sets (ground-based and space-borne) and developed a simulation of passive tracers advection by the deformation of a Voronoi network. The displacement spectra of the magnetic elements obtained by the data-sets are consistent in retrieving a super-diffusive regime for the solar photosphere, but the simulation also shows a super-diffusive displacement spectrum: its competitive advection process can reproduce the signature of super-diffusion. Therefore, it is not necessary to hypothesize a totally developed turbulence regime to explain the motion of the magnetic elements on the solar surface

    Lattice Blind Signatures with Forward Security

    Get PDF
    Blind signatures play an important role in both electronic cash and electronic voting systems. Blind signatures should be secure against various attacks (such as signature forgeries). The work puts a special attention to secret key exposure attacks, which totally break digital signatures. Signatures that resist secret key exposure attacks are called forward secure in the sense that disclosure of a current secret key does not compromise past secret keys. This means that forward-secure signatures must include a mechanism for secret-key evolution over time periods. This paper gives a construction of the first blind signature that is forward secure. The construction is based on the SIS assumption in the lattice setting. The core techniques applied are the binary tree data structure for the time periods and the trapdoor delegation for the key-evolution mechanism.Comment: ACISP 202

    Domain Wall Spin Dynamics in Kagome Antiferromagnets

    Full text link
    We report magnetization and neutron scattering measurements down to 60 mK on a new family of Fe based kagome antiferromagnets, in which a strong local spin anisotropy combined with a low exchange path network connectivity lead to domain walls intersecting the kagome planes through strings of free spins. These produce unfamiliar slow spin dynamics in the ordered phase, evolving from exchange-released spin-flips towards a cooperative behavior on decreasing the temperature, probably due to the onset of long-range dipolar interaction. A domain structure of independent magnetic grains is obtained that could be generic to other frustrated magnets.Comment: 5 pages, 4 figure

    Report on "Geometry and representation theory of tensors for computer science, statistics and other areas."

    Full text link
    This is a technical report on the proceedings of the workshop held July 21 to July 25, 2008 at the American Institute of Mathematics, Palo Alto, California, organized by Joseph Landsberg, Lek-Heng Lim, Jason Morton, and Jerzy Weyman. We include a list of open problems coming from applications in 4 different areas: signal processing, the Mulmuley-Sohoni approach to P vs. NP, matchgates and holographic algorithms, and entanglement and quantum information theory. We emphasize the interactions between geometry and representation theory and these applied areas
    • …
    corecore