An Entity of Type: organisation, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

The Goldreich-Goldwasser-Halevi (GGH) signature scheme is a digital signature scheme proposed in 1995 and published in 1997, based on solving the closest vector problem (CVP) in a lattice. The signer demonstrates knowledge of a good basis for the lattice by using it to solve CVP on a point representing the message; the verifier uses a bad basis for the same lattice to verify that the signature under consideration is actually a lattice point and is sufficiently close to the message point. GGH signatures form the basis for the NTRUSign signature algorithm.

Property Value
dbo:abstract
  • Die Goldreich-Goldwasser-Halevi-Signatur (GGH-Signatur) ist eine digitale Signatur, die 1997 von den Kryptologen Oded Goldreich, Shafrira Goldwasser und vorgeschlagen wurde.Sie bildet die Grundlage für das NTRUSign-Signaturverfahren. Die Sicherheit des Verfahrens basiert auf dem (CVP) in einem Gitter. Mit einer öffentlichen, „schlechten“, Basis wird ein Gitter definiert. Die zugrundeliegende Einwegfunktion ordnet einem Punkt im Gitter einen Punkt „in der Nähe“ des Gitters zu. Nur mit Hilfe einer „guten“ Basis (der Falltür) kann zu einem solchen Punkt der zugehörige „nächste“ Punkt im Gitter gefunden werden. Aus dieser Einwegfunktion lässt sich ein Signaturverfahren konstruieren. (de)
  • The Goldreich-Goldwasser-Halevi (GGH) signature scheme is a digital signature scheme proposed in 1995 and published in 1997, based on solving the closest vector problem (CVP) in a lattice. The signer demonstrates knowledge of a good basis for the lattice by using it to solve CVP on a point representing the message; the verifier uses a bad basis for the same lattice to verify that the signature under consideration is actually a lattice point and is sufficiently close to the message point. The idea was not developed in detail in the original paper, which focussed more on the associated encryption algorithm. GGH signatures form the basis for the NTRUSign signature algorithm. and Oded Regev had cryptanalyzed (broken) the original GGH signature scheme in 2006. (en)
dbo:wikiPageExternalLink
dbo:wikiPageID
  • 3513394 (xsd:integer)
dbo:wikiPageLength
  • 2004 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1121181042 (xsd:integer)
dbo:wikiPageWikiLink
dbp:wikiPageUsesTemplate
dcterms:subject
gold:hypernym
rdf:type
rdfs:comment
  • Die Goldreich-Goldwasser-Halevi-Signatur (GGH-Signatur) ist eine digitale Signatur, die 1997 von den Kryptologen Oded Goldreich, Shafrira Goldwasser und vorgeschlagen wurde.Sie bildet die Grundlage für das NTRUSign-Signaturverfahren. (de)
  • The Goldreich-Goldwasser-Halevi (GGH) signature scheme is a digital signature scheme proposed in 1995 and published in 1997, based on solving the closest vector problem (CVP) in a lattice. The signer demonstrates knowledge of a good basis for the lattice by using it to solve CVP on a point representing the message; the verifier uses a bad basis for the same lattice to verify that the signature under consideration is actually a lattice point and is sufficiently close to the message point. GGH signatures form the basis for the NTRUSign signature algorithm. (en)
rdfs:label
  • Goldreich-Goldwasser-Halewi-Signatur (de)
  • GGH signature scheme (en)
owl:sameAs
prov:wasDerivedFrom
foaf:isPrimaryTopicOf
is dbo:wikiPageDisambiguates of
is dbo:wikiPageWikiLink of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License