Interdisciplinary Information Sciences
Online ISSN : 1347-6157
Print ISSN : 1340-9050
ISSN-L : 1340-9050
Volume 25, Issue 1
Displaying 1-7 of 7 articles from this issue
Special Section
Geometric Function Theory and Applications
Regular Papers
  • Ryota HAYASAKA, Tsuyoshi MIEZAKI, Masahiko TOKI
    2019 Volume 25 Issue 1 Pages 53-57
    Published: 2019
    Released on J-STAGE: September 30, 2019
    Advance online publication: May 21, 2019
    JOURNAL FREE ACCESS

    Let Λ be any integral lattice in Euclidean space. It has been shown that for every integer n>0, there is a hypersphere that passes through exactly n points of Λ. Using this result, we introduce new lattice invariants and give some computational results related to two-dimensional Euclidean lattices of class number one.

    Download PDF (89K)
  • Shingo HASEGAWA, Shuji ISOBE
    2019 Volume 25 Issue 1 Pages 59-66
    Published: 2019
    Released on J-STAGE: September 30, 2019
    Advance online publication: May 21, 2019
    JOURNAL FREE ACCESS

    Lossy identification schemes derive tightly secure signature schemes via the Fiat–Shamir transformation. There exist several instantiations of lossy identification schemes by using several cryptographic assumptions. In this paper, we propose a new construction of the lossy identification scheme from the decisional RSA assumption which are introduced by Groth. Our lossy identification scheme has an efficient response algorithm because it requires no modular exponentiation.

    Download PDF (532K)
  • Firas KRAIEM, Shuji ISOBE, Eisuke KOIZUMI, Hiroki SHIZUYA
    2019 Volume 25 Issue 1 Pages 67-74
    Published: 2019
    Released on J-STAGE: September 30, 2019
    Advance online publication: September 06, 2019
    JOURNAL FREE ACCESS

    Inspired by the work of Ghadafi and Groth (ASIACRYPT 2017) on a certain type of computational hardness assumptions in cyclic groups (which they call ``target assumptions''), we initiate an analogous work on another type of hardness assumptions, namely the ``knowledge-of-exponent'' assumptions (KEAs). Originally introduced by Damgard to construct practical encryption schemes secure against chosen ciphertext attacks, KEAs have subsequently been used primarily to construct succinct non-interactive arguments of knowledge (SNARKs), and proved to be inherent to such constructions. Since SNARKs (and their zero-knowledge variant, zk-SNARKs) are already used in practice in such systems as the Zcash digital currency, it can be expected that the use of KEAs will increase in the future, which makes it important to have a good understanding of those assumptions. Using a proof technique first introduced by Bellare and Palacio (but acknowledged by them as being due to Halevi), we first investigate the internal structure of the q-power knowledge-of-exponent (q-PKE) family of assumptions introduced by Groth, which is thus far the most general variant of KEAs. We then introduce a generalisation of the q-PKE family, and show that it can be simplified.

    Download PDF (121K)
feedback
Top