Matches in SemOpenAlex for { <https://semopenalex.org/work/W4313132011> ?p ?o ?g. }
Showing items 1 to 72 of
72
with 100 items per page.
- W4313132011 endingPage "132482" @default.
- W4313132011 startingPage "132472" @default.
- W4313132011 abstract "This paper proposes a novel lattice-based aggregate signature (LAS) scheme that bring post-quantum security to the Bitcoin system without sacrificing its transaction efficiency. Bitcoin currently employs Elliptic Curve Digital Signature Algorithm (ECDSA), which is insecure against the emerging quantum technology, so post-quantum signature schemes like the proposed LAS will become necessary in the near future. However, most of the post-quantum signatures schemes have large signature sizes which decrease Bitcoin’s efficiency while our proposed scheme does not have this negative side effect. Our LAS scheme is based on CRYSTALS-Dilithium and a zero-knowledge Scalable Transparent Arguments of Knowledge (STARK) protocol. CRYSTALS-Dilithium is the most prominent algorithm chosen by the National Institute of Standards and Technology (NIST), yet it still has an adverse limitation: it would cause Bitcoin’s transaction efficiency to fall by 17 times due to its relatively large signature size. On the other hand, the proposed LAS scheme takes full advantage of signature aggregation using the STARK protocol and Dilithium’s easy and fast implementation, thus generating signatures with post-quantum security and small signature sizes which are critical to transaction efficiency. Our proofs convey the correctness, compactness, and post-quantum security of our construction in the quantum random oracle model, and our implementation conveyed that the proposed scheme would only decrease Bitcoin’s transaction efficiency by 3 times, a significant improvement from using Dilithium and other lattice-based aggregate signature schemes. Our proposed scheme has many advantages over the existing schemes and may become very valuable to Bitcoin." @default.
- W4313132011 created "2023-01-06" @default.
- W4313132011 creator A5007882219 @default.
- W4313132011 date "2022-01-01" @default.
- W4313132011 modified "2023-10-09" @default.
- W4313132011 title "Improving Bitcoin’s Post-Quantum Transaction Efficiency With a Novel Lattice-Based Aggregate Signature Scheme Based on CRYSTALS-Dilithium and a STARK Protocol" @default.
- W4313132011 cites W2003115354 @default.
- W4313132011 cites W2166670067 @default.
- W4313132011 cites W2294581071 @default.
- W4313132011 cites W2544524846 @default.
- W4313132011 cites W2751989631 @default.
- W4313132011 cites W2791664942 @default.
- W4313132011 cites W2807740615 @default.
- W4313132011 cites W2898776076 @default.
- W4313132011 cites W2966223078 @default.
- W4313132011 cites W2976646888 @default.
- W4313132011 cites W4251559 @default.
- W4313132011 cites W4255893443 @default.
- W4313132011 cites W4281384086 @default.
- W4313132011 doi "https://doi.org/10.1109/access.2022.3227394" @default.
- W4313132011 hasPublicationYear "2022" @default.
- W4313132011 type Work @default.
- W4313132011 citedByCount "2" @default.
- W4313132011 countsByYear W43131320112023 @default.
- W4313132011 crossrefType "journal-article" @default.
- W4313132011 hasAuthorship W4313132011A5007882219 @default.
- W4313132011 hasBestOaLocation W43131320111 @default.
- W4313132011 hasConcept C118463975 @default.
- W4313132011 hasConcept C118629725 @default.
- W4313132011 hasConcept C121332964 @default.
- W4313132011 hasConcept C145148216 @default.
- W4313132011 hasConcept C148730421 @default.
- W4313132011 hasConcept C203062551 @default.
- W4313132011 hasConcept C2775951159 @default.
- W4313132011 hasConcept C38652104 @default.
- W4313132011 hasConcept C41008148 @default.
- W4313132011 hasConcept C62520636 @default.
- W4313132011 hasConcept C80444323 @default.
- W4313132011 hasConcept C94284585 @default.
- W4313132011 hasConcept C99138194 @default.
- W4313132011 hasConceptScore W4313132011C118463975 @default.
- W4313132011 hasConceptScore W4313132011C118629725 @default.
- W4313132011 hasConceptScore W4313132011C121332964 @default.
- W4313132011 hasConceptScore W4313132011C145148216 @default.
- W4313132011 hasConceptScore W4313132011C148730421 @default.
- W4313132011 hasConceptScore W4313132011C203062551 @default.
- W4313132011 hasConceptScore W4313132011C2775951159 @default.
- W4313132011 hasConceptScore W4313132011C38652104 @default.
- W4313132011 hasConceptScore W4313132011C41008148 @default.
- W4313132011 hasConceptScore W4313132011C62520636 @default.
- W4313132011 hasConceptScore W4313132011C80444323 @default.
- W4313132011 hasConceptScore W4313132011C94284585 @default.
- W4313132011 hasConceptScore W4313132011C99138194 @default.
- W4313132011 hasLocation W43131320111 @default.
- W4313132011 hasOpenAccess W4313132011 @default.
- W4313132011 hasPrimaryLocation W43131320111 @default.
- W4313132011 hasRelatedWork W1595415026 @default.
- W4313132011 hasRelatedWork W1993193937 @default.
- W4313132011 hasRelatedWork W1993194779 @default.
- W4313132011 hasRelatedWork W2049702087 @default.
- W4313132011 hasRelatedWork W2171896063 @default.
- W4313132011 hasRelatedWork W2401276721 @default.
- W4313132011 hasRelatedWork W2558023823 @default.
- W4313132011 hasRelatedWork W2949711904 @default.
- W4313132011 hasRelatedWork W3029145216 @default.
- W4313132011 hasRelatedWork W4296960038 @default.
- W4313132011 hasVolume "10" @default.
- W4313132011 isParatext "false" @default.
- W4313132011 isRetracted "false" @default.
- W4313132011 workType "article" @default.