This HTML5 document contains 52 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dbpedia-dehttp://de.dbpedia.org/resource/
n15https://people.csail.mit.edu/shaih/pubs/
dctermshttp://purl.org/dc/terms/
yago-reshttp://yago-knowledge.org/resource/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
n13https://iacr.org/archive/eurocrypt2006/40040273/
n19https://global.dbpedia.org/id/
yagohttp://dbpedia.org/class/yago/
dbthttp://dbpedia.org/resource/Template:
rdfshttp://www.w3.org/2000/01/rdf-schema#
freebasehttp://rdf.freebase.com/ns/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
wikipedia-enhttp://en.wikipedia.org/wiki/
dbphttp://dbpedia.org/property/
provhttp://www.w3.org/ns/prov#
dbchttp://dbpedia.org/resource/Category:
xsdhhttp://www.w3.org/2001/XMLSchema#
goldhttp://purl.org/linguistics/gold/
wikidatahttp://www.wikidata.org/entity/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:Index_of_cryptography_articles
dbo:wikiPageWikiLink
dbr:GGH_signature_scheme
Subject Item
dbr:GGH
dbo:wikiPageWikiLink
dbr:GGH_signature_scheme
dbo:wikiPageDisambiguates
dbr:GGH_signature_scheme
Subject Item
dbr:Oded_Regev_(computer_scientist)
dbo:wikiPageWikiLink
dbr:GGH_signature_scheme
Subject Item
dbr:GGH_encryption_scheme
dbo:wikiPageWikiLink
dbr:GGH_signature_scheme
Subject Item
dbr:GGH_signature_scheme
rdf:type
yago:PsychologicalFeature100023100 yago:Abstraction100002137 yago:Content105809192 yago:Idea105833840 yago:Cognition100023271 yago:WikicatDigitalSignatureSchemes dbo:Organisation yago:Scheme105905348 yago:Plan105898568 yago:PlanOfAction105902545
rdfs:label
Goldreich-Goldwasser-Halewi-Signatur GGH signature scheme
rdfs:comment
Die Goldreich-Goldwasser-Halevi-Signatur (GGH-Signatur) ist eine digitale Signatur, die 1997 von den Kryptologen Oded Goldreich, Shafrira Goldwasser und vorgeschlagen wurde.Sie bildet die Grundlage für das NTRUSign-Signaturverfahren. The Goldreich-Goldwasser-Halevi (GGH) signature scheme is a digital signature scheme proposed in 1995 and published in 1997, based on solving the closest vector problem (CVP) in a lattice. The signer demonstrates knowledge of a good basis for the lattice by using it to solve CVP on a point representing the message; the verifier uses a bad basis for the same lattice to verify that the signature under consideration is actually a lattice point and is sufficiently close to the message point. GGH signatures form the basis for the NTRUSign signature algorithm.
dcterms:subject
dbc:Digital_signature_schemes dbc:Lattice-based_cryptography
dbo:wikiPageID
3513394
dbo:wikiPageRevisionID
1121181042
dbo:wikiPageWikiLink
dbr:GGH_encryption_algorithm dbr:Oded_Regev_(computer_scientist) dbr:Broken_cipher dbr:Digital_signature dbr:Lattice_(group) dbc:Digital_signature_schemes dbr:Closest_vector_problem dbr:NTRUSign dbc:Lattice-based_cryptography
dbo:wikiPageExternalLink
n13:40040273.pdf n15:ggh97a.html
owl:sameAs
wikidata:Q1515534 dbpedia-de:Goldreich-Goldwasser-Halewi-Signatur n19:WGL3 yago-res:GGH_signature_scheme freebase:m.09hnnc
dbp:wikiPageUsesTemplate
dbt:Cite_book dbt:Cite_journal dbt:Crypto-stub dbt:Ill
dbo:abstract
Die Goldreich-Goldwasser-Halevi-Signatur (GGH-Signatur) ist eine digitale Signatur, die 1997 von den Kryptologen Oded Goldreich, Shafrira Goldwasser und vorgeschlagen wurde.Sie bildet die Grundlage für das NTRUSign-Signaturverfahren. Die Sicherheit des Verfahrens basiert auf dem (CVP) in einem Gitter. Mit einer öffentlichen, „schlechten“, Basis wird ein Gitter definiert. Die zugrundeliegende Einwegfunktion ordnet einem Punkt im Gitter einen Punkt „in der Nähe“ des Gitters zu. Nur mit Hilfe einer „guten“ Basis (der Falltür) kann zu einem solchen Punkt der zugehörige „nächste“ Punkt im Gitter gefunden werden. Aus dieser Einwegfunktion lässt sich ein Signaturverfahren konstruieren. The Goldreich-Goldwasser-Halevi (GGH) signature scheme is a digital signature scheme proposed in 1995 and published in 1997, based on solving the closest vector problem (CVP) in a lattice. The signer demonstrates knowledge of a good basis for the lattice by using it to solve CVP on a point representing the message; the verifier uses a bad basis for the same lattice to verify that the signature under consideration is actually a lattice point and is sufficiently close to the message point. The idea was not developed in detail in the original paper, which focussed more on the associated encryption algorithm. GGH signatures form the basis for the NTRUSign signature algorithm. and Oded Regev had cryptanalyzed (broken) the original GGH signature scheme in 2006.
gold:hypernym
dbr:Scheme
prov:wasDerivedFrom
wikipedia-en:GGH_signature_scheme?oldid=1121181042&ns=0
dbo:wikiPageLength
2004
foaf:isPrimaryTopicOf
wikipedia-en:GGH_signature_scheme
Subject Item
dbr:Lattice-based_cryptography
dbo:wikiPageWikiLink
dbr:GGH_signature_scheme
Subject Item
dbr:NTRUSign
dbo:wikiPageWikiLink
dbr:GGH_signature_scheme
Subject Item
wikipedia-en:GGH_signature_scheme
foaf:primaryTopic
dbr:GGH_signature_scheme