aboutsummaryrefslogtreecommitdiff
path: root/README.md
diff options
context:
space:
mode:
authorW. Kosior <koszko@koszko.org>2024-11-24 22:11:43 +0100
committerW. Kosior <koszko@koszko.org>2024-11-24 22:16:14 +0100
commitdc55965c8b2dfe52c54919f92c42bd47cce406b5 (patch)
tree5930876e4efc1d85f1eb5218189621f3ace8cc28 /README.md
downloadpq-blind-sigs-impl-dc55965c8b2dfe52c54919f92c42bd47cce406b5.tar.gz
pq-blind-sigs-impl-dc55965c8b2dfe52c54919f92c42bd47cce406b5.zip
Initial commit
Diffstat (limited to 'README.md')
-rw-r--r--README.md23
1 files changed, 23 insertions, 0 deletions
diff --git a/README.md b/README.md
new file mode 100644
index 0000000..c89656e
--- /dev/null
+++ b/README.md
@@ -0,0 +1,23 @@
+# Post-quantum blind signatures implementation (in progress)
+
+This is a small university project with the goal of implementing Markus
+Rückert's lattice-based blind signature scheme from 2008[1].
+
+Please consider it a toy program — it's being developed with shortcuts
+(e.g. using a big scientific library (FLINT[2]) for efficient polynomial
+multiplication). Also, there are possibly better BS algorithms by now.
+
+## How it works
+
+Well, the actual program is not there yet. There's just some code to facilitate
+polynomial multiplication in a ring modulo X^m+1 over a modulo field with
+non-canonical range — [-(n-1)/2, (n-1)/2] rather than [0, n-1]. Interestingly,
+only modulo operations in the latter range seem to be directly supported in
+FLINT as of today.
+
+## Building
+
+Please consult the included Makefile :)
+
+- [1] https://eprint.iacr.org/2008/322
+- [2] https://flintlib.org/