首页 > 最新文献

Journal of Cryptology最新文献

英文 中文
On the Hardness of Module Learning with Errors with Short Distributions 关于具有短分布误差的模块学习的硬度
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-11-30 DOI: 10.1007/s00145-022-09441-3
Katharina Boudgoust, Corentin Jeudy, Adeline Roux-Langlois, Weiqiang Wen
{"title":"On the Hardness of Module Learning with Errors with Short Distributions","authors":"Katharina Boudgoust, Corentin Jeudy, Adeline Roux-Langlois, Weiqiang Wen","doi":"10.1007/s00145-022-09441-3","DOIUrl":"https://doi.org/10.1007/s00145-022-09441-3","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45712043","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
The Inverse of χdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} begin{document}$$chi $$end{document} and Its Applications to Rasta-Li The Inverse of χdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} begin{document}$$chi $$end{document} and Its Applications to Rasta-Li
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-10-01 DOI: 10.1007/s00145-022-09439-x
Fukang Liu, Santanu Sarkar, W. Meier, Takanori Isobe
{"title":"The Inverse of χdocumentclass[12pt]{minimal} usepackage{amsmath} usepackage{wasysym} usepackage{amsfonts} usepackage{amssymb} usepackage{amsbsy} usepackage{mathrsfs} usepackage{upgreek} setlength{oddsidemargin}{-69pt} begin{document}$$chi $$end{document} and Its Applications to Rasta-Li","authors":"Fukang Liu, Santanu Sarkar, W. Meier, Takanori Isobe","doi":"10.1007/s00145-022-09439-x","DOIUrl":"https://doi.org/10.1007/s00145-022-09439-x","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49102952","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Efficient Perfectly Secure Computation with Optimal Resilience 具有最佳弹性的高效完全安全计算
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-09-27 DOI: 10.1007/s00145-022-09434-2
Ittai Abraham, Gilad Asharov, Avishay Yanai
{"title":"Efficient Perfectly Secure Computation with Optimal Resilience","authors":"Ittai Abraham, Gilad Asharov, Avishay Yanai","doi":"10.1007/s00145-022-09434-2","DOIUrl":"https://doi.org/10.1007/s00145-022-09434-2","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44010237","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Signed (Group) Diffie–Hellman Key Exchange with Tight Security 具有严密安全性的签名(组)Diffie-Hellman密钥交换
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-09-27 DOI: 10.1007/s00145-022-09438-y
Jiaxin Pan, Chen Qian, Magnus Ringerud
{"title":"Signed (Group) Diffie–Hellman Key Exchange with Tight Security","authors":"Jiaxin Pan, Chen Qian, Magnus Ringerud","doi":"10.1007/s00145-022-09438-y","DOIUrl":"https://doi.org/10.1007/s00145-022-09438-y","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44629100","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Breaking the Decisional Diffie–Hellman Problem for Class Group Actions Using Genus Theory: Extended Version 用亏格理论破解类群作用的决策Diffie-Hellman问题:扩展版
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-09-15 DOI: 10.1007/s00145-022-09435-1
W. Castryck, Jana Sotáková, F. Vercauteren
{"title":"Breaking the Decisional Diffie–Hellman Problem for Class Group Actions Using Genus Theory: Extended Version","authors":"W. Castryck, Jana Sotáková, F. Vercauteren","doi":"10.1007/s00145-022-09435-1","DOIUrl":"https://doi.org/10.1007/s00145-022-09435-1","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-09-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44262514","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the (in)Security of ROS 关于活性氧的安全性
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-09-15 DOI: 10.1007/s00145-022-09436-0
Fabrice Benhamouda, Tancrède Lepoint, Michele Orrù, Mariana Raykova
{"title":"On the (in)Security of ROS","authors":"Fabrice Benhamouda, Tancrède Lepoint, Michele Orrù, Mariana Raykova","doi":"10.1007/s00145-022-09436-0","DOIUrl":"https://doi.org/10.1007/s00145-022-09436-0","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-09-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47814630","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 58
ZK-PCPs from Leakage-Resilient Secret Sharing 泄漏弹性秘密共享的zk - pcp
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-07-25 DOI: 10.1007/s00145-022-09433-3
Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss
{"title":"ZK-PCPs from Leakage-Resilient Secret Sharing","authors":"Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss","doi":"10.1007/s00145-022-09433-3","DOIUrl":"https://doi.org/10.1007/s00145-022-09433-3","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47565523","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
On the Complexity of Compressing Obfuscation 论压缩混淆的复杂性
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-07-06 DOI: 10.1007/s00145-022-09431-5
Gilad Asharov, Ilan Komargodski, Rafael Pass, Naomi Sirkin

Indistinguishability obfuscation has become one of the most exciting cryptographic primitives due to its far-reaching applications in cryptography and other fields. However, to date, obtaining a plausibly secure construction has been an illusive task, thus motivating the study of seemingly weaker primitives that imply it, with the possibility that they will be easier to construct. In this work, we provide a systematic study of compressing obfuscation, one of the most natural and simple to describe primitives that is known to imply indistinguishability obfuscation when combined with other standard assumptions. A compressing obfuscator is roughly an indistinguishability obfuscator that outputs just a slightly compressed encoding of the truth table. This generalizes notions introduced by Lin et al. (Functional signatures and pseudorandom functions, PKC, 2016) and Bitansky et al. (From Cryptomania to Obfustopia through secret-key functional encryption, TCC, 2016) by allowing for a broader regime of parameters. We view compressing obfuscation as an independent cryptographic primitive and show various positive and negative results concerning its power and plausibility of existence, demonstrating significant differences from full-fledged indistinguishability obfuscation. First, we show that as a cryptographic building block, compressing obfuscation is weak. In particular, when combined with one-way functions, it cannot be used (in a black-box way) to achieve public-key encryption, even under (sub-)exponential security assumptions. This is in sharp contrast to indistinguishability obfuscation, which together with one-way functions implies almost all cryptographic primitives. Second, we show that to construct compressing obfuscation with perfect correctness, one only needs to assume its existence with a very weak correctness guarantee and polynomial hardness. Namely, we show a correctness amplification transformation with optimal parameters that relies only on polynomial hardness assumptions. This implies a universal construction assuming only polynomially secure compressing obfuscation with approximate correctness. In the context of indistinguishability obfuscation, we know how to achieve such a result only under sub-exponential security assumptions together with derandomization assumptions. Lastly, we characterize the existence of compressing obfuscation with statistical security. We show that in some range of parameters and for some classes of circuits such an obfuscator exists, whereas it is unlikely to exist with better parameters or for larger classes of circuits. These positive and negative results reveal a deep connection between compressing obfuscation and various concepts in complexity theory and learning theory.

不可区分混淆由于其在密码学和其他领域的广泛应用而成为最令人兴奋的密码原语之一。然而,到目前为止,获得看似安全的构造一直是一项虚幻的任务,因此激发了对暗示它的看似较弱的原语的研究,因为它们可能更容易构造。在这项工作中,我们对压缩混淆进行了系统的研究,压缩混淆是最自然和最简单的描述原语之一,当与其他标准假设相结合时,它意味着不可区分的混淆。压缩混淆器大致是一种无法区分的混淆器,它只输出真值表的稍微压缩的编码。这概括了Lin等人(功能签名和伪随机函数,PKC, 2016)和Bitansky等人(通过秘钥功能加密从Cryptomania到Obfustopia, TCC, 2016)引入的概念,允许更广泛的参数制度。我们将压缩混淆视为一种独立的密码原语,并展示了关于其力量和存在的合理性的各种正负结果,证明了与成熟的不可区分混淆的显着差异。首先,我们证明了压缩混淆作为一个加密构建块是很弱的。特别是,当与单向函数结合使用时,即使在(次)指数级安全假设下,也不能(以黑盒方式)使用它来实现公钥加密。这与不可区分性混淆形成鲜明对比,后者与单向函数一起意味着几乎所有的加密原语。其次,我们证明了构造具有完美正确性的压缩混淆,只需要假设它的存在性,并且具有很弱的正确性保证和多项式硬度。也就是说,我们展示了一个具有最优参数的正确性放大变换,它只依赖于多项式硬度假设。这意味着一个普遍的结构,假设只有多项式安全压缩混淆与近似的正确性。在不可区分混淆的情况下,我们知道如何在次指数安全假设和非随机化假设下实现这样的结果。最后,我们用统计安全性表征了压缩混淆的存在性。我们证明,在某些参数范围内,对于某些类型的电路,存在这样的混淆器,而对于更好的参数或更大类型的电路,它不太可能存在。这些正面和负面的结果揭示了压缩混淆与复杂性理论和学习理论中的各种概念之间的深刻联系。
{"title":"On the Complexity of Compressing Obfuscation","authors":"Gilad Asharov, Ilan Komargodski, Rafael Pass, Naomi Sirkin","doi":"10.1007/s00145-022-09431-5","DOIUrl":"https://doi.org/10.1007/s00145-022-09431-5","url":null,"abstract":"<p>Indistinguishability obfuscation has become one of the most exciting cryptographic primitives due to its far-reaching applications in cryptography and other fields. However, to date, obtaining a plausibly secure construction has been an illusive task, thus motivating the study of seemingly weaker primitives that imply it, with the possibility that they will be easier to construct. In this work, we provide a systematic study of compressing obfuscation, one of the most natural and simple to describe primitives that is known to imply indistinguishability obfuscation when combined with other standard assumptions. A compressing obfuscator is roughly an indistinguishability obfuscator that outputs just a slightly compressed encoding of the truth table. This generalizes notions introduced by Lin et al. (Functional signatures and pseudorandom functions, PKC, 2016) and Bitansky et al. (From Cryptomania to Obfustopia through secret-key functional encryption, TCC, 2016) by allowing for a broader regime of parameters. We view compressing obfuscation as an independent cryptographic primitive and show various positive and negative results concerning its power and plausibility of existence, demonstrating significant differences from full-fledged indistinguishability obfuscation. First, we show that as a cryptographic building block, compressing obfuscation is weak. In particular, when combined with one-way functions, it cannot be used (in a black-box way) to achieve public-key encryption, even under (sub-)exponential security assumptions. This is in sharp contrast to indistinguishability obfuscation, which together with one-way functions implies almost all cryptographic primitives. Second, we show that to construct compressing obfuscation with perfect correctness, one only needs to assume its existence with a very weak correctness guarantee and polynomial hardness. Namely, we show a correctness amplification transformation with optimal parameters that relies only on polynomial hardness assumptions. This implies a universal construction assuming only polynomially secure compressing obfuscation with approximate correctness. In the context of indistinguishability obfuscation, we know how to achieve such a result only under sub-exponential security assumptions together with derandomization assumptions. Lastly, we characterize the existence of compressing obfuscation with <i>statistical</i> security. We show that in some range of parameters and for some classes of circuits such an obfuscator <i>exists</i>, whereas it is unlikely to exist with better parameters or for larger classes of circuits. These positive and negative results reveal a deep connection between compressing obfuscation and various concepts in complexity theory and learning theory.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"2016 8","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-07-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138518503","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Non-commutative Ring Learning with Errors from Cyclic Algebras 基于循环代数的非交换环误差学习
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-07-01 DOI: 10.1007/s00145-022-09430-6
Charles Grover, Andrew Mendelsohn, Cong Ling, R. Vehkalahti
{"title":"Non-commutative Ring Learning with Errors from Cyclic Algebras","authors":"Charles Grover, Andrew Mendelsohn, Cong Ling, R. Vehkalahti","doi":"10.1007/s00145-022-09430-6","DOIUrl":"https://doi.org/10.1007/s00145-022-09430-6","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"35 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"51966606","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Everlasting UC Commitments from Fully Malicious PUFs 完全恶意puf的永久UC承诺
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-07-01 DOI: 10.1007/s00145-022-09432-4
Bernardo Magri, Giulio Malavolta, Dominique Schröder, Dominique Unruh
{"title":"Everlasting UC Commitments from Fully Malicious PUFs","authors":"Bernardo Magri, Giulio Malavolta, Dominique Schröder, Dominique Unruh","doi":"10.1007/s00145-022-09432-4","DOIUrl":"https://doi.org/10.1007/s00145-022-09432-4","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"41964003","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
期刊
Journal of Cryptology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1