Surveys in Mathematics and its Applications


ISSN 1842-6298 (electronic), 1843-7265 (print)
Volume 20 (2025), 267 -- 317

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.

LATTICE BASED SIGNATURES WITH ADDITIONAL FUNCTIONALITIES

Swati Rawal, Sahadeo Padhye, Ramakant Kumar, Debiao He

Abstract. A digital signature is a cryptographic protocol that can provide added assurances of an electronic document's identity, status, and proof of origin and acknowledge informed consent by the signer. Lattice-based assumptions have seen a rush in recent years to fulfill the desire to expand the hardness assumption beyond the factoring or discrete logarithm problem on which digital signatures can rely. This article covers the recent progress made in digital signatures based on lattice assumptions. The article briefly discusses the working of each signature scheme, then investigates the progress made in recent years and compares them with different aspects of security and efficiency. Besides, it provides some direction for future work in this area.

2020 Mathematics Subject Classification: 11T71, 94A60
Keywords: Lattice-based Cryptography, Group Signature, Proxy Signature, Ring Signature, Blind Signature, Attribute-based Signature.

Full text

References

  1. M. Abe, T. Okamoto, Provably secure partially blind signature, In proceedings of CRYPTO 2000, LNCS 1880(2000), 271-286. MR1850049 Zbl 0995.94548 .

  2. S. Agrawal, D. Boneh, X. Boyen, Lattice basis delegation in fixed dimension and shorter‑ciphertext hierarchical IBE, In proceedings of CRYPTO 2010, LNCS 6223(2010), 98-115. MR2725590. Zbl 1280.94035.

  3. S. Agrawal, E. Kirshanova, D. Stehlé, A. Yadav, Practical, round‑optimal lattice‑based blind signatures, In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2022, 39-53.

  4. M. C. Aguilar, Bettaieb S, Boyen X, Fousse L, Gaborit P, Adapting Lyubashevsky’s signature schemes to the ring signature setting, In proceeding of AFRICACRYPT 2013, LNCS 7918(2013), 1-25. MR3107195. Zbl 1312.94108 .

  5. M. Ajtai, Generating hard instances of lattice problems (extended abstract), In proceeding of 28th Annual ACM Symposium on the Theory of Comput. -STOC 1996, 99-108.MR1427503. Zbl 0921.11071.

  6. M. Ajtai, Generating hard instances of the short basis problem, In proceeding of the 26th International Colloquium on Automata, Languages and Programming ICALP 1999, 1-9. MR1731068. Zbl 0917.00014.

  7. J. Alwen, C. Peikert, Generating shorter bases for hard random lattices, In proceeding of STACS 2009, 75-86.MR2870642. Zbl 1236.94049.

  8. L. Babai, On Lovasz lattice reduction and the nearest lattice point problem, Combinatorica 6(1)(1986), 1-13.MR0856638. Zbl 0593.68030.

  9. W. Banaszczyk, New bounds in some transference theorems in the geometry of numbers, Mathematische Annalen, 296(4)(1993), 625-635.MR1233487. Zbl 0786.11035.

  10. C. Baum, I. Damgard, S. Oechsner, C. Peikert, Efficient commitments and zero-knowledge protocols from Ring‑SIS with applications to lattice‑based threshold cryptosystems, IACR Cryptology ePrint Archive, Paper 2016/997. rlhttps://eprint.iacr.org/2016/997.

  11. C. Baum, H. Lin, S. Oechsner, Towards practical lattice‑based one‑time linkable ring signatures, In proceedings of Information and Communications Security. Springer International Publishing, Cham, 2018, 303-322. MR3873454. Zbl 1458.94293.

  12. M. Bellare, D. Micciancio, B. Warinschi, Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions, In proceedings of EUROCRYPT 2003, LNCS 2656(2003), 614-629. MR2090445. Zbl 1038.94552.

  13. M. Bellare, P. Rogaway, Random oracles are practical: A paradigm for designing efficient protocols, In proceedings of the 1st ACM conference on Computer and communications security 1993, 62-73. rlhttps://doi.org/10.1145/168588.168596.

  14. R. Bendlin, I. Damgard, Threshold decryption and zero-knowledge proofs for lattice‑based cryptosystems, In proceeding of TCC 2010, LNCS 5978(2010), 201-218. MR2673374. Zbl 1274.94040.

  15. R. Bendlin, S. Krehbiel, C. Peikert, How to share a lattice trapdoor: threshold protocols for signatures and (H)IBE, In proceeding of ACNS 2013, LNCS 7954(2013), 218-236. Zbl 1330.94036.

  16. W. Beullens, V. Lyubashevsky, N. K. Nguyen, G. Seiler, Lattice‑based blind signatures: Short, efficient, and round‑optimal, In: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security 2023, 16-29.

  17. D. Boneh, X. Boyen, H. Shacham, Short group signatures, In proceeding of CRYPTO 2004, LNCS 3152(2004), 41-55. MR2147494. Zbl 1104.94044.

  18. X. Boyen, Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More, In proceeding of PKC 2010, LNCS 6056(2010), 499-517. MR2660760. Zbl 1281.94074.

  19. Z. Brakerski, Y. T. Kalai, A framework for efficient signatures, ring signatures and identity based encryption in the standard model, Cryptology Eprint Archive, Report 2010/086. rlhttps://eprint.iacr.org/2010/086.

  20. E. Bresson, J. Stern, M. Szydlo, Threshold ring signatures and applications to ad-hoc groups, In proceedings of CRYPTO 2002, LNCS 2442(2002), 465-480. MR2055078. Zbl 1026.94544.

  21. J. Camenisch, G. Neven, A. Shelat, Simulatable adaptive oblivious transfer, In proceedings of EUROCRYPT 2007, LNCS 4515(2007), 573-590. Zbl 1141.94344.

  22. J. Camenisch, G. Neven, M. Ruckert, Fully Anonymous Attribute Tokens from Lattices, In proceeding of the 8th international conference on Security and Cryptography for Networks 2012, 57-75. rlhttps://doi.org/10.1007/978-3-642-32928-94. MR3031304. Zbl 1310.94177.

  23. S. Canard, A. Georgescu, G. Kaim, A. Roux‑Langlois, J. Traoré, Constant‑size lattice‑based group signature with forward security in the standard model, In Proceeding of Provable and Practical Security, PROVSEC 2020, LNCS 12505(2020), 24–44. MR4185643. Zbl 1510.94086.

  24. Y. Cao, S. Xu, X. Chen, Y. He, S. Jiang, A forward‑secure and efficient authentication protocol through lattice‑based group signature in vanets scenarios, Comput. Netw. 214(2022), 109149. rlhttps://doi.org/10.1016/j.comnet.2022.109149.

  25. D. Cash, D. Hofheinz, E. Kiltz, How to delegate a lattice basis, IACR Eprint Archive, Paper ID 2009/351. rlhttps://eprint.iacr.org/2009/351.pdf.

  26. D. Cash, D. Hofheinz, E. Kiltz, C. Peikert, Bonsai trees, or how to delegate a lattice basis, In proceedings of Eurocrypt 2010, LNCS 6110(2010), 553-572. MR2660506. Zbl 1280.94043.

  27. P. L. Cayrel, R. Lindner, M. Ruckert, R. Silva, Improved zero-knowledge identification with lattices, In proceedings of ProvSec 2010, LNCS 6402(2010), 1-17. MR2926433. Zbl 1286.94061.

  28. P. L. Cayrel, R. Lindner, M. Ruckert, R. Silva, A lattice-based threshold ring signature scheme, In proceeding of LATINCRYPT 2010. LNCS 6212(2010), 255-272.Zbl 1285.94046.

  29. D. Chaum, Blind signatures for untraceable payments, In proceeding of Advances in Cryptology 1983, 199-203. Zbl 0521.94012.

  30. D. Chaum, V. Heyst, Eugene, Group signatures, In proceeding of EUROCRYPT 1991, LNCS 547(1991), 257-265. Zbl 0791.68044.

  31. S. Chen, J. Chen, Lattice‑based group signatures with forward security for anonymous authentication, Heliyon 9 (4)(2023), Article No. e14917.

  32. R. Cramer, I. Damgard, B. Schoenmakers, Proofs of partial knowledge and simplified design of witness hiding protocols, In proceeding of CRYPTO 1994, LNCS 839 (1994), 174-187. Zbl 0939.94546.

  33. R. Del Pino, S. Katsumata, M. Maller, F. Mouhartem, T. Prest, M. J. Saarinen, Threshold Raccoon: Practical Threshold Signatures from Standard Lattice Assumptions, In: Joye, M., Leander, G. (eds) Advances in Cryptology – EUROCRYPT 2024. LNCS 14652(2024), 219-248. Springer. MR4763572. Zbl 1551.94193.

  34. Y. Desmedt, Society and group oriented cryptography: a new concept, In Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology, LNCS 293(1987), 120-127.

  35. L. Ducas, A. Durmus, T. Lepoint, V. Lyubashevsky, Lattice signatures and bimodal gaussians, In proceeding of CRYPTO 2013, LNCS 8042(2013), 40-56. MR3126416. Zbl 1310.94141.

  36. L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, P. Schwabe, G. Seiler, D. Stehlé, CRYSTALS-Dilithium: A Lattice‑Based Digital Signature Scheme, IACR Transactions on Cryptographic Hardware and Embedded Systems, 1(2018), 238-268. rlhttps://doi.org/10.13154/tches.v2018.i1.238-268.

  37. R. El Bansarkhani, J. Buchmann, Improvement and Efficient Implementation of a Lattice-Based Signature Scheme. In: Lange T., Lauter K., Lisoněk P. (eds) Selected Areas in Cryptography (SAC 2013), LNCS 8282(2014), 48-67. Springer, Berlin, Heidelberg, 2014. Zbl 1321.94107.

  38. A. Fiat, A. Shamir, How to prove yourself: Practical solutions to identification and signature problems, In proceedings of CRYPTO 1986, LNCS 263(1986), 186-194. MR0907087. Zbl 0636.94012.

  39. W. Gao, Y. Hu, B. Wang, J. Xie, M. Liu, Identity-based blind signature from lattices - Wuhan University Journal of Natural Sciences 22(4)(2017), 355-360. MR3700586. Zbl 1399.94072.

  40. W. Gao, Y. Hu, B. Wang, Improved lattice-based ring signature schemes from basis delegation. Journal of China Universities of Posts & Telecommunications 23(3)(2016), 11-17.

  41. D. Gardham, M. Manulis, Revocable hierarchical attribute-based signatures from lattices. In: International Conference on Applied Cryptography and Network Security 2022, 459-479.MR4485709. Zbl 1512.94111.

  42. C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions. In proceedings of STOC'08 Proceedings of the fortieth annual ACM symposium on Theory of computing 2008, 197-206. MR2582664. Zbl 1231.68124.

  43. S. D. Gordon, J. Katz, V. Vaikuntanathan, A group signature scheme from lattice assumptions, In proceeding of ASIACRYPT 2010, LNCS 6477(2010), 395-412. MR2769599. Zbl 1253.94071.

  44. Y. Jiang, F. Kong, X. JU, Lattice-based Proxy Signature. In Proceedings of the 2010 International Conference on Computational Intelligence and Security 2010, 382-385. rlhttps://doi.org/10.1109/CIS.2010.88

  45. M. Kansal, R. Dutta, Round optimal secure multi-signature schemes from lattice with public key aggregation and signature compression. In: Progress in cryptology-AFRICACRYPT 2020: Proceeding of 12th international conference on cryptology in Africa, Cairo, Egypt, 20-22 July 2020, LNCS 12174(2020), 281-300. Zbl 1504.94217.

  46. S. Katsumata, S. Yamada, Group signatures without NIZK: From lattices in the standard model, In Annual international conference on the theory and applications of cryptographic techniques 2019, 312–344. Darmstadt,Germany: Springer. MR3964684. Zbl 1509.94162.

  47. R. Kumar, S. Padhye, A lattice-based ring signature scheme with the gradual revelation of non-signers, International Journal of Information Technology 1(2025), 567-74.

  48. R. Kumar, S. Padhye, Cryptanalysis of a Lattice-based Multi-signature Scheme. National Academic Science Letters (2024), 1-4. rlhttps://doi.org/10.1007/s40009-024-01583-1.

  49. A. Kawachi, K. Tanaka, K. Xagawa, Concurrently secure identification schemes based on the worst-case hardness of lattice problems, In proceedings of ASIACRYPT 2008, LNCS 5350(2008), 372-389. MR2546106. Zbl 1206.94076.

  50. K. S. Kim, D. Hong, I. R. Jeong, Identity-based proxy signature from lattices, Communications and Networks 15(1)(2013), 1-17.

  51. P. N. Klein, Finding the closest lattice vector when it's unusually close, In proceedings of SODA'00 Proceedings of the eleventh annual ACM-SIAM symposium on Discrete algorithms 2000, 937-941. MR1755554. Zbl 0953.65043.

  52. H. Krawczyk, T. Rabin, Chameleon signatures. In proceeding of Network and Distributed System Security Symposium NDSS, 3-4 February 2000, Catamaran Resort Hotel, San Diego, California. rlhttps://www.ndss-symposium.org/ndss2000/chameleon-signatures/

  53. F. Laguillaumie, A. Langlois, B. Libert, D. Stehle, Lattice-Based Group Signatures with Logarithmic Signature Size, In proceedings of ASIACRYPT 2013, LNCS 8270(2013), 41-61. MR3160882. Zbl 1314.94104.

  54. A. Langlois, S. Ling, K. Nguyen, H. Wang, Lattice-Based Group Signature Scheme with Verifier-Local Revocation. In proceedings of PKC 2014, LNCS 8383(2014), 345-361. MR3794206. Zbl 1335.94063.

  55. H. Q. Le, W. Susilo, T. X. Khuc, M. K. Bui, D. H. Duong, A Blind Signature from Module Lattices, In proceedings of IEEE Conference on Dependable and Secure Computing (DSC), Hangzhou, China, 2019, 1-8. rlhttps://doi.org/10.1109/DSC47296.2019.8937613.

  56. Z. Liao, Q. Huang, X. Chen, A fully dynamic forward-secure group signature from lattice, J. Cybersecurity 5 (1)(2022), 1–14. rlhttps://doi.org/10.1186/s42400-022-00122-z.

  57. B. Libert, S. Ling, K. Nguyen, H. Wang, Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors, In proceeding of EUROCRYPT 2016, LNCS 9666(2016), 1-13. MR3516395. Zbl 1369.94552.

  58. P. Li, J. Gao, X. Li, A new lattice-based partially blind signature with more complete proof, Journal of Information and Intelligence 2(3)(2024), 236-52.

  59. M. Li, N. An, E. Feng, L. Pang, An attribute-based signature scheme from lattices, Journal of Sichuan University (Engineering Science Edition) 47(2)(2015), 102-107.

  60. W. Li, An Identity-Based Proxy Signature Scheme from Lattices in the Standard Model, In Proceedings International Conference on Intelligent Networking and Collaborative Systems 2016. DOI : 10.1109/INCoS.2016.17.

  61. B. Libert, S. Ling, F. Mouhartem, K. Nguyen, H. Wang, Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions. In proceeding of ASIACRYPT 2016, LNCS 10032(2016), 373-403. MR3598136. Zbl 1407.94136.

  62. B. Libert, F. Mouhartem, K. Nguyen, A lattice-based group signature scheme with message-dependent opening, In proceeding of ACNS 2016, LNCS 9696(2016), 137-155. MR3533939. Zbl 1346.94145.

  63. Y. Lei, A Lattice-based Proxy Signature Scheme. Computer Engineering 39(2013), 1-5.

  64. S. Ling, K. Nguyen, H. Wang, Group Signatures from Lattices: Simpler,Tighter, Shorter, Ring-Based. In proceeding of PKC 2015, LNCS 9020(2015), 427-449. MR3335596. Zbl 1345.94075.

  65. S. Ling, K. Nguyen, H. Wang, Y. Xu, Lattice-based group signatures: Achieving full dynamicity with ease. In proceedings of ACNS 2017, LNCS 1035(2017), 293-312. MR3678974. Zbl 1522.94070.

  66. S. Ling, K. Nguyen, H. Wang, Y. Xu, Constant-size group signatures from lattices, In proceedings of Public-Key Cryptography – PKC 2018, LNCS 10770(2018), 58-88.MR3781031. Zbl 1406.94072.

  67. S. Ling, K. Nguyen, H. Wang, Y. Xu, Lattice-based group signatures: Achieving full dynamicity (and deniability) with ease, In Theoretical Computer Science 783(2019), 71-94. Zbl 1455.94213.

  68. S. Ling, K. Nguyen, H. Wang, Y. Xu, Forward-secure group signatures from lattices, In: PQCRYPTO 2019, Springer LNSC 11505(2019), 44–64. MR3988997. Zbl 1455.94214.

  69. X. Lu, M. H. Au, Z. Zhang, Raptor: A Practical Lattice-Based (Linkable) Ring Signature, In proceedings of Applied Cryptography and Network Security, ACNS 2019. LNCS 11464(2019), 110-130. MR3964077. Zbl 1458.94306.

  70. V. Lyubashevsky, Lattice-based identification schemes secure under active attacks, In proceedings of PKC 2008, LNCS 4939(2008), 162-179.MR2570228. Zbl 1162.94388.

  71. V. Lyubashevsky, Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures. In proceedings of Advances in Cryptology – ASIACRYPT 2009, LNCS 5912(2009), 598-616. MR2593089. Zbl 1267.94125.

  72. V. Lyubashevsky, Lattice signatures without trapdoors. In proceedings of, Advances in Cryptology – EUROCRYPT 2012, LNCS 7237 (2012), 738-755. Zbl 1295.94111.

  73. V. Lyubashevsky, N. K. Nguyen, M. Plancon, G. Seiler, Shorter Lattice-Based Group Signatures via “Almost Free” Encryption and Other Optimizations. In: Tibouchi, M., Wang, H. (eds) Advances in Cryptology – ASIACRYPT 2021. LNCS 13093(2021), 218-248. Springer, Cham. MR4460885. Zbl 1515.94102.

  74. V. Lyubashevsky, N.K. Nguyen, M. Plancon, Efficient lattice-based blind signatures via Gaussian one-time signatures, In IACR International Conference on Public-Key Cryptography 2022 Feb 27, LNCS 13178(2022), 498-527. MR4472024. Zbl 1519.94226.

  75. V. Lyubashevsky, N. K. Nguyen, BLOOM: bimodal lattice one-out-of-many proofs and applications, International Conference on the Theory and Application of Cryptology and Information Security 2022, 95-125. MR4590652. Zbl 1519.94169.

  76. H. K. Maji, M. Prabhakaran, M. Rosulek, Attribute-based signatures, In Proceedings of the 11th International Conference on Topics in Cryptology (CT-RSA 2011), 376-392. Zbl 1284.94093.

  77. M. Mambo, K. Usuda, E. Okamoto, Proxy signatures: delegation of the power to sign messages, IEICE Transactions Fundamentals 9(1996), 1338-1353.

  78. X. P. Mao, K. F. Chen, Y. Long, Attribute-based signature on lattices. Journal of Shanghai Jiaotong University 19(4)(2014), 406-411.

  79. C. A. Melchor, P. L. Cayrel, P. Gaborit, A new efficient threshold ring signature scheme based on coding theory. In proceedings of PQCrypto 2008, LNCS 5299, 1-16. MR2775643. Zbl 1177.94178.

  80. D. Micciancio, S. Goldwasser, Complexity of Lattice Problems: a cryptographic perspective, The Kluwer International Series in Engineering and Computer Science 2022. Zbl 1140.94010.

  81. D. Micciancio, O. Regev, Worst-case to average-case reductions based on Gaussian measures, SIAM J. Comput. 37(1)(2007), 267-302. MR2306293. Zbl 1142.68037.

  82. D. Micciancio, C. Peikert, Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller, In Proceedings of EUROCRYPT 2012, LNCS 7237(2012), 700-718. MR2972927. Zbl 1297.94090.

  83. S. Myers, M. Sergi, A. Shelat, Threshold fully homomorphic encryption and secure computation, IACR Cryptology ePrint Archive (2011). rlhttps://eprint.iacr.org/2011/454.pdf

  84. J. Neumann, Various techniques used in connection with random digits, Research Nat. Bur.Stand., Appl. Math. Series, 9(1951), 36-38.

  85. P. Q. Nguyen, J. Zhang, Z. Zhang, Simpler Efficient Group Signatures from Lattices, In Proceedings of PKC 2015, LNCS 9020(2015), 401-426. MR3335595. Zbl 1345.94082.

  86. M. Osborne, K. Moskvitch, J. Janechek, NIST’s post-quantum cryptography standards, IBM Research (2024). Available at: rlhttps://research.ibm.com/blog/nist-pqc-standards

  87. C. Peikert, Bonsai Trees: Arboriculture in Lattice-Based Cryptography. IACR Cryptology ePrint Archive. Paper 2009/359. rlhttps://eprint.iacr.org/2009/359.

  88. C. Peikert, An efficient and parallel Gaussian sampler for lattices, In: Rabin, T. (eds) Advances in Cryptology – CRYPTO 2010, LNCS 6223(2010), 80-97. Springer, Berlin, Heidelberg. MR2725589. Zbl 1280.94091.

  89. T. Preethi, B. B. Amberker, Lattice-based group signature scheme without random oracle, Information Security Journal: A Global Perspective 29(6)(2020), 366-381.

  90. S. Rawal, S. Padhye, Threshold Ring Signature with Message Block Sharing. Security and Privacy. In: Nandi, S., Jinwala, D., Singh, V., Laxmi, V., Gaur, M., Faruki, P. (eds) Security and Privacy, ISEA-ISAP 2019. Communications in Computer and Information Science 2019, vol 939, 1-9, Springer, Singapore. rlhttps://doi.org/10.1007/978-981-13-7561-3_19.

  91. S. Rawal, S. Padhye, Cryptanalysis of ID based Proxy-Blind signature scheme over lattice, ICT Express 6(1)(2019), 20-22. rlhttps://doi.org/10.1016/j.icte.2019.05.001.

  92. S. Rawal, S. Padhye, A quantum resistant anonymous proxy signature scheme. Sadhana 47(1)(2022), Article No. 41, 1-8. MR4390704.

  93. O. Regev, On lattices, learning with errors, random linear codes, and cryptography, Proceedings of the thirty-seventh annual ACM symposium on Theory of computing (2005), 84-93. rlhttps://doi.org/10.1145/1060590.1060603. MR2181605. Zbl 1192.94106.

  94. O. Regev, On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM 56(6)(2009), Article No. 34, 1-40. MR2572935. Zbl 1325.68101.

  95. O. Regev, An Efficient Quantum Factoring Algorithm. Journal of the ACM 72(1)(2025), Article No.: 10, 1-13. MR4857290.

  96. M. Ruckert, Lattice-based blind signatures, In proceedings of 16th International Conference on the Theory and Application of Cryptology and Information Security 2010, LNCS 6477(2010), 413-430. MR2769600. Zbl 1253.94073.

  97. R. Rivest, A. Shamir, Y. Tauman, How to leak a secret, In Proceedings of ASIACRYPT 2001, LNCS 2248(2001), 552-565. MR1934863. Zbl 1064.94558.

  98. S. Singh, S. Rawal, S. Padhye, N. Tiwari, Identity-based proxy blind signature scheme using NTRU lattices, Information and Computation, 304(2025), Article No. 105284. MR4870214. Zbl 08042303.

  99. M. S. Sahin, S. Akleylek, A survey of quantum secure group signature schemes: Lattice-based approach, Journal of Information Security and Applications 73(2023), Article No. 103432. rlhttps://doi.org/10.1016/j.jisa.2023.103432.

  100. P. Shor, Algorithms for Quantum Computation: Discrete Logarithms and Factoring, In Proceedings of 35th Annual IEEE Symposium on Foundations of Computer Science, IEEE Press, Piscataway 1994, 124-134. rlhttps://doi.org/10.1109/SFCS.1994.365700. MR1489242.

  101. P. Shor, Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM Journal of Computing 26(5)(1997), 1484-1509. MR1471990. Zbl 1005.11065.

  102. G. Tang, B. Pang, L. Chen, Z. Zhang, Efficient lattice-based threshold signatures with functional interchangeability, IEEE Transactions on Information Forensics and Security 18(2024), 4173-87. rlhttps://doi.org/10.1109/TIFS.2023.3293408.

  103. M. Tian, L. Huang, Breaking A Proxy Signature Scheme From Lattice, International Journal of Network Security, 14(6)(2012), 320-323.

  104. H. Tian, F. Zhang, B. Wei, A lattice-based partially blind signature, Security and Communication Networks, 9(12)(2016), 1820-1828. rlhttps://doi.org/10.1002/sec.1439.

  105. W. A. A. Torres, R. Steinfeld, A. Sakzad, J. K. Liu, V. Kuchta, N. Bhattacharjee, M. H. Au, J. Cheng, Post-quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (lattice RingCT v1.0), In proceedings of ACISP 2018, LNCS 10946(2018), 558-576. Zbl 1444.94038.

  106. F. H. Wang, Y. P. Hu, C. X. Wang, A lattice-based ring signature scheme from bonsai trees, Journal of Electronics & Information Technology 32(10)(2010), 2400-2403.

  107. J. Wang, B. Sun, Ring Signature Scheme from Lattice Basis Delegation, Proceedings of the 13th international conference on Information and communications security (ICICS) 2011, LNCS 7043(2011), 15-28.

  108. Z. Wang, H. Bao, T. Zhao, F. Du, X. Chen, New Lattice-Based Short Proxy Signature Scheme With Fewer System Parameters in the Standard Model, IEEE Access 10(2022), 57180-57191. rlhttps://doi.org/10.1109/ACCESS.2022.3178368.

  109. S. Wang, R. Zhao, Y. Zhang, Lattice-based ring signature scheme under the random oracle model, International Journal of High Performance Computing and Networking, 11(4)(2018), 332-341. rlhttps://doi.org/10.1504/IJHPCN.2018.093236.

  110. F. H. Wang, Y. P. Hu, C. X. Wang, A lattice-based blind signature scheme, Geometric and Information Science of Wuhan University, 35(5)(2010), 550-553.

  111. C. Wang, M. Qi, Lattice-based Proxy Signature Scheme, Journal of Information and Computational Science, 8(12)(2011), 2451-2458.

  112. J. Wen, L. Bai, Z. Yang, H. Zhang, H. Wang, D. He, LaRRS: Lattice-based revocable ring signature and its application for VANETs, IEEE Transactions on Vehicular Technology, 73(1)(2023), 739-53. rlhttps://doi.org/10.1109/TVT.2023.3305037.

  113. J. Wen, W. Susilo, R. Yang, Z. Yu, H. Zhang, Revocable ring signatures with CCA-anonymity from standard lattices, Computer Standards and Interfaces, 91(C)(2025), Article No. 103893.

  114. F. Wu, B. Zhou, X. Zhang, Identity-based proxy signature with message recovery over NTRU lattice, Entropy 25(3)(2023), Article no. 454, 1-17. MR4575150.

  115. D. Whitfield, E. H. Martin, New directions in cryptography, IEEE Transactions on Information Theory, IT-22(6) (1976), 644-654. MR4679196. Zbl 1502.94032.

  116. F. Xia, B. Yang, S. Ma, Lattice-based Proxy Signature Scheme, Journal of Hunan University (Natural Sciences), 38(6)(2011), 84-88. MR2850222.

  117. X. Xie, R. Xue, R. Zhang, Efficient threshold encryption from lossy trapdoor functions, In Proceedings of PQCrypto 2011, LNCS 7071(2011), 163-178. MR2931468. Zbl 1279.94126.

  118. J. Xie, Y. Hu, J. Gao, W. Gao, X. Li, Attribute-based signatures on lattices, The Journal of China Universities of Posts and Telecommunications, 23(4)(2016), 83-90.

  119. C. Yang, P. Qiu, S. Zheng, L. Wang, An Efficient Lattice-Based Proxy Signature Scheme without Trapdoor, 2015 International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP), Adelaide, SA, Australia, 2015, 189-194, rlhttps://doi.org/10.1109/IIH-MSP.2015.90.

  120. Q. Ye, Y. Lang, H. Guo, Y. Tang, Efficient lattice-based traceable ring signature scheme with its application in blockchain, Information Sciences, 648(2023), Article No. 119536, 1-19. Zbl 1521.94067.

  121. Y. H. Zhang, Y. P. Hu, M. M. Jiang, An Attribute-based signature scheme from lattice assumption, Wuhan University Journal of Natural Sciences, 20(3)(2015), 207-213. MR3410711.

  122. L. Zhang, Y. Sang, A Lattice-based Identity-based Proxy Signature from Bonsai Trees, International Journal of Advancements in Computing Technology, 4(20)(2012), 99-104.

  123. L. Zhang, Y. Ma, A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model, Mathematical Problems in Engineering 307637(2014), 1-6. Zbl 1407.94178.

  124. L. Zhang, Z. Zheng, W. Wang, Survey of Lattice-Based Group Signature, In: Zheng, Z. (eds) Proceedings of the First International Forum on Financial Mathematics and Financial Technology, Financial Mathematics and Fintech, Springer, Singapore 2021, 79-92. Zbl 1473.94132.

  125. L. Zhang, Y. Ma, Y. Sang, A Lattice-based Multiple Grade Proxy Signature in the Standard Model, International Journal of Advancements in Computing Technology 5(2013), 909-917.

  126. L. Zhang, Y. Ma, A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model, Mathematical Problems in Engineering 307637(2014), 1-6. Zbl 1407.94178.




Swati Rawal
EY Global, 6 More Londan Place,
London-SE12AF, United Kingdom.
e-mail: swati.rawal25@gmail.com

Sahadeo Padhye
Department of Mathematics,
Motilal Nehru National Institute of Technology Allahabad,
Prayagraj-211004, India.
e-mail: sahadeo@mnnit.ac.in

Ramakant Kumar
School of Computer Science,
University of Petroleum and Energy Studies,
Dehradun-248007, India.
e-mail: ramakantkumar9758@gmail.com

Debiao He
School of Cyber Science and Engineering,
Wuhan University,
Wuhan, China.
e-mail: hedebiao@whu.edu.cn

https://www.utgjiu.ro/math/sma