Faster Gaussian sampling for trapdoor lattices with arbitrary modulus

N Genise, D Micciancio - … in Cryptology–EUROCRYPT 2018: 37th Annual …, 2018 - Springer
We present improved algorithms for gaussian preimage sampling using the lattice trapdoors
of (Micciancio and Peikert, CRYPTO 2012). The MP12 work only offered a highly optimized …

Lattice-based double-authentication-preventing ring signature for security and privacy in vehicular ad-hoc networks

J Liu, Y Yu, J Jia, S Wang, P Fan… - Tsinghua Science …, 2019 - ieeexplore.ieee.org
Amidst the rapid development of the Internet of Things (IoT), Vehicular Ad-Hoc NETwork
(VANET), a typical IoT application, are bringing an ever-larger number of intelligent and …

Post-quantum secure ring signatures for security and privacy in the cybertwin-driven 6G

J Liu, Y Yu, K Li, L Gao - IEEE Internet of Things Journal, 2021 - ieeexplore.ieee.org
Cybertwin-driven-based network architecture for sixth generation (6G) is a new cloud-centric
network architecture, which was put forward to address challenges of 6G, such as scalability …

An identity-based anti-quantum privacy-preserving blind authentication in wireless sensor networks

H Zhu, Y Tan, L Zhu, X Wang, Q Zhang, Y Li - Sensors, 2018 - mdpi.com
With the development of wireless sensor networks, IoT devices are crucial for the Smart City;
these devices change people's lives such as e-payment and e-voting systems. However, in …

Short double-and n-times-authentication-preventing signatures from ECDSA and more

D Derler, S Ramacher… - 2018 IEEE European …, 2018 - ieeexplore.ieee.org
Double-authentication-preventing signatures (DAPS) are signatures designed with the aim
that signing two messages with an identical first part (called address) but different second …

Non-equivocation in blockchain: Double-authentication-preventing signatures gone contractual

Y Li, W Susilo, G Yang, Y Yu, TVX Phuong… - Proceedings of the 2021 …, 2021 - dl.acm.org
Equivocation is one of the most fundamental problems that need to be solved when
designing distributed protocols. Traditional methods to defeat equivocation rely on trusted …

Sequential digital signatures for cryptographic software-update authentication

B Poettering, S Rastikian - … Symposium on Research in Computer Security, 2022 - Springer
Consider a computer user who needs to update a piece of software installed on their
computing device. To do so securely, a commonly accepted ad-hoc method stipulates that …

Generic double-authentication preventing signatures and a post-quantum instantiation

D Derler, S Ramacher, D Slamanig - … 2018, Jeju, South Korea, October 25 …, 2018 - Springer
Double-authentication preventing signatures (DAPS) are a variant of digital signatures
which have received considerable attention recently (Derler et al. EuroS&P 2018, Poettering …

Shorter double-authentication preventing signatures for small address spaces

B Poettering - Progress in Cryptology–AFRICACRYPT 2018: 10th …, 2018 - Springer
A recent paper by Derler, Ramacher, and Slamanig (IEEE EuroS&P 2018) constructs double-
authentication preventing signatures (“DAP signatures”, a specific self-enforcement enabled …

Chosen-Ciphertext Secure Dual-Receiver Encryption in the Standard Model Based on Post-quantum Assumptions

L Benz, W Beskorovajnov, S Eilebrecht, R Gröll… - … Conference on Public …, 2024 - Springer
Dual-receiver encryption (DRE) is a special form of public key encryption (PKE) that allows a
sender to encrypt a message for two recipients. Without further properties, the difference …