Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (12)

Search Parameters:
Keywords = trapdoor sampling

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
23 pages, 552 KB  
Article
A Lightweight Variant of Falcon for Efficient Post-Quantum Digital Signature
by Aigerim Kerimbayeva, Maksim Iavich, Yenlik Begimbayeva, Sergiy Gnatyuk, Sakhybay Tynymbayev, Zhanerke Temirbekova and Olga Ussatova
Information 2025, 16(7), 564; https://doi.org/10.3390/info16070564 - 1 Jul 2025
Cited by 1 | Viewed by 2544
Abstract
Conventional public-key cryptographic systems are increasingly threatened by advances in quantum computing, accelerating the need for robust post-quantum cryptographic solutions. Among these, Falcon, a compact lattice-based digital signature scheme, has emerged as a leading candidate in the NIST post-quantum standardization process due to [...] Read more.
Conventional public-key cryptographic systems are increasingly threatened by advances in quantum computing, accelerating the need for robust post-quantum cryptographic solutions. Among these, Falcon, a compact lattice-based digital signature scheme, has emerged as a leading candidate in the NIST post-quantum standardization process due to its efficiency and theoretical security grounded in hard lattice problems. This work introduces Falcon-M, a modified version of the Falcon algorithm that significantly reduces implementation complexity. It does so by replacing Falcon’s intricate trapdoor-based key-generation mechanism with a simplified approach that utilizes randomized polynomial Gaussian sampling and fast Fourier transform (FFT) operations. Falcon-M incorporates SHA-512 hashing and discrete Gaussian sampling to preserve cryptographic soundness and statistical randomness while maintaining the core structure of Falcon’s signing and verification processes. We formally specify the Falcon-M algorithm, provide an updated pseudocode, and offer a comparative analysis with the original Falcon in terms of algorithmic complexity, security assumptions, and implementation overhead. Additionally, we present formal lemmas and theorems to ensure correctness and define theoretical bounds on forgery resistance. Although Falcon-M does not rely on a formal cryptographic trapdoor, we demonstrate that it achieves strong practical security based on assumptions related to the Short Integer Solution (SIS) problem. Falcon-M is thus well-suited for lightweight post-quantum applications, particularly in resource-constrained environments, such as embedded systems and Internet-of-Things (IoT) platforms. Full article
14 pages, 855 KB  
Article
Linkable Ring Signature for Privacy Protection in Blockchain-Enabled IIoT
by Fang Guo, Yulong Gao, Jian Jiang, Xueting Chen, Xiubo Chen and Zhengtao Jiang
Sensors 2025, 25(12), 3684; https://doi.org/10.3390/s25123684 - 12 Jun 2025
Cited by 1 | Viewed by 611
Abstract
The blockchain-enabled industrial Internet of Things (IIoT) faces security threats such as quantum computing attacks and privacy disclosure. Targeting these issues, in this study, we design a new lattice-based linkable ring signature (LRS) scheme, which is used to achieve privacy protection for the [...] Read more.
The blockchain-enabled industrial Internet of Things (IIoT) faces security threats such as quantum computing attacks and privacy disclosure. Targeting these issues, in this study, we design a new lattice-based linkable ring signature (LRS) scheme, which is used to achieve privacy protection for the blockchain-enabled IIoT. Firstly, by using the trapdoor generation algorithm on the lattice and the rejection sampling lemma, we propose a new lattice-based LRS scheme with anti-quantum security and anonymity. Then, we introduce it into blockchain. Through the stealth address and key image technologies, we construct a privacy protection scheme for blockchain in the IIoT, and this LRS scheme protects identity privacy for users through anonymous blockchain. In addition, it also can resist the double spending attack with the linking user’s signature. Lastly, we provide a security analysis, and it is proven that our ring signature scheme satisfies correctness, anonymity, unforgeability and linkability. Compared with other similar schemes, the performance simulation indicates that our scheme’s public key and signature are shorter in size, and its computation overhead and time cost are lower. Consequently, our novel LRS scheme is more secure and practical, which provides privacy protection and anti-quantum security for the blockchain-enabled IIoT. Full article
(This article belongs to the Special Issue IoT Network Security (Second Edition))
Show Figures

Figure 1

14 pages, 1157 KB  
Article
Quantum-Resistant Lattice-Based Proxy Signature
by Jiaoyan Luo, Liming Zuo and Hao Liu
Symmetry 2025, 17(2), 261; https://doi.org/10.3390/sym17020261 - 9 Feb 2025
Cited by 2 | Viewed by 916
Abstract
With the advancement of quantum computing, the utilization of quantum algorithms such as Shor’s algorithm enables the efficient resolution of problems that are intractable in classical computing paradigms, posing a significant threat to traditional signature schemes. Lattice-based cryptography is considered one of the [...] Read more.
With the advancement of quantum computing, the utilization of quantum algorithms such as Shor’s algorithm enables the efficient resolution of problems that are intractable in classical computing paradigms, posing a significant threat to traditional signature schemes. Lattice-based cryptography is considered one of the most promising post-quantum cryptographic algorithms due to its computational advantages and potential resistance to quantum attacks. Proxy signature is an authorization mechanism that allows the original signer to delegate the signing power to a proxy. The security of existing proxy signature schemes is mostly based on classical hard problems, which cannot guarantee security under quantum attacks. Therefore, this paper combines lattice-based cryptography with proxy signatures to propose a new lattice-based proxy signature scheme (NLBPS). NLBPS constructs signatures using lattice-based trapdoor sampling algorithms and preimage sampling algorithms. Comparative analysis shows that the proposed scheme has relatively smaller key and signature sizes compared to some existing lattice-based proxy signature schemes, and it also offers a certain improvement in computational efficiency. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

17 pages, 396 KB  
Article
An NTRU-Based Key Encapsulation Scheme for Underwater Acoustic Communication
by Peng He and Ming Xu
Electronics 2025, 14(3), 405; https://doi.org/10.3390/electronics14030405 - 21 Jan 2025
Viewed by 1163
Abstract
With the increasing emphasis on safeguarding maritime sovereignty and developing marine resources, the security of underwater acoustic communication has risen to a new level of importance. Given the complex environmental challenges faced by underwater acoustic channels, this paper proposes an NTRU-based key encapsulation [...] Read more.
With the increasing emphasis on safeguarding maritime sovereignty and developing marine resources, the security of underwater acoustic communication has risen to a new level of importance. Given the complex environmental challenges faced by underwater acoustic channels, this paper proposes an NTRU-based key encapsulation scheme designed to ensure secure and reliable underwater data transmission, while maintaining privacy and integrity. In the public–private key pair generation phase, a ring sampling technique is employed to generate a compact NTRU trapdoor, which not only guarantees security but also effectively reduces the communication overhead. During the encapsulation phase, underwater acoustic channel characteristics during communication are introduced as temporary identity information to ensure the confidentiality and reliability of the key encapsulation mechanism. Furthermore, the traditional key encapsulation mechanism is extended by integrating a digital signature process, where the encapsulated ciphertext is signed. The use of digital signature technology verifies the authenticity and integrity of the transmitted data, ensuring that communication data remain secure and unaltered in complex underwater acoustic environments. Finally, we conduct a rigorous correctness analysis and security proofs, demonstrating that the proposed scheme achieves chosen ciphertext security, while meeting the demands of low bandwidth and limited computational capacity in underwater acoustic communication. Full article
(This article belongs to the Special Issue Security, Privacy, Confidentiality and Trust in Blockchain)
Show Figures

Figure 1

17 pages, 511 KB  
Article
Identity-Based Online/Offline Encryption Scheme from LWE
by Binger Zuo, Jiguo Li, Yichen Zhang and Jian Shen
Information 2024, 15(9), 539; https://doi.org/10.3390/info15090539 - 4 Sep 2024
Cited by 2 | Viewed by 1465
Abstract
With quantum computers, the quantum resistance of cryptographic systems has gradually attracted attention. To overcome the shortcoming of existing identity-based encryption (IBE) schemes in resisting quantum attacks, we introduce an IBE scheme based on learning with errors (LWE). In addition, devices with limited [...] Read more.
With quantum computers, the quantum resistance of cryptographic systems has gradually attracted attention. To overcome the shortcoming of existing identity-based encryption (IBE) schemes in resisting quantum attacks, we introduce an IBE scheme based on learning with errors (LWE). In addition, devices with limited computing power are becoming increasingly common in practice, making it increasingly important to improve the efficiency of online computation of encryption algorithms. The classic solution is to directly improve the efficiency of the Gaussian sampling algorithm, thereby increasing the overall efficiency of the scheme. However, our scheme combines the efficient Gaussian sampling algorithm, G-trapdoor, with online/offline method to further improve the online encryption efficiency of the encryption algorithm. Our scheme completes partial computation before knowing the message and receiver’s identity, and once the message and receiver’s identity are obtained, the online part encryption can be efficiently completed. We construct an identity-based online/offline encryption (IBOOE) scheme from LWE with G-trapdoor, improve the efficiency of online encryption while achieving quantum resistant security. We prove the scheme’s security under the standard model for chosen-plaintext attack (CPA). By comparing with relevant schemes in terms of experiments and analysis, our scheme has improved efficiency by 65% to 80% compared to the classical LWE IBE scheme (increasing with LWE security parameters), and by 60% to 70% compared to the recent IBE scheme from LWE. This greatly improves the efficiency of online computing for low-power encryption devices while ensuring security. Full article
Show Figures

Figure 1

19 pages, 27821 KB  
Article
Multi-Scale Research on the Mechanisms of Soil Arching Development and Degradation in Granular Materials with Different Relative Density
by Luju Liang, Yi Pik Cheng, Xiaozhen Fan, Zhi Ding and Changjie Xu
Fractal Fract. 2024, 8(5), 247; https://doi.org/10.3390/fractalfract8050247 - 24 Apr 2024
Cited by 1 | Viewed by 2035
Abstract
Soil arching is significantly influenced by relative density, while its mechanisms have barely been analyzed. A series of DEM numerical simulations of the classical trapdoor test were carried out to investigate the multi-scale mechanisms of arching development and degradation in granular materials with [...] Read more.
Soil arching is significantly influenced by relative density, while its mechanisms have barely been analyzed. A series of DEM numerical simulations of the classical trapdoor test were carried out to investigate the multi-scale mechanisms of arching development and degradation in granular materials with different relative density. For analysis, the granular assembly was divided into three zones according to the particle vertical displacement normalized by the trapdoor displacement δ. The results show that before the maximum arching state (corresponding to the minimum arching ratio), contact forces between particles in a specific zone (where the vertical displacement of particles is larger than 0.1δ but less than 0.9δ) increase rapidly and robust arched force chains with large particle contact forces are generated. The variation in contact forces and force chains becomes more obvious as the sample porosity decreases. As a result, soil arching generated in a denser particle assembly is stronger, and the minimum value of the arching ratio is increased with the sample porosity. After the maximum arching state, the force chains in this zone are degenerated gradually, leading to a decrease in particle contact forces in microscale and an increase in the arching ratio in macroscale. The recovery of the arching ratio after the minimum value is also more significant in simulations with a larger relative density, as the degeneration of contact force chains is more obvious in denser samples. These results indicate the importance of contact force chain stabilities in specific zones for improving soil arching in engineering practice. Full article
(This article belongs to the Special Issue Fractal and Fractional in Geotechnical Engineering)
Show Figures

Figure 1

18 pages, 361 KB  
Article
A CP-ABE Scheme Based on Lattice LWE and Its Security Analysis
by Yunfei Yao, Huiyan Chen, Linzhi Shen, Ke Wang and Qingnan Wang
Appl. Sci. 2023, 13(14), 8043; https://doi.org/10.3390/app13148043 - 10 Jul 2023
Cited by 4 | Viewed by 2908
Abstract
In recent years, the research on ciphertext-policy attribute-based encryption (CP-ABE) scheme design based on learning with errors (LWE) has been a challenging problem, and many researchers have made a lot of attempts at it. At EUROCRYPT 2021, Datta, Komargodski, and Waters proposed the [...] Read more.
In recent years, the research on ciphertext-policy attribute-based encryption (CP-ABE) scheme design based on learning with errors (LWE) has been a challenging problem, and many researchers have made a lot of attempts at it. At EUROCRYPT 2021, Datta, Komargodski, and Waters proposed the first provably secure direct CP-ABE construction that supports NC1 circuit access structures. Improving on their work, we propose a CP-ABE scheme. Technically, we use the new lattice two-stage sampling technique of Lai, Liu, and Wang (EUROCRYPT 2021) in the key generation phase instead of the extended trapdoor sampling technique. In this way, we obtain a CP-ABE scheme, which is at least as secure as the original scheme under the same conditions, and has a shorter ciphertext; we provide an innovative design idea for designing CP-ABE schemes only based on LWE, although this is only a partial theoretical work. Full article
(This article belongs to the Section Computing and Artificial Intelligence)
16 pages, 2086 KB  
Article
Strong Population Genetic Structure for the Endangered Micro-Trapdoor Spider Moggridgea rainbowi (Mygalomorphae, Migidae) in Unburnt Habitat after Catastrophic Bushfires
by Jessica R. Marsh, Tessa M. Bradford and Steven J. B. Cooper
Diversity 2023, 15(7), 827; https://doi.org/10.3390/d15070827 - 30 Jun 2023
Cited by 1 | Viewed by 2213
Abstract
Catastrophic wildfires impacted large areas of western Kangaroo Island (KI), South Australia in 2019–2020, burning habitat for many species, including large proportions of the distributional range of the KI micro-trapdoor spider Moggridgea rainbowi, which led to it being listed as Endangered under [...] Read more.
Catastrophic wildfires impacted large areas of western Kangaroo Island (KI), South Australia in 2019–2020, burning habitat for many species, including large proportions of the distributional range of the KI micro-trapdoor spider Moggridgea rainbowi, which led to it being listed as Endangered under Australia’s Environment Protection and Biodiversity Conservation Act (EPBC Act). In order to assess population genetic structure in M. rainbowi and detect diagnosable lineages and their distributional patterns across KI, 28 individuals were genotyped for 2495 loci, sampling from all known populations of the species. Population genetic and phylogenetic analyses of nuclear and mitochondrial sequence data provided strong support for three Evolutionarily Significant Units (ESUs) within M. rainbowi; two populations on eastern KI and a heavily fire-impacted western population. High levels of divergence and fixed allelic differences between 5 and 16% indicate a lack of gene flow between ESUs and long periods of isolation. Distributional patterns of these lineages match likely locations of isolation events caused by successive changes to sea level during the Quaternary (2.58 million years ago to present), which led to KI being intermittently connected to the mainland or separated into one or more islands. Our findings have strong conservation implications for M. rainbowi and highlight the importance of inclusion of population genetic structure to inform conservation strategies and to conserve lineage biodiversity at the species level and below. Full article
(This article belongs to the Special Issue Genetic Diversity, Ecology and Conservation of Endangered Species)
Show Figures

Figure 1

18 pages, 379 KB  
Article
Efficient Multi-Identity Full Homomorphic Encryption Scheme on Lattice
by Huifeng Fan, Ruwei Huang and Fengting Luo
Appl. Sci. 2023, 13(10), 6343; https://doi.org/10.3390/app13106343 - 22 May 2023
Cited by 3 | Viewed by 1953
Abstract
Aiming at the problem that the fully homomorphic encryption scheme based on single identity cannot satisfy the homomorphic operation of ciphertext under different identities, as well as the inefficiency of trapdoor function and the complexity of sampling algorithm, an improved lattice MIBFHE scheme [...] Read more.
Aiming at the problem that the fully homomorphic encryption scheme based on single identity cannot satisfy the homomorphic operation of ciphertext under different identities, as well as the inefficiency of trapdoor function and the complexity of sampling algorithm, an improved lattice MIBFHE scheme was proposed. Firstly, we combined MP12 trapdoor function with dual LWE algorithm to construct a new IBE scheme under the standard model, and prove that the scheme is IND-sID-CPA security under the selective identity. Secondly, we used the eigenvector method to eliminate the evaluation key, and transform the above efficient IBE scheme into a single identity IBFHE scheme to satisfy the homomorphic operation. Finally, we improved the ciphertext extension method of CM15 and constructed a new Link-mask system that supports the transformation of IBFHE scheme under the standard model, and then, converted the above IBFHE scheme into MIBFHE scheme based on this system. The comparative analysis results showed that the efficiency of this scheme is improved compared with similar schemes in the trapdoor generation and preimage sampling, and the dimension of lattice and ciphertext size are significantly shortened. Full article
20 pages, 454 KB  
Article
A Lattice-Based Homomorphic Proxy Re-Encryption Scheme with Strong Anti-Collusion for Cloud Computing
by Juyan Li, Zhiqi Qiao, Kejia Zhang and Chen Cui
Sensors 2021, 21(1), 288; https://doi.org/10.3390/s21010288 - 4 Jan 2021
Cited by 20 | Viewed by 4648
Abstract
The homomorphic proxy re-encryption scheme combines the characteristics of a homomorphic encryption scheme and proxy re-encryption scheme. The proxy can not only convert a ciphertext of the delegator into a ciphertext of the delegatee, but also can homomorphically calculate the original ciphertext and [...] Read more.
The homomorphic proxy re-encryption scheme combines the characteristics of a homomorphic encryption scheme and proxy re-encryption scheme. The proxy can not only convert a ciphertext of the delegator into a ciphertext of the delegatee, but also can homomorphically calculate the original ciphertext and re-encryption ciphertext belonging to the same user, so it is especially suitable for cloud computing. Yin et al. put forward the concept of a strong collusion attack on a proxy re-encryption scheme, and carried out a strong collusion attack on the scheme through an example. The existing homomorphic proxy re-encryption schemes use key switching algorithms to generate re-encryption keys, so it can not resist strong collusion attack. In this paper, we construct the first lattice-based homomorphic proxy re-encryption scheme with strong anti-collusion (HPRE-SAC). Firstly, algorithm TrapGen is used to generate an encryption key and trapdoor, then trapdoor sampling is used to generate a decryption key and re-encryption key, respectively. Finally, in order to ensure the homomorphism of ciphertext, a key switching algorithm is only used to generate the evaluation key. Compared with the existing homomorphic proxy re-encryption schemes, our HPRE-SAC scheme not only can resist strong collusion attacks, but also has smaller parameters. Full article
(This article belongs to the Special Issue Smart Cloud Computing Technologies and Application)
Show Figures

Figure 1

19 pages, 550 KB  
Article
A Novel Lattice-Based CP-ABPRE Scheme for Cloud Sharing
by Juyan Li, Chunguang Ma and Kejia Zhang
Symmetry 2019, 11(10), 1262; https://doi.org/10.3390/sym11101262 - 9 Oct 2019
Cited by 21 | Viewed by 3931
Abstract
The ciphertext-policy attribute-based proxy re-encryption (CP-ABPRE) scheme supports access control and can transform a ciphertext under an access policy to a ciphertext under another access policy without decrypting the ciphertexts, which is flexible and efficient for cloud sharing. The existing CP-ABPRE schemes are [...] Read more.
The ciphertext-policy attribute-based proxy re-encryption (CP-ABPRE) scheme supports access control and can transform a ciphertext under an access policy to a ciphertext under another access policy without decrypting the ciphertexts, which is flexible and efficient for cloud sharing. The existing CP-ABPRE schemes are constructed by bilinear pairing or multi-linear maps which are fragile when the post-quantum future comes. This paper presents an efficient unidirectional single-hop CP-ABPRE scheme with small public parameters from a lattice. For the transformation between two access structures, they are required to be disjoint. This paper uses the trapdoor sampling technique to generate the decryption key and the re-encryption key in constructing the scheme, and uses the decompose vectors technique to produce the re-encrypted ciphertexts in order to control their noise. Finally, we extended the scheme to a unidirectional single-hop CP-ABPRE scheme with keyword search for searching the encrypted data. Both schemes were proved secure under the learning with errors assumption, which is widely believed to be secure in quantum computer attacks. To the best of our knowledge, our scheme is the first CP-ABPRE scheme based on the learning with errors assumption. Full article
Show Figures

Graphical abstract

15 pages, 788 KB  
Article
An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks
by Hongfei Zhu, Yu-an Tan, Liehuang Zhu, Xianmin Wang, Quanxin Zhang and Yuanzhang Li
Sensors 2018, 18(5), 1663; https://doi.org/10.3390/s18051663 - 22 May 2018
Cited by 33 | Viewed by 6088
Abstract
With the development of wireless sensor networks, IoT devices are crucial for the Smart City; these devices change people’s lives such as e-payment and e-voting systems. However, in these two systems, the state-of-art authentication protocols based on traditional number theory cannot defeat a [...] Read more.
With the development of wireless sensor networks, IoT devices are crucial for the Smart City; these devices change people’s lives such as e-payment and e-voting systems. However, in these two systems, the state-of-art authentication protocols based on traditional number theory cannot defeat a quantum computer attack. In order to protect user privacy and guarantee trustworthy of big data, we propose a new identity-based blind signature scheme based on number theorem research unit lattice, this scheme mainly uses a rejection sampling theorem instead of constructing a trapdoor. Meanwhile, this scheme does not depend on complex public key infrastructure and can resist quantum computer attack. Then we design an e-payment protocol using the proposed scheme. Furthermore, we prove our scheme is secure in the random oracle, and satisfies confidentiality, integrity, and non-repudiation. Finally, we demonstrate that the proposed scheme outperforms the other traditional existing identity-based blind signature schemes in signing speed and verification speed, outperforms the other lattice-based blind signature in signing speed, verification speed, and signing secret key size. Full article
(This article belongs to the Special Issue Threat Identification and Defence for Internet-of-Things)
Show Figures

Figure 1

Back to TopTop