Have a personal or library account? Click to login
ML-GS: Module Lattice-Based Group Signature Scheme Cover
Open Access
|Dec 2025

References

  1. Dong, Shi, et al. “Improved PBFT Consensus Mechanism Based on Voting Sort Clustering Partition With Group Signature for IoT.” IEEE Transactions on Intelligent Transportation Systems (2024).
  2. Jayashree, S., and SVN Santhosh Kumar. “An efficient group signature based certificate less verification scheme for vehicular ad-hoc network.” Wireless Networks 30.5 (2024): 3269-3298.
  3. Wang, Dong, et al. “A Novel Group Signature Scheme with Time-Bound Keys for Blockchain.” International Conference on Web Information Systems and Applications. Singapore: Springer Nature Singapore, 2023.
  4. Shor, Peter W. “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer.” SIAM review 41.2 (1999): 303-332.
  5. Montanaro, Ashley. “Quantum algorithms: an overview.” npj Quantum Information 2.1 (2016): 1-8.
  6. Ajtai, Miklós. “Generating hard instances of lattice problems.” Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. 1996.
  7. Gentry, Craig. “Fully homomorphic encryption using ideal lattices.” Proceedings of the forty-first annual ACM symposium on Theory of computing. 2009.
  8. FIPS 203: Module-Lattice-Based Key-Encapsulation Mechanism Standard. https://doi.org/10.6028/NIST. FIPS.203
  9. FIPS 204: Module-Lattice-Based Digital Signature Standard. https://doi.org/10.6028/NIST.FIPS.204
  10. FIPS 205: Stateless Hash-Based Digital Signature Standard. https://doi.org/10.6028/NIST.FIPS.205
  11. Lyubashevsky, Vadim, et al. “Crystals-dilithium.” Algorithm Specifications and Supporting Documentation (2020).
  12. Lyubashevsky, Vadim, Ngoc Khanh Nguyen, and Maxime Plançon. “Lattice-based zero-knowledge proofs and applications: shorter, simpler, and more general.” Annual International Cryptology Conference. Cham: Springer Nature Switzerland, 2022.
  13. Gordon, S. Dov, Jonathan Katz, and Vinod Vaikuntanathan. “A group signature scheme from lattice assumptions.” International conference on the theory and application of cryptology and information security. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010.
  14. Laguillaumie, Fabien, et al. “Lattice-based group signatures with logarithmic signature size.” International conference on the theory and application of cryptology and information security. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013.
  15. Ling, San, Khoa Nguyen, and Huaxiong Wang. “Group signatures from lattices: simpler, tighter, shorter, ring-based.” IACR International Workshop on Public Key Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015.
  16. Ling, San, et al. “A lattice-based group signature scheme with verifier-local revocation.” Theoretical Computer Science 730 (2018): 1-20.
  17. Ducas, Léo, and Daniele Micciancio. “Improved short lattice signatures in the standard model.” Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2014, Proceedings, Part I 34. Springer Berlin Heidelberg, 2014.
  18. Ling, San, et al. “A lattice-based group signature scheme with verifier-local revocation.” Theoretical Computer Science 730 (2018): 1-20.
  19. Preethi, Thakkalapally, and B. B. Amberker. “Lattice-based group signature scheme without random oracle.” Information Security Journal: A Global Perspective 29.6 (2020): 366-381.
  20. Tang, Yongli, et al. “Lattice-Based Group Signature with Message Recovery for Federal Learning.” Applied Sciences 13.15 (2023): 9007.
  21. Ağirtaş, Ahmet Ramazan, and Oğuz YAYLA. “A Lattice-based Accountable Subgroup Multi-signature Scheme with Verifiable Group Setup.” Cryptology ePrint Archive (2024).
  22. Katsumata, Shuichi, and Shota Yamada. “Group signatures without NIZK: from lattices in the standard model.” Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19–23, 2019, Proceedings, Part III 38. Springer International Publishing, 2019.
  23. Tang, Yongli, et al. “Event-oriented linkable group signature from lattice.” IEEE Transactions on Consumer Electronics (2024).
  24. Zhang, Ping, et al. “Lattice-based group signature scheme and its application in IoMT.” Journal of Communications and Networks 27.2 (2025): 59-69.
  25. Şahin, Meryem Soysaldı, and Sedat Akleylek. “A survey of quantum secure group signature schemes: Lattice-based approach.” Journal of Information Security and Applications 73 (2023): 103432.
  26. Chen, Simin, et al. “Constant-size group signatures with message-dependent opening from lattices.” International Conference on Provable Security. Cham: Springer Nature Switzerland, 2023.
  27. Amir, N. A. S., Othman, W. A. M., & Wong, K. B. (2023). Securing an authenticated privacy preserving protocol in a group signature scheme based on a group ring. Mathematics, 11(18), 3918.
  28. Chen, X., Huang, J., Xiao, K., Li, H., & Huang, Q. (2025). A Non-Interactive Identity-Based Multi-Signature Scheme on Lattices with Public Key Aggregation. IEEE Transactions on Dependable and Secure Computing.
  29. Jayashree, S., & Kumar, S. S. (2024). An efficient group signature-based certificate less verification scheme for vehicular ad-hoc network. Wireless Networks, 30(5), 3269-3298.
  30. Yu, Yang, Huiwen Jia, and Xiaoyun Wang. “Compact lattice gadget and its applications to hash-and-sign signatures.” Annual International Cryptology Conference. Cham: Springer Nature Switzerland, 2023.
  31. Jeudy, Corentin, Adeline Roux-Langlois, and Olivier Sanders. “Lattice signature with efficient protocols, application to anonymous credentials.” Annual International Cryptology Conference. Cham: Springer Nature Switzerland, 2023.
  32. Bert, Pauline, et al. “Implementation of lattice trapdoors on modules and applications.” Post-Quantum Cryptography: 12th International Workshop, PQCrypto 2021, Daejeon, South Korea, July 20–22, 2021, Proceedings 12. Springer International Publishing, 2021.
  33. Bos, Joppe, et al. “CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM.” 2018 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE, 2018.
  34. Langlois, Adeline, and Damien Stehlé. “Worst-case to average-case reductions for module lattices.” Designs, Codes and Cryptography 75.3 (2015): 565-599.
  35. Lyubashevsky, Vadim, et al. “Shorter lattice-based group signatures via “almost free” encryption and other optimizations.” International Conference on the Theory and Application of Cryptology and Information Security. Cham: Springer International Publishing, 2021.
  36. Lyubashevsky, Vadim. “Lattice signatures without trapdoors.” Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012.
  37. Bellare, Mihir, Haixia Shi, and Chong Zhang. “Foundations of group signatures: The case of dynamic groups.” Cryptographers’ track at the RSA conference. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005.
  38. Albrecht, Martin R., et al. “Estimate all the {LWE, NTRU} schemes!.” Security and Cryptography for Networks: 11th International Conference, SCN 2018, Amalfi, Italy, September 5–7, 2018, Proceedings 11. Springer International Publishing, 2018.
DOI: https://doi.org/10.2478/ias-2025-0007 | Journal eISSN: 1554-1029 | Journal ISSN: 1554-1010
Language: English
Page range: 106 - 124
Published on: Dec 31, 2025
In partnership with: Paradigm Publishing Services
Publication frequency: 6 issues per year

© 2025 Deng Pan, Yatao Yang, Weitao Sun, Shuaibo Wang, Ke Wang, published by Cerebration Science Publishing Co., Limited
This work is licensed under the Creative Commons Attribution-NonCommercial-ShareAlike 4.0 License.