Bert, P., Eberhart, G., Prabel, L., Roux-Langlois, A., &
Sabt, M. (2021). Implementation of lattice trapdoors on
modules and applications. In Post-Quantum
Cryptography: 12th International Workshop,
PQCrypto 2021, Daejeon, South Korea, July 20โ22,
2021, Proceedings 12 (pp. 195-214). Springer
International Publishing.
Brickell, E., Camenisch, J., and Chen, L. (2004). Direct
anonymous attestation. In ACM Conference on
Computer and Communications Security, CCS 2004,
ACM.
Brickell, E., Chen, L., and Li, J. (2008). A new direct
anonymous attestation scheme from bilinear maps. In
Trusted Computing - Challenges and Applications, pp.
166โ178.
Carmona, M., Lesaignoux, D., & Loiseau, A. (2023, July).
On the implementation of a lattice-based revocable
hierarchical Ibe. In SECRYPT 2023-20th International
Conference on Security and Cryptography (pp. 617-
623). SCITEPRESSโScience and Technology
Publications, Lda..
Chen, L. (2010). A DAA scheme requiring less TPM
resources. In Information Security and Cryptology: 5th
International Conference, Inscrypt 2009, Beijing,
China, December 12-15, 2009. Revised Selected Papers
5 (pp. 350-365). Springer Berlin Heidelberg.
Chen, L., El Kassem, N., Lehmann, A., & Lyubashevsky,
V. (2019). A framework for efficient lattice-based daa.
In Proceedings of the 1st ACM Workshop on Workshop
on Cyber-Security Arms Race (pp. 23-34).
Chen, L., Tu, T., Yu, K., Zhao, M., and Wang, Y. (2021).
V-ldaa: A new lattice-based direct anonymous
attestation scheme for vanets system. Security and
Communication Networks, 2021, 1-13.
Del Pino, R., Lyubashevsky, V., & Seiler, G. (2018,
October). Lattice-based group signatures and zero-
knowledge proofs of automorphism stability.
In Proceedings of the 2018 ACM SIGSAC conference
on computer and communications security (pp. 574-
591).
Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V.,
Schwabe, P., Seiler, G., & Stehlรฉ, D. (2018). Crystals-
dilithium: A lattice-based digital signature
scheme. IACR Transactions on Cryptographic
Hardware and Embedded Systems, 238-268.
Genise, N., & Micciancio, D. (2018). Faster Gaussian
sampling for trapdoor lattices with arbitrary modulus.
In Advances in CryptologyโEUROCRYPT 2018: 37th
Annual International Conference on the Theory and
Applications of Cryptographic Techniques, Tel Aviv,
Israel, April 29-May 3, 2018 Proceedings, Part I
37 (pp. 174-203). Springer International Publishing.
Gentry, C., Peikert, C., & Vaikuntanathan, V. (2008, May).
Trapdoors for hard lattices and new cryptographic
constructions. In Proceedings of the fortieth annual
ACM symposium on Theory of computing (pp. 197-
206).
Giraud, L., Langou, J., Rozloznik, M. (2005). The Loss of
Orthogonality in the Gram-Schmidt Orthogonalization
Process, In Computers & Mathematics with
Applications.
Hashlib, (2001), Hashlib official site: https://docs.python.o
rg/3/library/hashlib.html
He, D., Zeadally, S., Xu, B., & Huang, X. (2015). An
efficient identity-based conditional privacy-preserving
authentication scheme for vehicular ad hoc
networks. IEEE Transactions on Information Forensics
and Security
, 10(12), 2681-2691.
International Organization for Standardization. ISO/IEC
20008-2: Information technology - Security techniques
- Anonymous digital signatures โ Part 2: Mechanisms
using a group public key, 2013.
Klein, P. (2000, February). Finding the closest lattice vector
when it's unusually close. In Proceedings of the
eleventh annual ACM-SIAM symposium on Discrete
algorithms (pp. 937-941).
Ling, S., Nguyen, K., Stehlรฉ, D., & Wang, H. (2013,
February). Improved zero-knowledge proofs of
knowledge for the ISIS problem, and applications.
In International workshop on public key
cryptography (pp. 107-124). Berlin, Heidelberg:
Springer Berlin Heidelberg.
Micciancio, D., & Peikert, C. (2012, April). Trapdoors for
lattices: Simpler, tighter, faster, smaller. In Annual
International Conference on the Theory and
Applications of Cryptographic Techniques (pp. 700-
718). Berlin, Heidelberg: Springer Berlin Heidelberg.
Lyubashevsky, V., & Micciancio, D. (2006, July).
Generalized compact knapsacks are collision resistant.
In International Colloquium on Automata, Languages,
and Programming (pp. 144-155). Berlin, Heidelberg:
Springer Berlin Heidelberg.
Lyubashevsky, V., Peikert, C., & Regev, O. (2010). On
ideal lattices and learning with errors over rings.
In Advances in CryptologyโEUROCRYPT 2010: 29th
Annual International Conference on the Theory and
Applications of Cryptographic Techniques, French
Riviera, May 30โJune 3, 2010. Proceedings 29 (pp. 1-
23). Springer Berlin Heidelberg.
Lyubashevsky, V. (2012, April). Lattice signatures without
trapdoors. In Annual International Conference on the
Theory and Applications of Cryptographic
Techniques (pp. 738-755). Berlin, Heidelberg: Springer
Berlin Heidelberg.
National Institute of Standards and Technology (NIST).
Module-Lattice-Based Digital Signature Standard,
2024.
Trusted Computing Group. TPM main specification version
1.2, 2004.
Trusted Computing Group. Trusted platform module
library specification, family โ2.0โ, 2014.
Yang, K., Chen, L., Zhang, Z., Newton, C. J., Yang, B., &
Xi, L. (2021). Direct anonymous attestation with
optimal tpm signing efficiency. IEEE transactions on
information forensics and security, 16, 2260-2275.