Skip to main content

Revisiting the Constant-Sum Winternitz One-Time Signature with Applications to \(\text {SPHINCS}^+\) and XMSS

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2023 (CRYPTO 2023)

Abstract

Hash-based signatures offer a conservative alternative to post-quantum signatures with arguably better-understood security than other post-quantum candidates. As a core building block of hash-based signatures, the efficiency of one-time signature (OTS) largely dominates that of hash-based signatures. The WOTS\(^{+}\) signature scheme (Africacrypt 2013) is the current state-of-the-art OTS adopted by the signature schemes standardized by NIST—XMSS, LMS, and SPHINCS\(^+\).

A natural question is whether there is (and how much) room left for improving one-time signatures (and thus standard hash-based signatures). In this paper, we show that WOTS\(^{+}\) one-time signature, when adopting the constant-sum encoding scheme (Bos and Chaum, Crypto 1992), is size-optimal not only under Winternitz’s OTS framework, but also among all tree-based OTS designs. Moreover, we point out a flaw in the DAG-based OTS design previously shown to be size-optimal at Asiacrypt 1996, which makes the constant-sum WOTS\(^{+}\) the most size-efficient OTS to the best of our knowledge. Finally, we evaluate the performance of constant-sum WOTS\(^{+}\) integrated into the SPHINCS\(^+\) (CCS 2019) and XMSS (PQC 2011) signature schemes which exhibit certain degrees of improvement in both signing time and signature size.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The design philosophy of symmetric primitives (including hash functions) is that they should only admit generic attacks, otherwise the design is considered to be flawed.

  2. 2.

    In fact, the average number of hash function evaluations during KeyGen is \((w - 1) \cdot (1 + l_2 / l_1)\) (which is equal to the total number of hash function evaluations during Sign and Verify), and therefore the encoding rate is also related to computational efficiency, which is consistent with the experimental results in Sect. 5.

  3. 3.

    We dub the optimized \(\text {SPHINCS}^+\) scheme as \(\text {SPHINCS-}{\alpha }\), and a self-contained description of that hash-based signature is available in [45]. We stress that the focus of this paper is one-time signatures and thus we do not include the additional details of \(\text {SPHINCS-}{\alpha }\) other than the OTS component in this paper.

  4. 4.

    We note that a similar algorithm was previously proposed by Perin et al. [34] and we stress that the encoding algorithm is included for the sole purpose of completeness and it is not considered as part of our contributions.

  5. 5.

    We omit the parameter sets that lead to extremely high runtime to facilitate fast experiment.

References

  1. André, D.: Mémoire sur les combinaisons régulières et leurs applications. In: Annales scientifiques de l’École Normale Supérieure, vol. 5, pp. 155–198 (1876)

    Google Scholar 

  2. Aumasson, J.-P., Endignoux, G.: Improving stateless hash-based signatures. In: Smart, N.P. (ed.) CT-RSA 2018. LNCS, vol. 10808, pp. 219–242. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76953-0_12

    Chapter  Google Scholar 

  3. Belbachir, H., Igueroufa, O.: Congruence properties for Bi\(^s\) nomial coefficients and like extended Ram and Kummer theorems under suitable hypothesis. Mediterr. J. Math. 17(1), 1–14 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  4. Bernstein, D.J., et al.: SPHINCS: practical stateless hash-based signatures. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 368–397. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_15

    Chapter  Google Scholar 

  5. Bernstein, D.J., Hülsing, A., Kölbl, S., Niederhagen, R., Rijneveld, J., Schwabe, P.: The SPHINCS\(^+\) signature framework. In: Cavallaro, L., Kinder, J., Wang, X., Katz, J. (eds.) ACM CCS 2019: 26th Conference on Computer and Communications Security, pp. 2129–2146. ACM Press (11–15 Nov 2019). https://doi.org/10.1145/3319535.3363229

  6. Bleichenbacher, D., Maurer, U.M.: Directed Acyclic Graphs, One-way Functions and Digital Signatures. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 75–82. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48658-5_9

    Chapter  Google Scholar 

  7. Bleichenbacher, D., Maurer, U.: On the efficiency of one-time digital signatures. In: Kim, K., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 145–158. Springer, Heidelberg (1996). https://doi.org/10.1007/BFb0034843

    Chapter  Google Scholar 

  8. Bleichenbacher, D., Maurer, U.M.: Optimal tree-based one-time digital signature schemes. In: Puech, C., Reischuk, R. (eds.) STACS 1996. LNCS, vol. 1046, pp. 361–374. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-60922-9_30

    Chapter  Google Scholar 

  9. Bos, J.N.E., Chaum, D.: Provably unforgeable signatures. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 1–14. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_1

    Chapter  Google Scholar 

  10. Cooper, D.A., et al.: Recommendation for stateful hash-based signature schemes. NIST Spec. Publ. 800, 208 (2020)

    Google Scholar 

  11. Cruz, J.P., Yatani, Y., Kaji, Y.: Constant-sum fingerprinting for Winternitz one-time signature. In: 2016 International Symposium on Information Theory and Its Applications (ISITA), pp. 703–707. IEEE (2016)

    Google Scholar 

  12. Dilworth, R.P.: A decomposition theorem for partially ordered sets. In: Classic Papers in Combinatorics, pp. 139–144. Springer (2009). https://doi.org/10.1007/978-1-4899-3558-8_1

  13. Dods, C., Smart, N.P., Stam, M.: Hash based digital signature schemes. In: Smart, N.P. (ed.) 10th IMA International Conference on Cryptography and Coding. LNCS, vol. 3796, pp. 96–115. Springer, Heidelberg (19–21 Dec 2005). https://doi.org/10.1007/978-3-540-88702-7_3

  14. Dworkin, M.: SHA-3 standard: Permutation-based hash and extendable-output functions (Aug 2015). https://doi.org/10.6028/NIST.FIPS.202

  15. Euler, L.: De evolutione potestatis polynomialis cuiuscunque \((1 + x + x^2 + x^3+ x^4 + \text{etc.})^n\). Nova Acta Academiae Scientiarum Imperialis Petropolitanae, pp. 47–57 (1801)

    Google Scholar 

  16. Goldreich, O.: Two remarks concerning the Goldwasser-Micali-Rivest signature scheme. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 104–110. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_8

    Chapter  Google Scholar 

  17. Goldreich, O.: Foundations of Cryptography: Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)

    Book  MATH  Google Scholar 

  18. Gueron, S., Mouha, N.: SPHINCS-simpira: Fast stateless hash-based signatures with post-quantum security. Cryptology ePrint Archive, Report 2017/645 (2017). http://eprint.iacr.org/2017/645

  19. Hash Based Signature: XMSS-i. https://github.com/hashbasedsignature/xmss-i (2022)

  20. Hash Based Signature: CSWOTS. https://github.com/hashbasedsignature/cswots (2023)

  21. Hevia, A., Micciancio, D.: The provable security of graph-based one-time signatures and extensions to algebraic signature schemes. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 379–396. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-36178-2_24

    Chapter  Google Scholar 

  22. Hülsing, A.: W-OTS+ – shorter signatures for hash-based signature schemes. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 173–188. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38553-7_10

    Chapter  Google Scholar 

  23. Hülsing, A., Butin, D., Gazdag, S.L., Rijneveld, J., Mohaisen, A.: XMSS: extended merkle signature scheme. In: RFC 8391. IRTF (2018)

    Google Scholar 

  24. Hülsing, A., Kudinov, M.: Recovering the tight security proof of SPHINCS\(^{+}\). Cryptology ePrint Archive, Paper 2022/346 (2022). https://eprint.iacr.org/2022/346

  25. Kölbl, S., Lauridsen, M.M., Mendel, F., Rechberger, C.: Haraka v2 - Efficient short-input hashing for post-quantum applications. IACR Trans, Symmetric Cryptology 2016(2), 1–29 (2016). https://doi.org/10.13154/tosc.v2016.i2.1-29, http://tosc.iacr.org/index.php/ToSC/article/view/563

  26. Kudinov, M., Hülsing, A., Ronen, E., Yogev, E.: SPHINCS+C: Compressing SPHINCS+ with (almost) no cost. Cryptology ePrint Archive, Paper 2022/778 (2022). https://eprint.iacr.org/2022/778

  27. Kudinov, M.A., Kiktenko, E.O., Fedorov, A.K.: Security analysis of the W-OTS\(^+\) signature scheme: Updating security bounds. Matematicheskie Voprosy Kriptografii [Mathematical Aspects of Cryptography] 12(2), 129–145 (2021). https://doi.org/10.4213/mvk362

    Article  MathSciNet  MATH  Google Scholar 

  28. Lamport, L.: Constructing digital signatures from a one-way function. Technical Report SRI-CSL-98, SRI International Computer Science Laboratory (Oct 1979)

    Google Scholar 

  29. McGrew, D., Curcio, M., Fluhrer, S.: Leighton-Micali hash-based signatures. In: RFC 8554. IRTF (2019)

    Google Scholar 

  30. Merkle, R.C.: A digital signature based on a conventional encryption function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369–378. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-48184-2_32

    Chapter  Google Scholar 

  31. Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_21

    Chapter  Google Scholar 

  32. Moody, D.: Parameter selection for the selected algorithms (2022). https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/4MBurXr58Rs/m/lj4VRfAnFwAJ

  33. National Institute of Standards and Technology: Secure hash standard (2015-08-04 2015). https://doi.org/10.6028/NIST.FIPS.180-4

  34. Perin, L.P., Zambonin, G., Custódio, R., Moura, L., Panario, D.: Improved constant-sum encodings for hash-based signatures. J. Cryptogr. Eng. 11, 329–351 (2021)

    Article  Google Scholar 

  35. Perlner, R., Kelsey, J., Cooper, D.: Breaking category five SPHINCS+ with SHA-256. Cryptology ePrint Archive, Paper 2022/1061 (2022). https://eprint.iacr.org/2022/1061

  36. Rabin, M.O.: Digitalized signatures. Foundations of secure computation, pp. 155–168 (1978)

    Google Scholar 

  37. Rijneveld, J., Hülsing, A., Cooper, D., Westerbaan, B.: The XMSS reference code (2022). https://github.com/XMSS/xmss-reference

  38. Sperner, E.: Ein satz über untermengen einer endlichen menge. Math. Z. 27(1), 544–548 (1928)

    Article  MathSciNet  MATH  Google Scholar 

  39. Team, TNP: PQC standardization process: Announcing four candidates to be standardized, plus fourth round candidates. NIST (2022). https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4

  40. The SPHINCS+ Team: The SPHINCS+ reference code, accompanying the submission to NIST’s post-quantum cryptography project (2021). https://github.com/sphincs/sphincsplus

  41. Vaudenay, S.: One-time identification with low memory. In: Camion, P., Charpin, P., Harari, S. (eds.) Eurocode ’92. ICMS, vol. 339, pp. 217–228. Springer, Vienna (1993). https://doi.org/10.1007/978-3-7091-2786-5_19

    Chapter  Google Scholar 

  42. Warnaar, S.O.: The Andrews-Gordon identities and \(q\)-multinomial coefficients. Commun. Math. Phys. 184(1), 203–232 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  43. Zare, D.: How to express \((1+x+x^2+\cdots +x^m)^n\) as a power series? Mathematics Stack Exchange, https://math.stackexchange.com/q/28861, (version: 2011-11-15)

  44. Zhang, K.: sphincs-a (2023). https://github.com/kzoacn/sphincs-a

  45. Zhang, K., Cui, H., Yu, Y.: SPHINCS-\(\alpha \): A compact stateless hash-based signature scheme. Cryptology ePrint Archive, Paper 2022/059 (2022). https://eprint.iacr.org/2022/059

Download references

Acknowledgement

Yu Yu was supported by the National Key Research and Development Program of China (Grant Nos. 2020YFA0309705) and the National Natural Science Foundation of China (Grant Nos. 62125204 and 92270201). This work was also supported in part by the National Key Research and Development Program of China (Grant 2018YFA0704701) and the Major Program of Guangdong Basic and Applied Research (Grant No. 2019B030302008). This work has been supported by the New Cornerstone Science Foundation through the XPLORER PRIZE.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yu Yu .

Editor information

Editors and Affiliations

Appendices

A An Example of Constant-Sum \(\text {WOTS}^{+}\)

In this section, we present a concrete example of constant-sum \(\text {WOTS}^{+}\), including counting, encoding algorithm, and the optimality proof. In this example, we choose parameter \(l=3\) and \(w=4\), therefore the size of \(\mathcal {C}\) is maximum when the constant-sum is \(\lfloor l(w-1)/2\rfloor =4\). This example can be also generated from a Python code, which is open-sourced at  [20].

Counting the Size. Recall that

$$ D_{l,s}= |\{{\boldsymbol{c}}\in [w]^l : \sum _{i=1}^{l} c_i = s \}| , $$

with their initial values

$$\begin{aligned} D_{0,0}&= 1 , \\ D_{0,s}&= 0 , \text{ for } s\in \{1,2,\dots ,w-1\} \\ D_{l,s}&= 0 , \text{ for } 1\le l \in \mathbb {Z}, s \in \mathbb {Z^-} , \end{aligned}$$

and recurrence relation

$$ D_{l,s} = \sum _{i=0}^{w-1} D_{l-1,s-i} , 2 \le l \in \mathbb {Z},s\in \{0,1,\dots ,l(w-1)\} .$$

We can compute the table of D, Table 6.

Table 6. The table of D

The value of \(D_{3,4}\) tells us that we have 12 different vectors such that the length of each is 3 and the sum of each is 4.

The Encoding Algorithm. Since we \(D_{3,4}=12\), we can encode at most 12 different messages, represented by \(\{0,1,\dots ,11\}\). We show how to encode \(x=4\) to a constant-sum vector. Recall that for each loop, we determine \(v_{l-i}=j\) by seeking which j satisfies \(x\in [\sum _{k<j}D_{l-1,s-k},\sum _{k\le j}D_{l-1,s-k})\).

  • Initialization. Initially, we have \(x=4\) and \(s=4\).

  • Loop 1. \(D_{l,s}=D_{3,4}=12=2+3+4+3=D_{2,1}+D_{2,2}+D_{2,3}+D_{2,4}\) and \(D_{2,4}\le x=4<D_{2,3}+D_{2,4}\). So we have \(j=1\). Update the variables to \(v_1=1,s=3,x=1\).

  • Loop 2. \(D_{l,s}=D_{2,3}=4=1+1+1+1=D_{1,0}+D_{1,1}+D_{1,2}+D_{1,3}\) and \(D_{1,3}\le x=1<D_{1,2}+D_{1,3}\). So we have \(j=1\). Update the variables to \(v_2=1,s=2,x=0\).

  • Loop 3. \(D_{l,s}=D_{1,2}=1=1+0+0=D_{0,0}+D_{0,1}+D_{0,2}\) and \(D_{0,1}+D_{0,2}+\le x=0<D_{0,0}+D_{0,1}+D_{0,2}\). So we have \(j=2\). Update the variables to \(v_3=2,s=0,x=0\).

  • Finally. We get \(v=(1,1,2)\).

By executing the encoding algorithm, We can list those 12 vectors (in order):

\(\{(0, 1, 3)\), (0, 2, 2), (0, 3, 1), (1, 0, 3), (1, 1, 2), (1, 2, 1), (1, 3, 0), (2, 0, 2), (2, 1, 1), (2, 2, 0), (3, 0, 1), \((3, 1, 0)\}\).

Optimality Proof

By Dilworth’s theorem, the proof of optimality is also a construction of chain decomposition. We present an example here, which is computed in the way of the proof of Theorem 4.

  • \(l=1\). This is a trivial case. We have only one chain \((0)\le (1) \le (2) \le (3)\).

  • \(l=2\). We have 4 chains, they are:

    1. 1.

      \((0, 0)\le (1, 0)\le (2, 0)\le (3, 0)\le (3, 1)\le (3, 2)\le (3, 3)\).

    2. 2.

      \((0, 1)\le (1, 1)\le (2, 1)\le (2, 2)\le (2, 3)\).

    3. 3.

      \((0, 2)\le (1, 2)\le (1, 3)\).

    4. 4.

      (0, 3).

  • \(l=3\). We have 12 chains, they are:

    1. 1.

      \((0, 0, 0)\le (1, 0, 0)\le (2, 0, 0)\le (3, 0, 0)\le (3, 1, 0)\le (3, 2, 0)\le (3, 3, 0)\le (3, 3, 1)\le (3, 3, 2)\le (3, 3, 3)\)

    2. 2.

      \((0, 0, 1)\le (1, 0, 1)\le (2, 0, 1)\le (3, 0, 1)\le (3, 1, 1)\le (3, 2, 1)\le (3, 2, 2)\le (3, 2, 3)\)

    3. 3.

      \((0, 0, 2)\le (1, 0, 2)\le (2, 0, 2)\le (3, 0, 2)\le (3, 1, 2)\le (3, 1, 3)\)

    4. 4.

      \((0, 0, 3)\le (1, 0, 3)\le (2, 0, 3)\le (3, 0, 3)\)

    5. 5.

      \((0, 1, 0)\le (1, 1, 0)\le (2, 1, 0)\le (2, 2, 0)\le (2, 3, 0)\le (2, 3, 1)\le (2, 3, 2)\le (2, 3, 3)\)

    6. 6.

      \((0, 1, 1)\le (1, 1, 1)\le (2, 1, 1)\le (2, 2, 1)\le (2, 2, 2)\le (2, 2, 3)\)

    7. 7.

      \((0, 1, 2)\le (1, 1, 2)\le (2, 1, 2)\le (2, 1, 3)\)

    8. 8.

      \((0, 1, 3)\le (1, 1, 3)\)

    9. 9.

      \((0, 2, 0)\le (1, 2, 0)\le (1, 3, 0)\le (1, 3, 1)\le (1, 3, 2)\le (1, 3, 3)\)

    10. 10.

      \((0, 2, 1)\le (1, 2, 1)\le (1, 2, 2)\le (1, 2, 3)\)

    11. 11.

      \((0, 2, 2)\le (0, 2, 3)\)

    12. 12.

      \((0, 3, 0)\le (0, 3, 1)\le (0, 3, 2)\le (0, 3, 3)\)

The size of this chain decomposition meets the size of antichain \(\mathcal {C}\). According to Dilworth’s theorem, the antichain \(\mathcal {C}\) is maximum.

B On the Best Known Graph

We first correct a minor fault in the design of the weight function of  [13]. The old weight function was \(wt(p)=\sum _{i=0}^{w-1}(w+1-r_i)\). Since we know \(r_i\in \{0,\dots ,w\}\), the range of the old weight function is \([w, w(w+1)]\). When \(w=2\), this range can not be fitted into \(\{0,\dots ,|\mathcal S |-1\}\). Thus we make it into \(wt(p)=\sum _{i=0}^{w-1}(w-r_i)\in [0,w^2]\), which is a more suitable choice.

For \(l=l'=1,w=2\), we can have a correct construction if we reorder the mapping \(\{\mathcal S _i\}\) to (0, 0), (1, 0), (0, 1), (1, 1), (2, 0), (0, 2). ([13] does not specify the order that mapping integers to signature patterns.) This does not mean we fixed this construction. The key problem is we can not prove the pairs of the message and checksum (mc) form an antichain in this graph. There may exist forgery attacks for larger \(l,l',w\) parameters.

There is a way to fix it by using “separate representation function encoding”, purposed in [7], which can be viewed as a generalized checksum method. However, even if we use this new encoding, the performance of this graph-based is clearly worst than \(\text {WOTS}^{+}\) (with checksum). Both two constructions require encoding checksum separately. For \(w=3\), the \(\text {WOTS}^{+}\) fully utilized \((w+1)^w=64\) message space while the graph-based has only \(|\mathcal S |=51\) choices.

C More Detailed Comparisons

1.1 C.1 Comparison Between Original and Improved \(\text {SPHINCS}^+\)

We benchmarked the performance of the improved \(\text {SPHINCS}^+\) under 24 parameter settings (\(\{\textrm{shake256, sha256}\} \times \{128,192,256\} \times \{\text {fast},\text {small}\} \times \{\text {ref},\text {avx2}\}\)). To facilitate a fair comparison, we tested our implementation (adapted from the \(\text {SPHINCS}^+\) codes) along with the original \(\text {SPHINCS}^+\). The test results are reported in Table 7 and Table 8 with a comparison in Table 9.

Table 7. Runtime benchmarks for \(\text {SPHINCS}^+\). Key generation, signing, and verification time are in the number of cpu cycles; the public key, secret key, and signature size are in bytes. All cycle counts are the median of 100 runs.
Table 8. Runtime benchmarks for \(\text {SPHINCS-}{\alpha }\). Key generation, signing, and verification time are in the number of cpu cycles; the public key, secret key, and signature size are in bytes. All cycle counts are the median of 100 runs.
Table 9. Performance comparison between the original and improved \(\text {SPHINCS}^+\) in terms of relative changes.

1.2 C.2 Comparison Between Original and Improved XMSS

We benchmarked the performance of the improved XMSS under selected parameter settings. To facilitate a fair comparison, we tested our implementation (adapted from the official repository) along with the original XMSS. The test results are reported in Table 10 and Table 11 with a comparison in Table 12.

Table 10. Runtime benchmarks for XMSSMT. Key generation, signing and verification time are in the number of cpu cycles; public key, secret key and signature size are in bytes. All cycle counts are the median of 16 runs.
Table 11. Runtime benchmarks for improved XMSSMT. Key generation, signing and verification time are in the number of cpu cycles; public key, secret key and signature size are in bytes. All cycle counts are the median of 16 runs.
Table 12. Performance comparison between the original and improved XMSS in terms of relative changes.

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhang, K., Cui, H., Yu, Y. (2023). Revisiting the Constant-Sum Winternitz One-Time Signature with Applications to \(\text {SPHINCS}^+\) and XMSS. In: Handschuh, H., Lysyanskaya, A. (eds) Advances in Cryptology – CRYPTO 2023. CRYPTO 2023. Lecture Notes in Computer Science, vol 14085. Springer, Cham. https://doi.org/10.1007/978-3-031-38554-4_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-38554-4_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-38553-7

  • Online ISBN: 978-3-031-38554-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics