In this note, we observe that a proof of quantumness in the random oracle model recently proposed by Brakerski et al. can be seen as a proof of quantum access to a random oracle. Based on this observation, we give the first examples of natural cryptographic schemes that separate classical and quantum random oracle models. Specifically, we construct digital signature and public key encryption schemes that are secure in the classical random oracle model but insecure in the quantum random oracle model assuming the quantum hardness of learning with error problem
Key-encapsulation mechanisms secure against chosen ciphertext attacks (IND-CCA-secure KEMs) in the q...
We explore the cryptographic power of arbitrary shared physical resources. The most general such res...
We study a scheme of Bai and Galbraith (CT-RSA’14), also known as TESLA. TESLA was thought to have a...
In this paper, we study relationship between security of cryptographic schemes in the random oracle ...
The interest in post-quantum cryptography - classical systems that remain secure in the presence of ...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...
Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST...
Digital signatures constructed solely from hash functions offer competitive signature sizes and fast...
Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, s...
Due to the threat of scalable quantum computation breaking existing public-key cryptography, interes...
Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, s...
Recently, in order to guarantee security against quantum adversaries, several identification (ID) sc...
In this paper, we present a hybrid encryption scheme that is chosen ciphertext secure in the quantum...
We show the following hold, unconditionally unless otherwise stated, relative to a random oracle wit...
Strongly unforgeable signature schemes provide a more stringent security guarantee than the standard...
Key-encapsulation mechanisms secure against chosen ciphertext attacks (IND-CCA-secure KEMs) in the q...
We explore the cryptographic power of arbitrary shared physical resources. The most general such res...
We study a scheme of Bai and Galbraith (CT-RSA’14), also known as TESLA. TESLA was thought to have a...
In this paper, we study relationship between security of cryptographic schemes in the random oracle ...
The interest in post-quantum cryptography - classical systems that remain secure in the presence of ...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...
Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST...
Digital signatures constructed solely from hash functions offer competitive signature sizes and fast...
Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, s...
Due to the threat of scalable quantum computation breaking existing public-key cryptography, interes...
Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, s...
Recently, in order to guarantee security against quantum adversaries, several identification (ID) sc...
In this paper, we present a hybrid encryption scheme that is chosen ciphertext secure in the quantum...
We show the following hold, unconditionally unless otherwise stated, relative to a random oracle wit...
Strongly unforgeable signature schemes provide a more stringent security guarantee than the standard...
Key-encapsulation mechanisms secure against chosen ciphertext attacks (IND-CCA-secure KEMs) in the q...
We explore the cryptographic power of arbitrary shared physical resources. The most general such res...
We study a scheme of Bai and Galbraith (CT-RSA’14), also known as TESLA. TESLA was thought to have a...