In (STOC, 2008), Gentry, Peikert, and Vaikuntanathan proposed the first identity-based encryption (GPV-IBE) scheme based on a post-quantum assumption, namely, the learning with errors (LWE) assumption. Since their proof was only made in the random oracle model (ROM) instead of the quantum random oracle model (QROM), it remained unclear whether the scheme was truly post-quantum or not. In (CRYPTO, 2012), Zhandry developed new techniques to be used in the QROM and proved the security of GPV-IBE in the QROM, hence answering in the affirmative that GPV-IBE is indeed post-quantum. However, since the general technique developed by Zhandry incurred a large reduction loss, there was a wide gap between the concrete efficiency and security level prov...
Key-encapsulation mechanisms secure against chosen ciphertext attacks (IND-CCA-secure KEMs) in the q...
In the quantum random oracle model, despite intensive recent research efforts, we are still lacking ...
The interest in post-quantum cryptography - classical systems that remain secure in the presence of ...
Memory tightness of reductions in cryptography, in addition to the standard tightness related to adv...
We study a scheme of Bai and Galbraith (CT-RSA’14), also known as TESLA. TESLA was thought to have a...
In this note, we observe that a proof of quantumness in the random oracle model recently proposed by...
We prove that two variants of the Fujisaki-Okamoto (FO) transformations are selective opening secure...
Krüpteerimisprotokollide analüüsimiseks kasutatakse tihti juhusliku oraakli mudelit (JOM), aga postk...
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tig...
We revisit the so-called compressed oracle technique, introduced by Zhandry for analyzing quantum al...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...
With the gradual progress of NIST\u27s post-quantum cryptography standardization, the Round-1 KEM pr...
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tig...
Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST...
In this paper, we study relationship between security of cryptographic schemes in the random oracle ...
Key-encapsulation mechanisms secure against chosen ciphertext attacks (IND-CCA-secure KEMs) in the q...
In the quantum random oracle model, despite intensive recent research efforts, we are still lacking ...
The interest in post-quantum cryptography - classical systems that remain secure in the presence of ...
Memory tightness of reductions in cryptography, in addition to the standard tightness related to adv...
We study a scheme of Bai and Galbraith (CT-RSA’14), also known as TESLA. TESLA was thought to have a...
In this note, we observe that a proof of quantumness in the random oracle model recently proposed by...
We prove that two variants of the Fujisaki-Okamoto (FO) transformations are selective opening secure...
Krüpteerimisprotokollide analüüsimiseks kasutatakse tihti juhusliku oraakli mudelit (JOM), aga postk...
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tig...
We revisit the so-called compressed oracle technique, introduced by Zhandry for analyzing quantum al...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...
With the gradual progress of NIST\u27s post-quantum cryptography standardization, the Round-1 KEM pr...
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tig...
Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST...
In this paper, we study relationship between security of cryptographic schemes in the random oracle ...
Key-encapsulation mechanisms secure against chosen ciphertext attacks (IND-CCA-secure KEMs) in the q...
In the quantum random oracle model, despite intensive recent research efforts, we are still lacking ...
The interest in post-quantum cryptography - classical systems that remain secure in the presence of ...