Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST call to standardize quantum safe cryptography. However, only few signature schemes can have concrete quantum security because of technical difficulties associated with the Quantum Random Oracle Model (QROM). In this paper, we show that code-based signature schemes based on the full domain hash paradigm can behave very well in the QROM i.e. that we can have tight security reductions. We also study quantum algorithms related to the underlying code-based assumption. Finally, we apply our reduction to a concrete example: the SURF signature scheme. We provide parameters for 128 bits of quantum security in the QROM and show that the obtained param...
A hash-and-sign signature based on a preimage-sampleable function (PSF) (Gentry et al. [STOC 2008]) ...
In the wake of recent progress on quantum computing hardware, the National Institute of Standards an...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...
In this paper, we study relationship between security of cryptographic schemes in the random oracle ...
Digital signatures constructed solely from hash functions offer competitive signature sizes and fast...
We study a scheme of Bai and Galbraith (CT-RSA’14), also known as TESLA. TESLA was thought to have a...
In this note, we observe that a proof of quantumness in the random oracle model recently proposed by...
Recently, in order to guarantee security against quantum adversaries, several identification (ID) sc...
Due to the threat of scalable quantum computation breaking existing public-key cryptography, interes...
Quantum-access security, where an attacker is granted superposition access to secret-keyed functiona...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
We call quantum security the area of IT security dealing with scenarios where one or more parties ha...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
Memory tightness of reductions in cryptography, in addition to the standard tightness related to adv...
Shor’s quantum factoring algorithm and a few other efficient quantum algorithms break many clas-sica...
A hash-and-sign signature based on a preimage-sampleable function (PSF) (Gentry et al. [STOC 2008]) ...
In the wake of recent progress on quantum computing hardware, the National Institute of Standards an...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...
In this paper, we study relationship between security of cryptographic schemes in the random oracle ...
Digital signatures constructed solely from hash functions offer competitive signature sizes and fast...
We study a scheme of Bai and Galbraith (CT-RSA’14), also known as TESLA. TESLA was thought to have a...
In this note, we observe that a proof of quantumness in the random oracle model recently proposed by...
Recently, in order to guarantee security against quantum adversaries, several identification (ID) sc...
Due to the threat of scalable quantum computation breaking existing public-key cryptography, interes...
Quantum-access security, where an attacker is granted superposition access to secret-keyed functiona...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
We call quantum security the area of IT security dealing with scenarios where one or more parties ha...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
Memory tightness of reductions in cryptography, in addition to the standard tightness related to adv...
Shor’s quantum factoring algorithm and a few other efficient quantum algorithms break many clas-sica...
A hash-and-sign signature based on a preimage-sampleable function (PSF) (Gentry et al. [STOC 2008]) ...
In the wake of recent progress on quantum computing hardware, the National Institute of Standards an...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...