In this paper, we present a hybrid encryption scheme that is chosen ciphertext secure in the quantum random oracle model. Our scheme is a combination of an asymmetric and a symmetric encryption scheme that are secure in a weak sense. It is a slight modification of the Fujisaki-Okamoto transform that is secure against classical adversaries. In addition, we modify the OAEP-cryptosystem and prove its security in the quantum random oracle model based on the existence of a partial-domain one-way injective function secure against quantum adversaries
Recently, in order to guarantee security against quantum adversaries, several identification (ID) sc...
The provable security paradigm is an important tool to show security of cryptographic primitives. He...
We present a simple, natural random-oracle (RO) model scheme, for a practical goal, that is uninstan...
In this paper, we present a hybrid encryption scheme that is chosen ciphertext secure in the quantum...
We prove that two variants of the Fujisaki-Okamoto (FO) transformations are selective opening secure...
In this note, we observe that a proof of quantumness in the random oracle model recently proposed by...
The interest in post-quantum cryptography - classical systems that remain secure in the presence of ...
In this paper, we study relationship between security of cryptographic schemes in the random oracle ...
Key-encapsulation mechanisms secure against chosen ciphertext attacks (IND-CCA-secure KEMs) in the q...
The development of increasingly sophisticated quantum computers poses a long-term threat to current ...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key enc...
Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST...
The qINDqCPA security notion for public-key encryption schemes by Gagliardoni et al. (PQCrypto’21) m...
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key enc...
Recently, in order to guarantee security against quantum adversaries, several identification (ID) sc...
The provable security paradigm is an important tool to show security of cryptographic primitives. He...
We present a simple, natural random-oracle (RO) model scheme, for a practical goal, that is uninstan...
In this paper, we present a hybrid encryption scheme that is chosen ciphertext secure in the quantum...
We prove that two variants of the Fujisaki-Okamoto (FO) transformations are selective opening secure...
In this note, we observe that a proof of quantumness in the random oracle model recently proposed by...
The interest in post-quantum cryptography - classical systems that remain secure in the presence of ...
In this paper, we study relationship between security of cryptographic schemes in the random oracle ...
Key-encapsulation mechanisms secure against chosen ciphertext attacks (IND-CCA-secure KEMs) in the q...
The development of increasingly sophisticated quantum computers poses a long-term threat to current ...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key enc...
Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST...
The qINDqCPA security notion for public-key encryption schemes by Gagliardoni et al. (PQCrypto’21) m...
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from public-key enc...
Recently, in order to guarantee security against quantum adversaries, several identification (ID) sc...
The provable security paradigm is an important tool to show security of cryptographic primitives. He...
We present a simple, natural random-oracle (RO) model scheme, for a practical goal, that is uninstan...