We study a scheme of Bai and Galbraith (CT-RSA’14), also known as TESLA. TESLA was thought to have a tight security reduction from the learning with errors problem (LWE) in the random oracle model (ROM). Moreover, a variant using chameleon hash functions was lifted to the quantum random oracle model (QROM). However, both reductions were later found to be flawed and hence it remained unresolved until now whether TESLA can be proven to be tightly secure in the (Q)ROM. In the present paper we provide an entirely new, tight security reduction for TESLA from LWE in the QROM (and thus in the ROM). Our security reduction involves the adaptive re-programming of a quantum oracle. Furthermore, we propose parameter sets targeting 128 bits of security ...
The interest in post-quantum cryptography - classical systems that remain secure in the presence of ...
Digital signatures constructed solely from hash functions offer competitive signature sizes and fast...
We propose SOFIA, the first MQ-based signature scheme provably secure in the quantum-accessible rand...
8th International Workshop on Post-Quantum Cryptography, PQCrypto 2017 -- 26 June 2017 through 28 Ju...
We study a scheme of Bai and Galbraith (CT-RSA'14), also known as TESLA. TESLA was thought to have a...
Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST...
Abstract. Generally, lattice-based cryptographic primitives offer good performance and allow for str...
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tig...
In this paper, we study relationship between security of cryptographic schemes in the random oracle ...
In this note, we observe that a proof of quantumness in the random oracle model recently proposed by...
Memory tightness of reductions in cryptography, in addition to the standard tightness related to adv...
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tig...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...
In (STOC, 2008), Gentry, Peikert, and Vaikuntanathan proposed the first identity-based encryption (G...
The Fiat-Shamir transform is a technique for combining a hash function and an identification scheme ...
The interest in post-quantum cryptography - classical systems that remain secure in the presence of ...
Digital signatures constructed solely from hash functions offer competitive signature sizes and fast...
We propose SOFIA, the first MQ-based signature scheme provably secure in the quantum-accessible rand...
8th International Workshop on Post-Quantum Cryptography, PQCrypto 2017 -- 26 June 2017 through 28 Ju...
We study a scheme of Bai and Galbraith (CT-RSA'14), also known as TESLA. TESLA was thought to have a...
Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST...
Abstract. Generally, lattice-based cryptographic primitives offer good performance and allow for str...
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tig...
In this paper, we study relationship between security of cryptographic schemes in the random oracle ...
In this note, we observe that a proof of quantumness in the random oracle model recently proposed by...
Memory tightness of reductions in cryptography, in addition to the standard tightness related to adv...
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tig...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...
In (STOC, 2008), Gentry, Peikert, and Vaikuntanathan proposed the first identity-based encryption (G...
The Fiat-Shamir transform is a technique for combining a hash function and an identification scheme ...
The interest in post-quantum cryptography - classical systems that remain secure in the presence of ...
Digital signatures constructed solely from hash functions offer competitive signature sizes and fast...
We propose SOFIA, the first MQ-based signature scheme provably secure in the quantum-accessible rand...