In this paper, we study relationship between security of cryptographic schemes in the random oracle model (ROM) and quantum random oracle model (QROM). First, we introduce a notion of a proof of quantum access to a random oracle (PoQRO), which is a protocol to prove the capability to quantumly access a random oracle to a classical verifier. We observe that a proof of quantumness recently proposed by Brakerski et al. (TQC ’20) can be seen as a PoQRO. We also give a construction of a publicly verifiable PoQRO relative to a classical oracle. Based on them, we construct digital signature and public key encryption schemes that are secure in the ROM but insecure in the QROM. In particular, we obtain the first examples of natural cryptographic sch...
The Fiat-Shamir transform is a technique for combining a hash function and an identification scheme ...
We revisit the so-called compressed oracle technique, introduced by Zhandry for analyzing quantum al...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
In this note, we observe that a proof of quantumness in the random oracle model recently proposed by...
The interest in post-quantum cryptography — classical systems that remain secure in the presence of ...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...
Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST...
We call quantum security the area of IT security dealing with scenarios where one or more parties ha...
www.cryptoplexity.de oezguer.dagdelen @ cased.de marc.fischlin @ gmail.com tommaso @ gagliardoni.net...
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tig...
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tig...
The provable security paradigm is an important tool to show security of cryptographic primitives. He...
We revisit recent works by Don, Fehr, Majenz and Schaffner and by Liu and Zhandry on the security of...
The Fiat-Shamir transform is a technique for combining a hash function and an identification scheme ...
We revisit the so-called compressed oracle technique, introduced by Zhandry for analyzing quantum al...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...
In this note, we observe that a proof of quantumness in the random oracle model recently proposed by...
The interest in post-quantum cryptography — classical systems that remain secure in the presence of ...
The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any...
Quantum secure signature schemes have a lot of attention recently, in particular because of the NIST...
We call quantum security the area of IT security dealing with scenarios where one or more parties ha...
www.cryptoplexity.de oezguer.dagdelen @ cased.de marc.fischlin @ gmail.com tommaso @ gagliardoni.net...
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tig...
The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tig...
The provable security paradigm is an important tool to show security of cryptographic primitives. He...
We revisit recent works by Don, Fehr, Majenz and Schaffner and by Liu and Zhandry on the security of...
The Fiat-Shamir transform is a technique for combining a hash function and an identification scheme ...
We revisit the so-called compressed oracle technique, introduced by Zhandry for analyzing quantum al...
Commit-and-open Σ -protocols are a popular class of protocols for constructing non-interactive zero-...