Tightly-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model
暂无分享,去创建一个
Takashi Yamakawa | Keita Xagawa | Tsunekazu Saito | Takashi Yamakawa | Keita Xagawa | Tsunekazu Saito
[1] Daniel R. Simon. On the Power of Quantum Computation , 1997, SIAM J. Comput..
[2] Kenneth G. Paterson,et al. Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts , 2017, ESORICS.
[3] Tatsuaki Okamoto,et al. How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.
[4] I. Chuang,et al. Quantum Computation and Quantum Information: Bibliography , 2010 .
[5] Hong Wang,et al. Post-quantum IND-CCA-secure KEM without Additional Hash , 2017, IACR Cryptol. ePrint Arch..
[6] Chris Peikert,et al. Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.
[7] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[8] Eike Kiltz,et al. A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model , 2018, IACR Cryptol. ePrint Arch..
[9] Dominique Unruh,et al. Post-Quantum Security of the Fujisaki-Okamoto and OAEP Transforms , 2016, TCC.
[10] Fang Song,et al. Quantum Security of NMAC and Related Constructions - PRF Domain Extension Against Quantum attacks , 2017, CRYPTO.
[11] Richard J. Lipton,et al. Cryptographic Primitives Based on Hard Learning Problems , 1993, CRYPTO.
[12] María Naya-Plasencia,et al. Breaking Symmetric Cryptosystems Using Quantum Period Finding , 2016, CRYPTO.
[13] Tatsuaki Okamoto,et al. Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, Journal of Cryptology.
[14] Mark Zhandry,et al. Random Oracles in a Quantum World , 2010, ASIACRYPT.
[15] Daniele Micciancio,et al. Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[16] Matthieu Finiasz,et al. How to Achieve a McEliece-Based Digital Signature Scheme , 2001, ASIACRYPT.
[17] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[18] Jonathan Katz,et al. Parallel and Concurrent Security of the HB and HB+ Protocols , 2006, Journal of Cryptology.
[19] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[20] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[21] Paulo S. L. M. Barreto,et al. CAKE: Code-Based Algorithm for Key Encapsulation , 2017, IMACC.
[22] Daniel Smith-Tone,et al. Report on Post-Quantum Cryptography , 2016 .
[23] Mark Zhandry,et al. Secure Identity-Based Encryption in the Quantum Random Oracle Model , 2012, CRYPTO.
[24] Eike Kiltz,et al. A Modular Analysis of the Fujisaki-Okamoto Transformation , 2017, TCC.
[25] Miklós Ajtai,et al. Generating Hard Instances of the Short Basis Problem , 1999, ICALP.
[26] Fang Song,et al. Mitigating Multi-Target Attacks in Hash-based Signatures , 2016, IACR Cryptol. ePrint Arch..
[27] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[28] Lov K. Grover. A fast quantum mechanical algorithm for database search , 1996, STOC '96.
[29] Ivan Damgård,et al. Superposition Attacks on Cryptographic Protocols , 2011, ICITS.
[30] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[31] Mark Zhandry,et al. Quantum-Secure Message Authentication Codes , 2013, IACR Cryptol. ePrint Arch..
[32] Yongge Wang,et al. Revised Quantum Resistant Public Key Encryption Scheme RLCE and IND-CCA2 Security for McEliece Schemes , 2017, IACR Cryptol. ePrint Arch..
[33] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[34] Robert H. Deng,et al. On the equivalence of McEliece's and Niederreiter's public-key cryptosystems , 1994, IEEE Trans. Inf. Theory.
[35] Jonathan Katzand,et al. Parallel and Concurrent Security of the HB and HB + Protocols , 2006 .
[36] Edoardo Persichetti,et al. Improving the Efficiency of Code-Based Cryptography , 2012 .
[37] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[38] Hong Wang,et al. IND-CCA-Secure Key Encapsulation Mechanism in the Quantum Random Oracle Model, Revisited , 2018, CRYPTO.
[39] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[40] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[41] Jung Hee Cheon,et al. A Practical Post-Quantum Public-Key Cryptosystem Based on spLWE , 2016, IACR Cryptol. ePrint Arch..
[42] Jean-Sébastien Coron,et al. GEM: A Generic Chosen-Ciphertext Secure Encryption Method , 2002, CT-RSA.
[43] David Cash,et al. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.
[44] Alexander W. Dent,et al. A Designer's Guide to KEMs , 2003, IMACC.
[45] Peter Schwabe,et al. High-speed key encapsulation from NTRU , 2017, IACR Cryptol. ePrint Arch..
[46] Mark Zhandry,et al. How to Record Quantum Queries, and Applications to Quantum Indifferentiability , 2019, IACR Cryptol. ePrint Arch..
[47] Jacques Stern,et al. RSA-OAEP Is Secure under the RSA Assumption , 2001, Journal of Cryptology.
[48] Dominique Unruh,et al. Post-Quantum Security of the CBC, CFB, OFB, CTR, and XTS Modes of Operation , 2016, PQCrypto.
[49] Hidenori Kuwakado,et al. Security on the quantum-type Even-Mansour cipher , 2012, 2012 International Symposium on Information Theory and its Applications.
[50] Robert J. McEliece,et al. A public key cryptosystem based on algebraic coding theory , 1978 .
[51] Tommaso Gagliardoni,et al. Semantic Security and Indistinguishability in the Quantum World , 2015, IACR Cryptol. ePrint Arch..
[52] Nico Döttling,et al. A CCA2 Secure Variant of the McEliece Cryptosystem , 2012, IEEE Transactions on Information Theory.
[53] Mark Zhandry,et al. How to Construct Quantum Random Functions , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[54] Alfred Menezes,et al. Another Look at "Provable Security" , 2005, Journal of Cryptology.
[55] Andris Ambainis,et al. Quantum Attacks on Classical Proof Systems: The Hardness of Quantum Rewinding , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.
[56] David Pointcheval,et al. REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform , 2001, CT-RSA.
[57] Damien Stehlé,et al. CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM , 2017, 2018 IEEE European Symposium on Security and Privacy (EuroS&P).
[58] Peter W. Shor,et al. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..
[59] Ron Steinfeld,et al. Making NTRU as Secure as Worst-Case Problems over Ideal Lattices , 2011, EUROCRYPT.
[60] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2006 .
[61] Oded Goldreich,et al. More Constructions of Lossy and Correlation-Secure Trapdoor Functions , 2010, Journal of Cryptology.
[62] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[63] Morris J. Dworkin,et al. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions , 2015 .
[64] Dominique Unruh,et al. Revocable Quantum Timed-Release Encryption , 2014, J. ACM.
[65] Zhenfeng Zhang,et al. Key Encapsulation Mechanism with Explicit Rejection in the Quantum Random Oracle Model , 2019, IACR Cryptol. ePrint Arch..
[66] Mark Zhandry,et al. Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World , 2013, CRYPTO.