Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model
暂无分享,去创建一个
Serge Fehr | Christian Schaffner | Christian Majenz | Jelle Don | Christian Schaffner | S. Fehr | Christian Majenz | Jelle Don
[1] Dominique Unruh,et al. Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model , 2015, EUROCRYPT.
[2] Dominique Unruh,et al. Computationally Binding Quantum Commitments , 2016, EUROCRYPT.
[3] Fang Song,et al. Making Existential-Unforgeable Signatures Strongly Unforgeable in the Quantum Random-Oracle Model , 2015, IACR Cryptol. ePrint Arch..
[4] Mihir Bellare,et al. On Defining Proofs of Knowledge , 1992, CRYPTO.
[5] Serge Fehr,et al. The Measure-and-Reprogram Technique 2.0: Multi-Round Fiat-Shamir and More , 2020, IACR Cryptol. ePrint Arch..
[6] Takashi Yamakawa,et al. Tightly-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model , 2018, IACR Cryptol. ePrint Arch..
[7] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[8] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[9] Dominique Unruh,et al. Quantum Proofs of Knowledge , 2012, IACR Cryptol. ePrint Arch..
[10] Rafail Ostrovsky,et al. Zero-knowledge from secure multiparty computation , 2007, STOC '07.
[11] Eike Kiltz,et al. A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model , 2018, IACR Cryptol. ePrint Arch..
[12] Damien Stehlé,et al. CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM , 2017, 2018 IEEE European Symposium on Security and Privacy (EuroS&P).
[13] Serge Fehr. Classical Proofs for the Quantum Collapsing Property of Classical Hash Functions , 2018, IACR Cryptol. ePrint Arch..
[14] Mark Zhandry,et al. Revisiting Post-Quantum Fiat-Shamir , 2019, IACR Cryptol. ePrint Arch..
[15] Daniel Slamanig,et al. Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives , 2017, CCS.
[16] Mark Zhandry,et al. Secure Identity-Based Encryption in the Quantum Random Oracle Model , 2012, CRYPTO.
[17] Mark Zhandry,et al. Random Oracles in a Quantum World , 2010, ASIACRYPT.
[18] Dominique Unruh,et al. Post-quantum Security of Fiat-Shamir , 2017, ASIACRYPT.
[19] Dominique Unruh,et al. Quantum Position Verification in the Random Oracle Model , 2014, CRYPTO.
[20] Vadim Lyubashevsky,et al. Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..
[21] Vadim Lyubashevsky,et al. Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures , 2009, ASIACRYPT.
[22] Tommaso Gagliardoni,et al. The Fiat-Shamir Transformation in a Quantum World , 2013, IACR Cryptol. ePrint Arch..
[23] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[24] Markulf Kohlweiss,et al. On the Non-malleability of the Fiat-Shamir Transform , 2012, INDOCRYPT.
[25] Mark Zhandry,et al. How to Record Quantum Queries, and Applications to Quantum Indifferentiability , 2019, IACR Cryptol. ePrint Arch..
[26] Erdem Alkim,et al. Revisiting TESLA in the Quantum Random Oracle Model , 2017, PQCrypto.
[27] Mark Zhandry,et al. Quantum Lightning Never Strikes the Same State Twice. Or: Quantum Money from Cryptographic Assumptions , 2017, Journal of Cryptology.
[28] Mark Zhandry,et al. How to Construct Quantum Random Functions , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[29] Mehdi Tibouchi,et al. Tightly Secure Signatures From Lossy Identification Schemes , 2015, Journal of Cryptology.
[30] Andris Ambainis,et al. Quantum Attacks on Classical Proof Systems: The Hardness of Quantum Rewinding , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.
[31] Jesper Madsen,et al. ZKBoo: Faster Zero-Knowledge for Boolean Circuits , 2016, USENIX Security Symposium.