[HILL99] Johan Håstad, Russell Impagliazzo, Leonid A Levin, and Michael Luby. A pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4):1364--1396, 1999. [ bib ]
[Kat10] Jonathan Katz. Digital Signatures. Springer, 2010. [ bib | DOI | http ]
[WP05] Christopher Wolf and Bart Preneel. Taxonomy of public key schemes based on the problem of multivariate quadratic equations. Cryptology ePrint Archive, Report 2005/077, 2005. [ bib | http ]
[Buc06] Bruno Buchberger. Bruno buchberger's phd thesis 1965: An algorithm for finding the basis elements of the residue class ring of a zero dimensional polynomial ideal. Journal of symbolic computation, 41(3):475--511, 2006. [ bib ]
[Stu02] Bernd Sturmfels. Solving systems of polynomial equations. Number 97. American Mathematical Soc., 2002. [ bib ]
[EF14] Christian Eder and Jean-Charles Faugere. A survey on signature-based Gröbner basis computations. arXiv preprint arXiv:1404.1774, 2014. [ bib ]
[MI88] Tsutomu Matsumoto and Hideki Imai. Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In Advances in Cryptology--EUROCRYPT 1988, pages 419--453. Springer, 1988. [ bib ]
[Pat96] Jacques Patarin. Hidden fields equations (HFE) and isomorphisms of polynomials (ip): Two new families of asymmetric algorithms. In Advances in Cryptology--EUROCRYPT 1996, pages 33--48. Springer, 1996. [ bib ]
[BFS03] Magali Bardet, Jean-Charles Faugere, and Bruno Salvy. Complexity of Gröbner basis computation for semi-regular overdetermined sequences over F2 with solutions in F2, 2003. Tech Report available at https://hal.inria.fr/inria-00071534. [ bib ]
[BFV13] Charles Bouillaguet, Pierre-Alain Fouque, and Amandine Véber. Graph-theoretic algorithms for the “isomorphism of polynomials” problem. In Advances in Cryptology--EUROCRYPT 2013, pages 211--227. Springer, 2013. [ bib ]
[Lam79] Leslie Lamport. Constructing digital signatures from a one-way function. Tech. Report: SRI International Computer Science Laboratory, 1979. [ bib ]
[Mer90] Ralph C Merkle. A certified digital signature. In Advances in Cryptology--CRYPTO 1989, pages 218--238. Springer, 1990. [ bib ]
[BDH11] Johannes Buchmann, Erik Dahmen, and Andreas Hülsing. Xmss-a practical forward secure signature scheme based on minimal security assumptions. In Post-Quantum Cryptography, pages 117--129. Springer, 2011. [ bib ]
[BHH+15] Daniel J Bernstein, Daira Hopwood, Andreas Hülsing, Tanja Lange, Ruben Niederhagen, Louiza Papachristodoulou, Michael Schneider, Peter Schwabe, and Zooko Wilcox-O'Hearn. SPHINCS: practical stateless hash-based signatures. In Advances in Cryptology--EUROCRYPT 2015, pages 368--397. Springer, 2015. [ bib ]
[Pei15] Chris Peikert. A decade of lattice cryptography. Cryptology ePrint Archive, Report 2015/939, 2015. [ bib ]
[Reg09] Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM (JACM), 56(6):34, 2009. [ bib ]
[Lyu09] Vadim Lyubashevsky. Fiat-shamir with aborts: Applications to lattice and factoring-based signatures. In Advances in Cryptology--ASIACRYPT 2009, pages 598--616. Springer, 2009. [ bib ]
[Lyu08] Vadim Lyubashevsky. Lattice-based identification schemes secure under active attacks. In Public Key Cryptography--PKC 2008, pages 162--179. Springer, 2008. [ bib ]
[KTX08] Akinori Kawachi, Keisuke Tanaka, and Keita Xagawa. Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In Advances in Cryptology-ASIACRYPT 2008, pages 372--389. Springer, 2008. [ bib ]
[Lyu12] Vadim Lyubashevsky. Lattice signatures without trapdoors. In Advances in Cryptology--EUROCRYPT 2012, pages 738--755. Springer, 2012. [ bib ]
[DDLL13] Léo Ducas, Alain Durmus, Tancrède Lepoint, and Vadim Lyubashevsky. Lattice signatures and bimodal gaussians. In Advances in Cryptology--CRYPTO 2013, pages 40--56. Springer, 2013. [ bib ]
[GPV08] Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fourteenth annual ACM symposium on Theory of computing, pages 197--206. ACM, 2008. [ bib ]
[Pei09] Chris Peikert. Public-key cryptosystems from the worst-case shortest vector problem. In Proceedings of the Forty-First annual ACM symposium on Theory of computing, pages 333--342. ACM, 2009. [ bib ]
[Mic10] Daniele Micciancio. Duality in lattice cryptography. Invited talk at Public Key Cryptography, 2010. Slides available at https://cseweb.ucsd.edu/~daniele/papers/DualitySlides.pdf. [ bib ]
[MP12] Daniele Micciancio and Chris Peikert. Trapdoors for lattices: Simpler, tighter, faster, smaller. In Advances in Cryptology--EUROCRYPT 2012, pages 700--718. Springer, 2012. [ bib ]
[Boy10] Xavier Boyen. Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more. In Public Key Cryptography--PKC 2010, pages 499--517. Springer, 2010. [ bib ]
[CHKP12] David Cash, Dennis Hofheinz, Eike Kiltz, and Chris Peikert. Bonsai trees, or how to delegate a lattice basis. Journal of Cryptology, 25(4):601--639, 2012. Preliminary version in Eurocrypt 2010. [ bib ]
[DM14] Léo Ducas and Daniele Micciancio. Improved short lattice signatures in the standard model. In Advances in Cryptology--CRYPTO 2014, pages 335--352. Springer, 2014. [ bib ]
[AS15] Jacob Alperin-Sheriff. Short signatures with short public keys from homomorphic trapdoor functions. In Public-Key Cryptography--PKC 2015, pages 236--255. Springer, 2015. [ bib ]
[PR06] Chris Peikert and Alon Rosen. Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In Theory of Cryptography, pages 145--166. Springer, 2006. [ bib ]
[LM06] Vadim Lyubashevsky and Daniele Micciancio. Generalized compact knapsacks are collision resistant. In Automata, Languages and Programming, pages 144--155. Springer, 2006. [ bib ]
[SSTX09] Damien Stehlé, Ron Steinfeld, Keisuke Tanaka, and Keita Xagawa. Efficient public key encryption based on ideal lattices. In Advances in Cryptology--ASIACRYPT 2009, pages 617--635. Springer, 2009. [ bib ]
[PW11] Chris Peikert and Brent Waters. Lossy trapdoor functions and their applications. SIAM Journal on Computing, 40(6):1803--1844, 2011. Preliminary version in STOC 2008. [ bib ]
[LPR13] Vadim Lyubashevsky, Chris Peikert, and Oded Regev. On ideal lattices and learning with errors over rings. Journal of the ACM (JACM), 60(6):43, 2013. Preliminary version in Eurocrypt 2010. [ bib ]
[SS13] Damien Stehlé and Ron Steinfeld. Making ntruencrypt and ntrusign as secure as standard worst-case problems over ideal lattices. Cryptology ePrint Archive, Report 2013/004, 2013. Preliminary version in Eurocrypt 2011. [ bib ]
[HPS98] Jeffrey Hoffstein, Jill Pipher, and Joseph H Silverman. Ntru: A ring-based public key cryptosystem. In Algorithmic number theory, pages 267--288. Springer, 1998. [ bib ]
[GGH97] Oded Goldreich, Shafi Goldwasser, and Shai Halevi. Public-key cryptosystems from lattice reduction problems. In Advances in Cryptology--CRYPTO 1997, pages 112--131. Springer, 1997. [ bib ]
[HPS01] Jeffrey Hoffstein, Jill Pipher, and Joseph H Silverman. Nss: An ntru lattice-based signature scheme. In Advances in Cryptology--Eurocrypt 2001, pages 211--228. Springer, 2001. [ bib ]
[HHGP+03] Jeffrey Hoffstein, Nick Howgrave-Graham, Jill Pipher, Joseph H Silverman, and William Whyte. Ntrusign: Digital signatures using the ntru lattice. In Topics in Cryptology--CT-RSA 2003, pages 122--140. Springer, 2003. [ bib ]
[GS02] Craig Gentry and Mike Szydlo. Cryptanalysis of the revised NTRU signature scheme. In Advances in Cryptology--EUROCRYPT 2002, pages 299--320. Springer, 2002. [ bib ]
[NR09] Phong Q Nguyen and Oded Regev. Learning a parallelepiped: Cryptanalysis of ggh and ntru signatures. Journal of Cryptology, 22(2):139--160, 2009. Preliminary version in Eurocrypt 2006. [ bib ]
[DN12] Léo Ducas and Phong Q Nguyen. Learning a zonotope and more: Cryptanalysis of ntrusign countermeasures. In Advances in Cryptology--ASIACRYPT 2012, pages 433--450. Springer, 2012. [ bib ]
[Ajt96] Miklós Ajtai. Generating hard instances of lattice problems. In Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pages 99--108. ACM, 1996. [ bib ]
[MR07] Daniele Micciancio and Oded Regev. Worst-case to average-case reductions based on gaussian measures. SIAM Journal on Computing, 37(1):267--302, 2007. Preliminary version in FOCS 2004. [ bib ]
[Mic07] Daniele Micciancio. Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Computational Complexity, 16(4):365--411, 2007. Preliminary version in FOCS 2002. [ bib ]
[BLP+13] Zvika Brakerski, Adeline Langlois, Chris Peikert, Oded Regev, and Damien Stehlé. Classical hardness of learning with errors. In Proceedings of the Forty-Fifth annual ACM symposium on Theory of computing, pages 575--584. ACM, 2013. [ bib ]
[Ajt99] Miklós Ajtai. Generating hard instances of the short basis problem. In Automata, Languages and Programming, pages 1--9. Springer, 1999. [ bib ]
[AP11] Joël Alwen and Chris Peikert. Generating shorter bases for hard random lattices. Theory of Computing Systems, 48(3):535--553, 2011. Preliminary version in STACS 2009. [ bib ]
[Pei14] Chris Peikert. Lattice cryptography for the internet. In Post-Quantum Cryptography, pages 197--219. Springer, 2014. [ bib ]
[Pei08] Chris Peikert. Limits on the hardness of lattice problems in p norms. Computational Complexity, 17(2):300--351, 2008. [ bib ]
[LLL82] Arjen Klaas Lenstra, Hendrik Willem Lenstra, and László Lovász. Factoring polynomials with rational coefficients. Mathematische Annalen, 261(4):515--534, 1982. [ bib ]
[Sch87] Claus-Peter Schnorr. A hierarchy of polynomial time lattice basis reduction algorithms. Theoretical computer science, 53(2):201--224, 1987. [ bib ]
[CN11] Yuanmi Chen and Phong Q Nguyen. Bkz 2.0: Better lattice security estimates. In Advances in Cryptology--ASIACRYPT 2011, pages 1--20. Springer, 2011. [ bib ]
[Kan83] Ravi Kannan. Improved algorithms for integer programming and related lattice problems. In Proceedings of the Fifteenth annual ACM symposium on Theory of computing, pages 193--206. ACM, 1983. [ bib ]
[GNR10] Nicolas Gama, Phong Q Nguyen, and Oded Regev. Lattice enumeration using extreme pruning. In Advances in Cryptology--EUROCRYPT 2010, pages 257--278. Springer, 2010. [ bib ]
[AKS01] Miklós Ajtai, Ravi Kumar, and Dandapani Sivakumar. A sieve algorithm for the shortest lattice vector problem. In Proceedings of the Thirty-third annual ACM symposium on Theory of computing, pages 601--610. ACM, 2001. [ bib ]
[MV10] Daniele Micciancio and Panagiotis Voulgaris. Faster exponential time algorithms for the shortest vector problem. In Proceedings of the Twenty-first annual ACM-SIAM symposium on Discrete Algorithms, pages 1468--1480. Society for Industrial and Applied Mathematics, 2010. [ bib ]
[MV13] Daniele Micciancio and Panagiotis Voulgaris. A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations. SIAM Journal on Computing, 42(3):1364--1391, 2013. Preliminary version in STOC 2010. [ bib ]
[ADRSD15] Divesh Aggarwal, Daniel Dadush, Oded Regev, and Noah Stephens-Davidowitz. Solving the shortest vector problem in 2n time using discrete gaussian sampling. In Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, pages 733--742. ACM, 2015. [ bib ]
[Ajt98] Miklós Ajtai. The shortest vector problem in l 2 is np-hard for randomized reductions. In Proceedings of the thirtieth annual ACM symposium on Theory of computing, pages 10--19. ACM, 1998. [ bib ]
[Mic01] Daniele Micciancio. The shortest vector in a lattice is hard to approximate to within some constant. SIAM journal on Computing, 30(6):2008--2035, 2001. Preliminary version in FOCS 1998. [ bib ]
[Kho05] Subhash Khot. Hardness of approximating the shortest vector problem in lattices. Journal of the ACM (JACM), 52(5):789--808, 2005. Preliminary version in FOCS 2003. [ bib ]
[McE78] RJ McEliece. A public-key cryptosystem based on algebraic coding theory. The Deep Space Network Progress Report, 42(44):114--116, 1978. [ bib ]
[Nie86] Harald Niederreiter. Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15:19--34, 1986. Problemy Upravlenija i Teorii Informacii 15, 159--166. [ bib ]
[Ale03] Michael Alekhnovich. More on average case vs approximation complexity. In Foundations of Computer Science, 2003. Proceedings. 44th Annual IEEE Symposium on, pages 298--307. IEEE, 2003. [ bib ]
[DES06] R. Overbeck D. Engelbert and A. Schmidt. A summary of McEliece-type cryptosystems and their security. Cryptology ePrint Archive, Report 2006/162, 2006. https://eprint.iacr.org/2006/162. [ bib ]
[Ste96] Jacques Stern. A new paradigm for public key identification. Information Theory, IEEE Transactions on, 42(6):1757--1768, 1996. [ bib ]
[CFS01] Nicolas T Courtois, Matthieu Finiasz, and Nicolas Sendrier. How to achieve a McEliece-based digital signature scheme. In Advances in Cryptology--ASIACRYPT 2001, pages 157--174. Springer, 2001. [ bib ]
[Dal07] Léonard Dallot. Towards a concrete security proof of courtois, finiasz and sendrier signature scheme. In Research in Cryptology, pages 65--77. Springer, 2007. [ bib ]
[FGUO+13] Jean-Charles Faugere, Valérie Gauthier-Umana, Ayoub Otmani, Ludovic Perret, and Jean-Pierre Tillich. A distinguisher for high-rate McEliece cryptosystems. Information Theory, IEEE Transactions on, 59(10):6830--6844, 2013. [ bib ]
[KI01] Kazukuni Kobara and Hideki Imai. Semantically secure McEliece public-key cryptosystems-conversions for mceliece pkc. In Public Key Cryptography, pages 19--35. Springer, 2001. [ bib ]
[NIKM08] Ryo Nojima, Hideki Imai, Kazukuni Kobara, and Kirill Morozov. Semantic security for the mceliece cryptosystem without random oracles. Designs, Codes and Cryptography, 49(1-3):289--305, 2008. [ bib ]
[RS10] Alon Rosen and Gil Segev. Chosen-ciphertext security via correlated products. SIAM Journal on Computing, 39(7):3058--3088, 2010. Preliminary version in STOC 2009. [ bib ]
[DDMQN12] Nico Döttling, Rafael Dowsley, Jörn Müller-Quade, and Anderson CA Nascimento. A cca2 secure variant of the McEliece cryptosystem. Information Theory, IEEE Transactions on, 58(10):6672--6680, 2012. Preliminary version in CT-RSA 2009. [ bib ]
[BMVT78] Elwyn R Berlekamp, Robert J McEliece, and Henk CA Van Tilborg. On the inherent intractability of certain coding problems. IEEE Transactions on Information Theory, 24(3):384--386, 1978. [ bib ]
[Var97] Alexander Vardy. The intractability of computing the minimum distance of a code. IEEE Transactions on Information Theory, 43(6):1757--1766, 1997. [ bib ]
[DMS03] Ilya Dumer, Daniele Micciancio, and Madhu Sudan. Hardness of approximating the minimum distance of a linear code. Information Theory, IEEE Transactions on, 49(1):22--37, 2003. Preliminary version in FOCS 1999. [ bib ]
[FM04] Uriel Feige and Daniele Micciancio. The inapproximability of lattice and coding problems with preprocessing. Journal of Computer and System Sciences, 69(1):45--67, 2004. Preliminary version in CCC 2002. [ bib ]
[REG04a] Oded REGEV. Improved inapproximability of lattice and coding problems with preprocessing. IEEE transactions on information theory, 50(9):2031--2037, 2004. Preliminary version in CCC 2003. [ bib ]
[GV05] Venkatesan Guruswami and Alexander Vardy. Maximum-likelihood decoding of reed-solomon codes is NP-hard. Information Theory, IEEE Transactions on, 51(7):2249--2256, 2005. Preliminary version in SODA 2005. [ bib ]
[DMR11a] Hang Dinh, Cristopher Moore, and Alexander Russell. Mceliece and Niederreiter cryptosystems that resist quantum fourier sampling attacks. In Advances in Cryptology--Crypto 2011, pages 761--779. Springer, 2011. [ bib ]
[LB88] Pil Joong Lee and Ernest F Brickell. An observation on the security of mceliece's public-key cryptosystem. In Advances in Cryptology--EUROCRYPT 1988, pages 275--280. Springer, 1988. [ bib ]
[Leo88] Jeffrey S Leon. A probabilistic algorithm for computing minimum weights of large error-correcting codes. IEEE Transactions on Information Theory, 34(5):1354--1359, 1988. [ bib ]
[Ste88] Jacques Stern. A method for finding codewords of small weight. In Coding theory and applications, pages 106--113. Springer, 1988. [ bib ]
[BJMM12] Anja Becker, Antoine Joux, Alexander May, and Alexander Meurer. Decoding random binary linear codes in 2n/20: How 1+ 1= 0 improves information set decoding. In Advances in Cryptology--EUROCRYPT 2012, pages 520--536. Springer, 2012. [ bib ]
[Sen00] Nicolas Sendrier. Finding the permutation between equivalent linear codes: The support splitting algorithm. Information Theory, IEEE Transactions on, 46(4):1193--1203, 2000. [ bib ]
[CGH04] Ran Canetti, Oded Goldreich, and Shai Halevi. The random oracle methodology, revisited. Journal of the ACM (JACM), 51(4):557--594, 2004. [ bib ]
[BR93] Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the First ACM conference on Computer and Communications Security, pages 62--73. ACM, 1993. [ bib ]
[BR94] Mihir Bellare and Phillip Rogaway. Optimal asymmetric encryption. In Advances in Cryptology--EUROCRYPT 1994, pages 92--111. Springer, 1994. [ bib ]
[BR96] Mihir Bellare and Phillip Rogaway. The exact security of digital signatures-how to sign with rsa and rabin. In Advances in Cryptology--Eurocrypt 1996, pages 399--416. Springer, 1996. [ bib ]
[Sho01] Victor Shoup. OAEP reconsidered. In Advances in Cryptology—-CRYPTO 2001, pages 239--259. Springer, 2001. [ bib ]
[Poi00] David Pointcheval. Chosen-ciphertext security for any one-way cryptosystem. In Public Key Cryptography, pages 129--146. Springer, 2000. [ bib ]
[FO99] Eiichiro Fujisaki and Tatsuaki Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In Advances in Cryptology--CRYPTO 1999, pages 537--554, 1999. Full version in Journal of Cryptology 2013. [ bib | DOI ]
[FO13] Eiichiro Fujisaki and Tatsuaki Okamoto. Secure integration of asymmetric and symmetric encryption schemes. Journal of Cryptology, 26(1):80--101, 2013. Preliminary version in CRYPTO 1999. [ bib ]
[FOPS04] Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, and Jacques Stern. RSA-OAEP is secure under the rsa assumption. Journal of Cryptology, 17(2):81--104, 2004. Prelim in CRYPTO 2001. [ bib ]
[OP01] Tatsuaki Okamoto and David Pointcheval. REACT: Rapid enhanced-security asymmetric cryptosystem transform. In Topics in Cryptology—CT-RSA 2001, pages 159--174. Springer, 2001. [ bib ]
[Reg04b] Oded Regev. Quantum computation and lattice problems. SIAM J. Comput., 33(3):738--760, 2004. [ bib ]
[EHKS14] Kirsten Eisenträger, Sean Hallgren, Alexei Kitaev, and Fang Song. A quantum algorithm for computing the unit group of an arbitrary degree number field. In Proceedings of the 46th STOC, pages 293--302. ACM, 2014. [ bib ]
[BS16] Jean-François Biasse and Fang Song. Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. In Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, pages 893--902. SIAM, 2016. [ bib ]
[CDPR15] Ronald Cramer, Léo Ducas, Chris Peikert, and Oded Regev. Recovering short generators of principal ideals in cyclotomic rings. Cryptology ePrint Archive, Report 2015/313, October 2015. [ bib ]
[CGS14] Peter Campbell, Michael Groves, and Dan Shepherd. Soliloquy: A cautionary tale. ETSI/IQC 2nd Quantum-Safe Crypto Workshop, 2014. [ bib ]
[LMVDP15] Thijs Laarhoven, Michele Mosca, and Joop Van De Pol. Finding shortest lattice vectors faster using quantum search. Designs, Codes and Cryptography, 77(2-3):375--400, 2015. [ bib ]
[DMR11b] Hang Dinh, Cristopher Moore, and Alexander Russell. Mceliece and Niederreiter cryptosystems that resist quantum fourier sampling attacks. In CRYPTO, pages 761--779, 2011. [ bib ]
[BS15] Jean-François Biasse and Fang Song. On the quantum attacks against schemes relying on the hardness of finding a short generator of an ideal in Qp^n). Tech Report CACR 2015-12, September 2015. [ bib ]
[Wat09] John Watrous. Zero-knowledge against quantum attacks. SIAM J. Comput., 39(1):25--58, 2009. Preliminary version in STOC 2006. [ bib ]
[HSS11] Sean Hallgren, Adam Smith, and Fang Song. Classical cryptographic protocols in a quantum world. In Advances in Cryptology--Crypto 2011, pages 411--428, 2011. [ bib ]
[LN11] Carolin Lunemann and Jesper Buus Nielsen. Fully simulatable quantum-secure coin-flipping and applications. In AFRICACRYPT, pages 21--40, 2011. [ bib ]
[FKS+13] Serge Fehr, Jonathan Katz, Fang Song, Hong-Sheng Zhou, and Vassilis Zikas. Feasibility and completeness of cryptographic tasks in the quantum world. In Theory of Cryptography, pages 281--296. Springer, 2013. [ bib ]
[HSS15] Sean Hallgren, Adam Smith, and Fang Song. Classical cryptographic protocols in a quantum world. International Journal of Quantum Information, 13(04):1550028, 2015. Preliminary version appeared in Crypto'11. [ bib ]
[Unr10] Dominique Unruh. Universally composable quantum multi-party computation. In Advances in Cryptology--EUROCRYPT 2010, pages 486--505. Springer, 2010. [ bib ]
[Son14] Fang Song. A note on quantum security for post-quantum cryptography. In Proceedings of the 6th International Workshop on Post-Quantum Cryptography, volume 8772 of Lecture Notes in Computer Science, pages 246--265. Springer, 2014. [ bib ]
[ES15] Edward Eaton and Fang Song. Making existential-unforgeable signatures strongly unforgeable in the quantum random-oracle model. In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC), pages 147--162, 2015. [ bib | DOI ]
[BDF+11] Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, and Mark Zhandry. Random oracles in a quantum world. In Advances in Cryptology--ASIACRYPT 2011, pages 41--69. Springer, 2011. [ bib ]
[Zha12] Mark Zhandry. Secure identity-based encryption in the quantum random oracle model. In Proceedings of CRYPTO 2012, 2012. [ bib ]
[Unr15] Dominique Unruh. Non-interactive zero-knowledge proofs in the quantum random oracle model. In Advances in Cryptology-EUROCRYPT 2015, pages 755--784. Springer, 2015. [ bib ]
[HRS16] Andreas Hülsing, Joost Rijneveld, and Fang Song. Mitigating multi-target attacks in hash-based signatures. In Public-Key Cryptography - PKC 2016 - 19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, March 6-9, 2016, Proceedings, Part I, pages 387--416, 2016. [ bib | DOI ]

This file was generated by bibtex2html 1.98.