2013
DOI: 10.1007/978-3-642-40084-1_21
|View full text |Cite
|
Sign up to set email alerts
|

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World

Abstract: We initiate the study of quantum-secure digital signatures and quantum chosen ciphertext security. In the case of signatures, we enhance the standard chosen message query model by allowing the adversary to issue quantum chosen message queries: given a superposition of messages, the adversary receives a superposition of signatures on those messages. Similarly, for encryption, we allow the adversary to issue quantum chosen ciphertext queries: given a superposition of ciphertexts, the adversary receives a superpo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
113
0
1

Year Published

2015
2015
2024
2024

Publication Types

Select...
6
4

Relationship

0
10

Authors

Journals

citations
Cited by 135 publications
(117 citation statements)
references
References 20 publications
(25 reference statements)
0
113
0
1
Order By: Relevance
“…Although making the DSSs less efficient, schemes by Gentry et al [2008] and Lyubashevsky [2012] are respectively shown by Boneh and Zhandry [2013] and Dagdelen et al [2013] to be secure to such an adversary, creating the quantum random oracle model. This could also motivate an important area for future research, such as proving security for more DSSs to a quantum adversary or possibly creating a generic technique that could turn a DSS secure in the random oracle model to one secure in the quantum random oracle model.…”
Section: Future Workmentioning
confidence: 99%
“…Although making the DSSs less efficient, schemes by Gentry et al [2008] and Lyubashevsky [2012] are respectively shown by Boneh and Zhandry [2013] and Dagdelen et al [2013] to be secure to such an adversary, creating the quantum random oracle model. This could also motivate an important area for future research, such as proving security for more DSSs to a quantum adversary or possibly creating a generic technique that could turn a DSS secure in the random oracle model to one secure in the quantum random oracle model.…”
Section: Future Workmentioning
confidence: 99%
“…This leads to natural security notions for symmetric-key encryption, which we call IND-QCCA1 and SEM-QCCA1, respectively. Following previous works, it is straightforward to define both IND-QCCA1 and SEM-QCCA1 formally, and prove that they are equivalent [BJ15; GHS16;BZ13b].…”
Section: Our Contributionsmentioning
confidence: 99%
“…Granting A classical access to the simulated prover S P is analogous to granting the adversary access to a classical signing oracle in a chosen message attack in the context of signatures. We could allow A to have quantum access to S P , corresponding to a quantum chosen message attack as defined in [6]. We do not know whether Unruh's construction remains secure under this relaxation.…”
Section: Zero-knowledge (Nizk)mentioning
confidence: 99%