Post-quantum lattice-based cryptography implementations: A survey

H Nejatollahi, N Dutt, S Ray, F Regazzoni… - ACM Computing …, 2019 - dl.acm.org
The advent of quantum computing threatens to break many classical cryptographic
schemes, leading to innovations in public key cryptography that focus on post-quantum …

A modular analysis of the Fujisaki-Okamoto transformation

D Hofheinz, K Hövelmanns, E Kiltz - Theory of Cryptography Conference, 2017 - Springer
Abstract The Fujisaki-Okamoto (FO) transformation (CRYPTO 1999 and Journal of
Cryptology 2013) turns any weakly secure public-key encryption scheme into a strongly (ie …

[PDF][PDF] Status report on the third round of the NIST post-quantum cryptography standardization process

G Alagic, G Alagic, D Apon, D Cooper, Q Dang, T Dang… - 2022 - tsapps.nist.gov
Abstract The National Institute of Standards and Technology is in the process of selecting
publickey cryptographic algorithms through a public, competition-like process. The new …

[PDF][PDF] Falcon: Fast-Fourier lattice-based compact signatures over NTRU

PA Fouque, J Hoffstein, P Kirchner… - Submission to the NIST's …, 2018 - di.ens.fr
This document is the supporting documentation of Falcon. It is organized as follows. Chapter
2 explains the overall design of Falcon and its rationale. Chapter 3 is a complete …

SeaSign: compact isogeny signatures from class group actions

L De Feo, SD Galbraith - … in Cryptology–EUROCRYPT 2019: 38th Annual …, 2019 - Springer
We give a new signature scheme for isogenies that combines the class group actions of
CSIDH with the notion of Fiat-Shamir with aborts. Our techniques allow to have signatures of …

Security of the Fiat-Shamir transformation in the quantum random-oracle model

J Don, S Fehr, C Majenz, C Schaffner - … Barbara, CA, USA, August 18–22 …, 2019 - Springer
Abstract The famous Fiat-Shamir transformation turns any public-coin three-round interactive
proof, ie, any so-called Σ-protocol, into a non-interactive proof in the random-oracle model …

Verifiable quantum advantage without structure

T Yamakawa, M Zhandry - Journal of the ACM, 2024 - dl.acm.org
We show the following hold, unconditionally unless otherwise stated, relative to a random
oracle:—There are NP search problems solvable by quantum polynomial-time (QPT) …

Tightly-secure key-encapsulation mechanism in the quantum random oracle model

T Saito, K Xagawa, T Yamakawa - … on the Theory and Applications of …, 2018 - Springer
Key-encapsulation mechanisms secure against chosen ciphertext attacks (IND-CCA-secure
KEMs) in the quantum random oracle model have been proposed by Boneh, Dagdelen …

Revisiting post-quantum fiat-shamir

Q Liu, M Zhandry - Advances in Cryptology–CRYPTO 2019: 39th Annual …, 2019 - Springer
Abstract The Fiat-Shamir transformation is a useful approach to building non-interactive
arguments (of knowledge) in the random oracle model. Unfortunately, existing proof …

MuSig-L: Lattice-based multi-signature with single-round online phase

C Boschini, A Takahashi, M Tibouchi - Annual International Cryptology …, 2022 - Springer
Multi-signatures are protocols that allow a group of signers to jointly produce a single
signature on the same message. In recent years, a number of practical multi-signature …