Skip to main content

Revisiting Post-quantum Fiat-Shamir

Author(s): Liu, Qipeng; Zhandry, Mark

Download
To refer to this page use: http://arks.princeton.edu/ark:/88435/pr1jn95
Full metadata record
DC FieldValueLanguage
dc.contributor.authorLiu, Qipeng-
dc.contributor.authorZhandry, Mark-
dc.date.accessioned2021-10-08T19:48:18Z-
dc.date.available2021-10-08T19:48:18Z-
dc.date.issued2019en_US
dc.identifier.citationLiu, Qipeng, and Mark Zhandry. "Revisiting Post-quantum Fiat-Shamir." In Annual International Cryptology Conference (2019): pp. 326-355. doi:10.1007/978-3-030-26951-7_12en_US
dc.identifier.issn0302-9743-
dc.identifier.urihttps://www.cs.princeton.edu/~mzhandry/docs/papers/QFiatShamir.pdf-
dc.identifier.urihttp://arks.princeton.edu/ark:/88435/pr1jn95-
dc.description.abstractThe Fiat-Shamir transformation is a useful approach to building non-interactive arguments (of knowledge) in the random oracle model. Unfortunately, existing proof techniques are incapable of proving the security of Fiat-Shamir in the quantum setting. The problem stems from (1) the difficulty of quantum rewinding, and (2) the inability of current techniques to adaptively program random oracles in the quantum setting. In this work, we show how to overcome the limitations above in many settings. In particular, we give mild conditions under which Fiat-Shamir is secure in the quantum setting. As an application, we show that existing lattice signatures based on Fiat-Shamir are secure without any modifications.en_US
dc.format.extent326 - 355en_US
dc.language.isoen_USen_US
dc.relation.ispartofAnnual International Cryptology Conferenceen_US
dc.rightsAuthor's manuscripten_US
dc.titleRevisiting Post-quantum Fiat-Shamiren_US
dc.typeConference Articleen_US
dc.identifier.doi10.1007/978-3-030-26951-7_12-
dc.identifier.eissn1611-3349-
pu.type.symplectichttp://www.symplectic.co.uk/publications/atom-terms/1.0/conference-proceedingen_US

Files in This Item:
File Description SizeFormat 
RevisitingPostQuantumFiatShamir.pdf556.71 kBAdobe PDFView/Download


Items in OAR@Princeton are protected by copyright, with all rights reserved, unless otherwise indicated.