{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,11,30]],"date-time":"2024-11-30T05:22:51Z","timestamp":1732944171994,"version":"3.30.0"},"publisher-location":"Cham","reference-count":63,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030920616"},{"type":"electronic","value":"9783030920623"}],"license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021]]},"DOI":"10.1007\/978-3-030-92062-3_17","type":"book-chapter","created":{"date-parts":[[2021,11,30]],"date-time":"2021-11-30T19:21:35Z","timestamp":1638300095000},"page":"487-517","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":2,"title":["On the\u00a0Non-tightness of\u00a0Measurement-Based Reductions for\u00a0Key Encapsulation Mechanism in\u00a0the\u00a0Quantum Random Oracle Model"],"prefix":"10.1007","author":[{"given":"Haodong","family":"Jiang","sequence":"first","affiliation":[]},{"given":"Zhenfeng","family":"Zhang","sequence":"additional","affiliation":[]},{"given":"Zhi","family":"Ma","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,12,1]]},"reference":[{"key":"17_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"433","DOI":"10.1007\/3-540-46766-1_35","volume-title":"Advances in Cryptology","author":"C Rackoff","year":"1992","unstructured":"Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433\u2013444. Springer, Heidelberg (1992). https:\/\/doi.org\/10.1007\/3-540-46766-1_35"},{"issue":"1","key":"17_CR2","doi-asserted-by":"publisher","first-page":"167","DOI":"10.1137\/S0097539702403773","volume":"33","author":"R Cramer","year":"2003","unstructured":"Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167\u2013226 (2003)","journal-title":"SIAM J. Comput."},{"key":"17_CR3","doi-asserted-by":"crossref","unstructured":"Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Denning, D.E., Pyle, R., Ganesan, R., Sandhu, R.S., Ashby, V., (eds.) Proceedings of the 1st ACM Conference on Computer and Communications Security - CCS 1993, pp. 62\u201373. ACM (1993)","DOI":"10.1145\/168588.168596"},{"key":"17_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"133","DOI":"10.1007\/978-3-540-40974-8_12","volume-title":"Cryptography and Coding","author":"AW Dent","year":"2003","unstructured":"Dent, A.W.: A designer\u2019s guide to KEMs. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 133\u2013151. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/978-3-540-40974-8_12"},{"key":"17_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"341","DOI":"10.1007\/978-3-319-70500-2_12","volume-title":"Theory of Cryptography","author":"D Hofheinz","year":"2017","unstructured":"Hofheinz, D., H\u00f6velmanns, K., Kiltz, E.: A modular analysis of the Fujisaki-Okamoto transformation. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10677, pp. 341\u2013371. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70500-2_12"},{"key":"17_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"537","DOI":"10.1007\/3-540-48405-1_34","volume-title":"Advances in Cryptology","author":"E Fujisaki","year":"1999","unstructured":"Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537\u2013554. Springer, Heidelberg (1999). https:\/\/doi.org\/10.1007\/3-540-48405-1_34"},{"issue":"1","key":"17_CR7","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/s00145-011-9114-1","volume":"26","author":"E Fujisaki","year":"2013","unstructured":"Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. J. Cryptology 26(1), 1\u201322 (2013)","journal-title":"J. Cryptology"},{"key":"17_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"192","DOI":"10.1007\/978-3-662-53644-5_8","volume-title":"Theory of Cryptography","author":"EE Targhi","year":"2016","unstructured":"Targhi, E.E., Unruh, D.: Post-quantum security of the Fujisaki-Okamoto and OAEP transforms. In: Hirt, M., Smith, A. (eds.) TCC 2016. LNCS, vol. 9986, pp. 192\u2013216. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53644-5_8"},{"key":"17_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"159","DOI":"10.1007\/3-540-45353-9_13","volume-title":"Topics in Cryptology","author":"T Okamoto","year":"2000","unstructured":"Okamoto, T., Pointcheval, D.: REACT: rapid enhanced-security asymmetric cryptosystem transform. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 159\u2013174. Springer, Heidelberg (2000). https:\/\/doi.org\/10.1007\/3-540-45353-9_13"},{"key":"17_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"263","DOI":"10.1007\/3-540-45760-7_18","volume-title":"Topics in Cryptology","author":"C Jean-S\u00e9bastien","year":"2002","unstructured":"Jean-S\u00e9bastien, C., Handschuh, H., Joye, M., Paillier, P., Pointcheval, D., Tymen, C.: GEM: a generic chosen-ciphertext secure encryption method. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 263\u2013276. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-45760-7_18"},{"key":"17_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"8","DOI":"10.1007\/978-3-642-29011-4_2","volume-title":"Advances in Cryptology","author":"A Menezes","year":"2012","unstructured":"Menezes, A.: Another look at provable security. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 8\u20138. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_2"},{"key":"17_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"413","DOI":"10.1007\/978-3-642-31410-0_26","volume-title":"Progress in Cryptology","author":"M Fischlin","year":"2012","unstructured":"Fischlin, M.: Black-box reductions and separations in cryptography. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 413\u2013422. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-31410-0_26"},{"key":"17_CR13","unstructured":"Boaz, B.: How to go beyond the black-box simulation barrier. In: 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, IEEE Computer Society, pp. 106\u2013115 (2001)"},{"key":"17_CR14","unstructured":"Boaz, B.: Non-black-box techniques in cryptography (2004). https:\/\/www.boazbarak.org\/Papers\/thesis.pdf"},{"issue":"2","key":"17_CR15","doi-asserted-by":"publisher","first-page":"225","DOI":"10.1137\/100790537","volume":"40","author":"I Haitner","year":"2011","unstructured":"Haitner, I., Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: Black-box constructions of protocols for secure computation. SIAM J. Comput. 40(2), 225\u2013266 (2011)","journal-title":"SIAM J. Comput."},{"key":"17_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"579","DOI":"10.1007\/978-3-642-19571-6_35","volume-title":"Theory of Cryptography","author":"R Pass","year":"2011","unstructured":"Pass, R., Tseng, W.-L.D., Venkitasubramaniam, M.: Towards non-black-box lower bounds in cryptography. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 579\u2013596. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-19571-6_35"},{"key":"17_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"517","DOI":"10.1007\/978-3-319-63715-0_18","volume-title":"Advances in Cryptology","author":"F Guo","year":"2017","unstructured":"Guo, F., Chen, R., Susilo, W., Lai, J., Yang, G., Mu, Y.: Optimal security reductions for unique signatures: bypassing impossibilities with a counterexample. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 517\u2013547. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-63715-0_18"},{"key":"17_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"92","DOI":"10.1007\/BFb0053428","volume-title":"Advances in Cryptology","author":"M Bellare","year":"1995","unstructured":"Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92\u2013111. Springer, Heidelberg (1995). https:\/\/doi.org\/10.1007\/BFb0053428"},{"key":"17_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"260","DOI":"10.1007\/3-540-44647-8_16","volume-title":"Advances in Cryptology","author":"E Fujisaki","year":"2001","unstructured":"Fujisaki, E., Okamoto, T., Pointcheval, D., Stern, J.: RSA-OAEP is secure under the RSA assumption. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 260\u2013274. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-44647-8_16"},{"key":"17_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"143","DOI":"10.1007\/3-540-45353-9_12","volume-title":"Topics in Cryptology","author":"M Abdalla","year":"2001","unstructured":"Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143\u2013158. Springer, Heidelberg (2001). https:\/\/doi.org\/10.1007\/3-540-45353-9_12"},{"key":"17_CR21","unstructured":"Bernstein, D.J., Persichetti, E.: Towards KEM unification. Cryptology ePrint Archive, Report 2018\/526 (2018). https:\/\/eprint.iacr.org\/2018\/526"},{"key":"17_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"520","DOI":"10.1007\/978-3-319-78372-7_17","volume-title":"Advances in Cryptology","author":"T Saito","year":"2018","unstructured":"Saito, T., Xagawa, K., Yamakawa, T.: Tightly-secure key-encapsulation mechanism in the quantum random oracle model. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 520\u2013551. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78372-7_17"},{"key":"17_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"96","DOI":"10.1007\/978-3-319-96878-0_4","volume-title":"Advances in Cryptology","author":"H Jiang","year":"2018","unstructured":"Jiang, H., Zhang, Z., Chen, L., Wang, H., Ma, Z.: IND-CCA-secure key encapsulation mechanism in the quantum random oracle model, revisited. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 96\u2013125. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96878-0_4"},{"key":"17_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"618","DOI":"10.1007\/978-3-030-17259-6_21","volume-title":"Public-Key Cryptography","author":"H Jiang","year":"2019","unstructured":"Jiang, H., Zhang, Z., Ma, Z.: Key encapsulation mechanism with explicit rejection in the quantum random oracle model. In: Lin, D., Sako, K. (eds.) PKC 2019. LNCS, vol. 11443, pp. 618\u2013645. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-17259-6_21"},{"key":"17_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"227","DOI":"10.1007\/978-3-030-25510-7_13","volume-title":"Post-Quantum Cryptography","author":"H Jiang","year":"2019","unstructured":"Jiang, H., Zhang, Z., Ma, Z.: Tighter security proofs for generic key encapsulation mechanism in the quantum random oracle model. In: Ding, J., Steinwandt, R. (eds.) PQCrypto 2019. LNCS, vol. 11505, pp. 227\u2013248. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-25510-7_13"},{"key":"17_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"61","DOI":"10.1007\/978-3-030-36033-7_3","volume-title":"Theory of Cryptography","author":"N Bindel","year":"2019","unstructured":"Bindel, N., Hamburg, M., H\u00f6velmanns, K., H\u00fclsing, A., Persichetti, E.: Tighter proofs of CCA security in the quantum random oracle model. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11892, pp. 61\u201390. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-36033-7_3"},{"key":"17_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"389","DOI":"10.1007\/978-3-030-45388-6_14","volume-title":"Public-Key Cryptography","author":"K H\u00f6velmanns","year":"2020","unstructured":"H\u00f6velmanns, K., Kiltz, E., Sch\u00e4ge, S., Unruh, D.: Generic authenticated key exchange in\u00a0the quantum random oracle model. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) PKC 2020. LNCS, vol. 12111, pp. 389\u2013422. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-45388-6_14"},{"key":"17_CR28","unstructured":"Szepieniec, A., Reyhanitabar, R., Preneel, B.: Key encapsulation from noisy key agreement in the quantum random oracle model. Cryptology ePrint Archive, Report 2018\/884 (2018). https:\/\/eprint.iacr.org\/2018\/884"},{"key":"17_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"249","DOI":"10.1007\/978-3-030-25510-7_14","volume-title":"Post-Quantum Cryptography","author":"K Xagawa","year":"2019","unstructured":"Xagawa, K., Yamakawa, T.: (Tightly) QCCA-secure key-encapsulation mechanism in the quantum random oracle model. In: Ding, J., Steinwandt, R. (eds.) PQCrypto 2019. LNCS, vol. 11505, pp. 249\u2013268. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-25510-7_14"},{"key":"17_CR30","unstructured":"NIST: National institute for standards and technology. Post quantum crypto project (2017). https:\/\/csrc.nist.gov\/Projects\/post-quantum-cryptography\/round-2-submissions"},{"key":"17_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"41","DOI":"10.1007\/978-3-642-25385-0_3","volume-title":"Advances in Cryptology","author":"D Boneh","year":"2011","unstructured":"Boneh, D., Dagdelen, \u00d6., Fischlin, M., Lehmann, A., Schaffner, C., Zhandry, M.: Random Oracles in a Quantum World. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 41\u201369. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-25385-0_3"},{"key":"17_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"568","DOI":"10.1007\/978-3-030-77886-6_20","volume-title":"Advances in Cryptology","author":"T Yamakawa","year":"2021","unstructured":"Yamakawa, T., Zhandry, M.: Classical vs Quantum random oracles. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12697, pp. 568\u2013597. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-77886-6_20"},{"key":"17_CR33","unstructured":"Zhang, J., Yu, Y., Feng, D., Fan, S., Zhang, Z.: On the (quantum) random oracle methodology: New separations and more. Cryptology ePrint Archive, Report 2019\/1101 (2019). https:\/\/eprint.iacr.org\/2019\/1101"},{"key":"17_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"239","DOI":"10.1007\/978-3-030-26951-7_9","volume-title":"Advances in Cryptology","author":"M Zhandry","year":"2019","unstructured":"Zhandry, M.: How to record quantum queries, and applications to quantum indifferentiability. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 239\u2013268. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-26951-7_9"},{"key":"17_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"289","DOI":"10.1007\/978-3-030-64837-4_10","volume-title":"Advances in Cryptology","author":"S Katsumata","year":"2020","unstructured":"Katsumata, S., Kwiatkowski, K., Pintore, F., Prest, T.: Scalable ciphertext compression techniques for post-quantum KEMs and their applications. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12491, pp. 289\u2013320. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-64837-4_10"},{"key":"17_CR36","unstructured":"Don, J., Fehr, S., Majenz, C., Schaffner, C.: Online-extractability in the quantum random-oracle model. Cryptology ePrint Archive, Report 2021\/280 (2021). https:\/\/ia.cr\/2021\/280"},{"key":"17_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"703","DOI":"10.1007\/978-3-030-45727-3_24","volume-title":"Advances in Cryptology","author":"V Kuchta","year":"2020","unstructured":"Kuchta, V., Sakzad, A., Stehl\u00e9, D., Steinfeld, R., Sun, S.-F.: Measure-rewind-measure: tighter quantum random oracle model proofs for one-way to hiding and CCA security. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12107, pp. 703\u2013728. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-45727-3_24"},{"key":"17_CR38","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"269","DOI":"10.1007\/978-3-030-26951-7_10","volume-title":"Advances in Cryptology","author":"A Ambainis","year":"2019","unstructured":"Ambainis, A., Hamburg, M., Unruh, D.: Quantum security proofs using semi-classical oracles. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 269\u2013295. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-26951-7_10"},{"key":"17_CR39","unstructured":"Jiang, H., Zhang, Z., Ma, Z.: On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model (full version). ePrint Archive Report 2019\/494 (2019) https:\/\/eprint.iacr.org\/2019\/494.pdf"},{"key":"17_CR40","doi-asserted-by":"crossref","unstructured":"Unruh, D.: Revocable quantum timed-release encryption. J. ACM 62(6), 49:1\u201349:76 (2015)","DOI":"10.1145\/2817206"},{"key":"17_CR41","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-662-44381-1_1","volume-title":"Advances in Cryptology","author":"D Unruh","year":"2014","unstructured":"Unruh, D.: Quantum position verification in the random oracle model. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 1\u201318. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-44381-1_1"},{"key":"17_CR42","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"283","DOI":"10.1007\/978-3-319-63715-0_10","volume-title":"Advances in Cryptology","author":"F Song","year":"2017","unstructured":"Song, F., Yun, A.: Quantum security of NMAC and related constructions. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 283\u2013309. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-63715-0_10"},{"key":"17_CR43","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"65","DOI":"10.1007\/978-3-319-70694-8_3","volume-title":"Advances in Cryptology","author":"D Unruh","year":"2017","unstructured":"Unruh, D.: Post-quantum security of fiat-Shamir. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 65\u201395. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70694-8_3"},{"key":"17_CR44","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"755","DOI":"10.1007\/978-3-662-46803-6_25","volume-title":"Advances in Cryptology","author":"D Unruh","year":"2015","unstructured":"Unruh, D.: Non-interactive zero-knowledge proofs in the quantum random oracle model. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 755\u2013784. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46803-6_25"},{"key":"17_CR45","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"263","DOI":"10.1007\/978-3-319-72565-9_13","volume-title":"Selected Areas in Cryptography \u2013 SAC 2017","author":"E Eaton","year":"2018","unstructured":"Eaton, E.: Leighton-micali hash-based signatures in\u00a0the\u00a0quantum random-oracle model. In: Adams, C., Camenisch, J. (eds.) SAC 2017. LNCS, vol. 10719, pp. 263\u2013280. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-72565-9_13"},{"key":"17_CR46","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"273","DOI":"10.1007\/978-3-662-49896-5_10","volume-title":"Advances in Cryptology","author":"C Bader","year":"2016","unstructured":"Bader, C., Jager, T., Li, Y., Sch\u00e4ge, S.: On the impossibility of tight cryptographic reductions. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 273\u2013304. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_10"},{"key":"17_CR47","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"59","DOI":"10.1007\/BFb0054117","volume-title":"Advances in Cryptology","author":"D Boneh","year":"1998","unstructured":"Boneh, D., Venkatesan, R.: Breaking RSA may not be equivalent to factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 59\u201371. Springer, Heidelberg (1998). https:\/\/doi.org\/10.1007\/BFb0054117"},{"key":"17_CR48","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"272","DOI":"10.1007\/3-540-46035-7_18","volume-title":"Advances in Cryptology","author":"J-S Coron","year":"2002","unstructured":"Coron, J.-S.: Optimal security proofs for PSS and other signature schemes. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 272\u2013287. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-46035-7_18"},{"key":"17_CR49","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"296","DOI":"10.1007\/978-3-642-42033-7_16","volume-title":"Advances in Cryptology","author":"P Baecher","year":"2013","unstructured":"Baecher, P., Brzuska, C., Fischlin, M.: Notions of black-box reductions, revisited. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8269, pp. 296\u2013315. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-42033-7_16"},{"key":"17_CR50","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"449","DOI":"10.1007\/11535218_27","volume-title":"Advances in Cryptology","author":"Y Dodis","year":"2005","unstructured":"Dodis, Y., Oliveira, R., Pietrzak, K.: On the generic insecurity of the full domain hash. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 449\u2013466. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11535218_27"},{"key":"17_CR51","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"93","DOI":"10.1007\/978-3-540-85174-5_6","volume-title":"Advances in Cryptology","author":"S Garg","year":"2008","unstructured":"Garg, S., Bhaskar, R., Lokam, S.V.: Improved bounds on security reductions for discrete log based signatures. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 93\u2013107. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-85174-5_6"},{"key":"17_CR52","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"554","DOI":"10.1007\/978-3-642-29011-4_33","volume-title":"Advances in Cryptology","author":"Y Seurin","year":"2012","unstructured":"Seurin, Y.: On the exact security of schnorr-type signatures in the random oracle model. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 554\u2013571. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_33"},{"key":"17_CR53","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"444","DOI":"10.1007\/978-3-642-38348-9_27","volume-title":"Advances in Cryptology","author":"M Fischlin","year":"2013","unstructured":"Fischlin, M., Fleischhacker, N.: Limitations of the meta-reduction technique: the case of schnorr signatures. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 444\u2013460. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-38348-9_27"},{"key":"17_CR54","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"62","DOI":"10.1007\/978-3-642-42045-0_4","volume-title":"Advances in Cryptology","author":"\u00d6 Dagdelen","year":"2013","unstructured":"Dagdelen, \u00d6., Fischlin, M., Gagliardoni, T.: The Fiat\u2013Shamir transformation in a quantum world. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8270, pp. 62\u201381. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-42045-0_4"},{"key":"17_CR55","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"512","DOI":"10.1007\/978-3-662-45611-8_27","volume-title":"Advances in Cryptology","author":"N Fleischhacker","year":"2014","unstructured":"Fleischhacker, N., Jager, T., Schr\u00f6der, D.: On tight security proofs for schnorr signatures. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 512\u2013531. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-45611-8_27"},{"key":"17_CR56","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"58","DOI":"10.1007\/978-3-642-55220-5_4","volume-title":"Advances in Cryptology","author":"A Lewko","year":"2014","unstructured":"Lewko, A., Waters, B.: Why proving HIBE systems secure is difficult. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 58\u201376. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-642-55220-5_4"},{"issue":"1","key":"17_CR57","doi-asserted-by":"publisher","first-page":"276","DOI":"10.1007\/s00145-017-9257-9","volume":"31","author":"SA Kakvi","year":"2018","unstructured":"Kakvi, S.A., Kiltz, E.: Optimal security proofs for full domain hash, revisited. J. Cryptology 31(1), 276\u2013306 (2018)","journal-title":"J. Cryptology"},{"key":"17_CR58","doi-asserted-by":"publisher","first-page":"231","DOI":"10.1007\/BF01007479","volume":"1","author":"CW Helstrom","year":"1969","unstructured":"Helstrom, C.W.: Quantum detection and estimation theory. J. Stat. Phys. 1, 231\u2013252 (1969)","journal-title":"J. Stat. Phys."},{"issue":"8","key":"17_CR59","doi-asserted-by":"publisher","first-page":"083001","DOI":"10.1088\/1751-8113\/48\/8\/083001","volume":"48","author":"J Bae","year":"2015","unstructured":"Bae, J., Kwek, L.C.: Quantum state discrimination and its applications. J. Phys. Math. Theor. 48(8), 083001 (2015)","journal-title":"J. Phys. Math. Theor."},{"key":"17_CR60","unstructured":"Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Number 2. Cambridge University Press, Cambridge (2000)"},{"key":"17_CR61","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/978-3-030-64837-4_1","volume-title":"Advances in Cryptology","author":"A Hosoyamada","year":"2020","unstructured":"Hosoyamada, A., Yamakawa, T.: Finding collisions in a quantum world: quantum black-box separation of collision-resistance and one-wayness. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12491, pp. 3\u201332. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-64837-4_1"},{"key":"17_CR62","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"92","DOI":"10.1007\/978-3-540-28628-8_6","volume-title":"Advances in Cryptology","author":"C-Y Hsiao","year":"2004","unstructured":"Hsiao, C.-Y., Reyzin, L.: Finding collisions on a public road, or do secure hash functions need secret coins? In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 92\u2013105. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-28628-8_6"},{"key":"17_CR63","doi-asserted-by":"crossref","unstructured":"Ambainis, A., Rosmanis, A., Unruh, D.: Quantum attacks on classical proof systems: the hardness of quantum rewinding. In: 55th IEEE Annual Symposium on Foundations of Computer Science - FOCS 2014, pp. 474\u2013483. IEEE (2014)","DOI":"10.1109\/FOCS.2014.57"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 ASIACRYPT 2021"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-92062-3_17","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,11,30]],"date-time":"2024-11-30T00:12:05Z","timestamp":1732925525000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-030-92062-3_17"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021]]},"ISBN":["9783030920616","9783030920623"],"references-count":63,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-92062-3_17","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2021]]},"assertion":[{"value":"1 December 2021","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ASIACRYPT","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on the Theory and Application of Cryptology and Information Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Singapore","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Singapore","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2021","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"6 December 2021","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"10 December 2021","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"27","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"asiacrypt2021","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/asiacrypt.iacr.org\/2021\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"HotCRP","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"341","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"95","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"28% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3.21","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"4.61","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"The conference was held online due to the COVID-19 pandemic","order":10,"name":"additional_info_on_review_process","label":"Additional Info on Review Process","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}