No abstract available.
Front Matter
Front Matter
Adaptive Attacks Against FESTA Without Input Validation or Constant-Time Implementation
A FESTA trapdoor function is an isogeny-based trapdoor function based on an attempt to apply Kani’s theorem to cryptography. This paper claims that there are adaptive attacks for a FESTA-based scheme if this scheme does not check the correctness ...
Updatable Encryption from Group Actions
Updatable Encryption (UE) allows to rotate the encryption key in the outsourced storage setting while minimizing the bandwith used. The server can update ciphertexts to the new key using a token provided by the client. UE schemes should provide ...
Fault Attack on SQIsign
In this paper, we introduce the first fault attack on SQIsign. By injecting a fault into the ideal generator during the commitment phase, we demonstrate a meaningful probability of inducing the generation of order . The probability is bounded by ...
Front Matter
Cryptanalysis of the SNOVA Signature Scheme
SNOVA is a variant of a UOV-type signature scheme over a noncommutative ring. In this article, we demonstrate that certain parameters provided by authors in SNOVA fail to meet the NIST security level, and the complexities are lower than those ...
One Vector to Rule Them All: Key Recovery from One Vector in UOV Schemes
Unbalanced Oil and Vinegar is a multivariate signature scheme that was introduced in 1999. Most multivariate candidates for signature schemes at the NIST standardization competition are either based on UOV or closely related to it. The philosophy ...
Polynomial XL: A Variant of the XL Algorithm Using Macaulay Matrices over Polynomial Rings
Solving a system of m multivariate quadratic equations in n variables over finite fields (the MQ problem) is one of the important problems in the theory of computer science. The XL algorithm (XL for short) is a major approach for solving the MQ ...
State of the Art of HFE Variants: Is It Possible to Repair HFE with Appropriate Modifiers?
(that stands for Hidden Field Equations) belongs to multivariate cryptography and was designed by Jacques Patarin in 1996 as a public key trapdoor suitable for encryption or signature. This original basic version is unfortunately known to have a ...
Practical Key-Recovery Attack on MQ-Sign and More
In this paper we describe attacks on the UOV-based signature scheme called MQ-Sign. MQ-Sign was submitted by Shim, Kim, and An as a first-round candidate for standardization in the (South) Korean post-quantum cryptography competition (KpqC). The ...
Practical and Theoretical Cryptanalysis of VOX
VOX is a UOV-like hash-and-sign signature scheme from the Multivariate Quadratic (MQ) family, which has been submitted to NIST Post-Quantum Cryptography Project, in response to NIST’s Call for Additional Digital Signature Schemes for the PQC ...
Front Matter
Extending Regev’s Factoring Algorithm to Compute Discrete Logarithms
Regev recently introduced a quantum factoring algorithm that may be perceived as a d-dimensional variation of Shor’s factoring algorithm. In this work, we extend Regev’s factoring algorithm to an algorithm for computing discrete logarithms in a ...
Front Matter
A Note on Failing Gracefully: Completing the Picture for Explicitly Rejecting Fujisaki-Okamoto Transforms Using Worst-Case Correctness
The Fujisaki-Okamoto (FO) transformation is used in most proposals for post-quantum secure key encapsulation mechanisms (KEMs) like, e.g., Kyber [BDK+18]. The security analysis of FO in the presence of quantum attackers has made huge progress over ...
Two-Round Threshold Lattice-Based Signatures from Threshold Homomorphic Encryption
Much recent work has developed efficient protocols for threshold signatures, where n parties share a signing key and some threshold t of those parties must interact to produce a signature. Yet efficient threshold signatures with post-quantum ...
Hash Your Keys Before Signing: BUFF Security of the Additional NIST PQC Signatures
In this work, we analyze the so-called Beyond UnForgeability Features (BUFF) security of the submissions to the current standardization process of additional signatures by NIST. The BUFF notions formalize security against maliciously generated ...
Revisiting Anonymity in Post-quantum Public Key Encryption
This paper revisits the anonymity of post-quantum public key encryption in the presence of CCA attacks (ANO-CCA). Specifically, we demonstrate the anonymity of key encapsulation mechanisms (KEMs) obtained from Fujisaki-Okamoto (FO) transformations ...