Skip to main content

Showing 1–4 of 4 results for author: Hülsing, A

Searching in archive cs. Search in all archives.
.
  1. arXiv:2203.10182  [pdf, ps, other

    cs.CR quant-ph

    Failing gracefully: Decryption failures and the Fujisaki-Okamoto transform

    Authors: Kathrin Hövelmanns, Andreas Hülsing, Christian Majenz

    Abstract: In known security reductions for the Fujisaki-Okamoto transformation, decryption failures are handled via a reduction solving the rather unnatural task of finding failing plaintexts given the private key, resulting in a Grover search bound. Moreover, they require an implicit rejection mechanism for invalid ciphertexts to achieve a reasonable security bound in the QROM. We present a reduction that… ▽ More

    Submitted 18 March, 2022; originally announced March 2022.

    Comments: 52 pages, 17 figures

  2. Tight adaptive reprogramming in the QROM

    Authors: Alex B. Grilo, Kathrin Hövelmanns, Andreas Hülsing, Christian Majenz

    Abstract: The random oracle model (ROM) enjoys widespread popularity, mostly because it tends to allow for tight and conceptually simple proofs where provable security in the standard model is elusive or costly. While being the adequate replacement of the ROM in the post-quantum security setting, the quantum-accessible random oracle model (QROM) has thus far failed to provide these advantages in many settin… ▽ More

    Submitted 30 October, 2020; v1 submitted 28 October, 2020; originally announced October 2020.

    Journal ref: Tibouchi M., Wang H. (eds) Advances in Cryptology -- ASIACRYPT 2021. ASIACRYPT 2021. Lecture Notes in Computer Science, vol 13090. Springer, Cham

  3. arXiv:1506.04549  [pdf, other

    cs.CR

    PALPAS - PAsswordLess PAssword Synchronization

    Authors: Moritz Horsch, Andreas Hülsing, Johannes Buchmann

    Abstract: Tools that synchronize passwords over several user devices typically store the encrypted passwords in a central online database. For encryption, a low-entropy, password-based key is used. Such a database may be subject to unauthorized access which can lead to the disclosure of all passwords by an offline brute-force attack. In this paper, we present PALPAS, a secure and user-friendly tool that syn… ▽ More

    Submitted 15 June, 2015; originally announced June 2015.

    Comments: An extended abstract of this work appears in the proceedings of ARES 2015

    ACM Class: K.6.5

  4. Semantic Security and Indistinguishability in the Quantum World

    Authors: Tommaso Gagliardoni, Andreas Hülsing, Christian Schaffner

    Abstract: At CRYPTO 2013, Boneh and Zhandry initiated the study of quantum-secure encryption. They proposed first indistinguishability definitions for the quantum world where the actual indistinguishability only holds for classical messages, and they provide arguments why it might be hard to achieve a stronger notion. In this work, we show that stronger notions are achievable, where the indistinguishability… ▽ More

    Submitted 1 June, 2016; v1 submitted 20 April, 2015; originally announced April 2015.

    Comments: 37 pages, 2 figures