Paper 2025/633
Hybrid-query bounds with partial input control - framework and application to tight M-eTCR
Abstract
In this paper, we present an improved framework for proving query bounds in the Quantum Random Oracle Model (QROM) for algorithms with both quantum and classical query interfaces, where the classical input is partially controlled by the adversary. By extending existing techniques, we develop a method to bound the progress an adversary can make with such partial-control classical queries. While this framework is applicable to different hash function properties, we decided to demonstrate the impact of the new techniques by giving an analysis of the multi-target extended target collision resistance property (m-eTCR). This new approach allows us to achieve an improved bound that significantly reduces the required function key size. Our proof is tight in terms of query complexity and has significant implications for cryptographic applications, especially for signature schemes in the hash & sign paradigm, enabling more efficient instantiations with reduced salt sizes and smaller signature lengths. For an example of multiple signatures aggregation, we achieve a signature size of 30 kB smaller.
Metadata
- Available format(s)
-
PDF
- Category
- Foundations
- Publication info
- Preprint.
- Keywords
- QROMHybrid QROMTCRHash & Sign.
- Contact author(s)
-
andreas @ huelsing net
mishel kudinov @ gmail com
chmaj @ dtu dk - History
- 2025-04-11: approved
- 2025-04-07: received
- See all versions
- Short URL
- https://ia.cr/2025/633
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2025/633, author = {Andreas Hülsing and Mikhail Kudinov and Christian Majenz}, title = {Hybrid-query bounds with partial input control - framework and application to tight M-{eTCR}}, howpublished = {Cryptology {ePrint} Archive, Paper 2025/633}, year = {2025}, url = {https://eprint.iacr.org/2025/633} }