@book{menezes1997handbook, title={Handbook of applied cryptography}, author={Menezes, Alfred J and Van Oorschot, Paul C and Vanstone, Scott A }, year={1997}, publisher={CRC press} } ‌@incollection{haynes_2009, author = "P. Haynes", editor = "D. Moran and J. A. Russel", title = "Al-{Q}aeda, oil dependence, and {U.S.} foreign policy", booktitle = "Energy Security and Global Politics: The Militarization of Resource Management", publisher = "Routledge", address = "New York, NY, USA", year = "2009", pages = "62--77" } @inbook{abramowitz_64, editor = "M. Abramowitz and I. A. Stegun", title = "Handbook of Mathematical Functions", series = "Applied Mathematics Series 55", publisher = "NBS", address = "Washington, DC, USA", pages = "32--33", year = "1964" } @misc{kirby_2013, author = "K. Kirby and J. Stratton", title = "{V}an {A}llen probes: Successful launch campaign and early operations exploring earth's radiation belts", howpublished = "presented at IEEE Aerospace Conference", address = "Big Sky, MT, USA", year = "2013" } @INPROCEEDINGS{amador_2006, author={Amador-Perez, A. and Rodriguez-Solis, R.A.}, booktitle={2006 IEEE Antennas and Propagation Society International Symposium}, title={Analysis of a CPW Fed Annular Slot Ring Antenna using DOE}, year={Jul. 2006}, volume={3, 2nd ed.}, number={}, pages={4301-4304}} @InProceedings{li_2021, author="Liu, Xu and Wang, Mingqiang", editor="Garay, Juan A.", title="QCCA-Secure Generic Key Encapsulation Mechanism with Tighter Security in the Quantum Random Oracle Model", booktitle="Public-Key Cryptography -- PKC 2021. Lecture Notes in Computer Science", year="2021", publisher="Springer International Publishing", address="Cham", volume="12710", pages="3--26", abstract="Xagawa and Yamakawa (PQCrypto 2019) proved the transformation {\$}{\$}{\backslash}mathsf {\{}SXY{\}}{\$}{\$}SXYcan tightly turn {\$}{\$}{\backslash}mathsf {\{}DS{\}}{\$}{\$}DSsecure {\$}{\$}{\backslash}mathsf {\{}PKE{\}}{\$}{\$}PKEs into {\$}{\$}{\backslash}mathsf {\{}IND{\}}{\backslash}text {\{}-{\}}{\backslash}mathsf{\{}qCCA{\}}{\$}{\$}IND-qCCAsecure {\$}{\$}{\backslash}mathsf {\{}KEM{\}}{\$}{\$}KEMs in the quantum random oracle model (QROM). But transformations such as {\$}{\$}{\backslash}mathsf {\{}KC,{\backslash} TPunc{\}}{\$}{\$}KC,TPuncthat turn PKEs with standard security ({\$}{\$}{\backslash}mathsf {\{}OW{\}}{\backslash}text {\{}-{\}}{\backslash}mathsf{\{}CPA{\}}{\$}{\$}OW-CPAor {\$}{\$}{\backslash}mathsf {\{}IND{\}}{\backslash}text {\{}-{\}}{\backslash}mathsf{\{}CPA{\}}{\$}{\$}IND-CPA) into {\$}{\$}{\backslash}mathsf {\{}DS{\}}{\$}{\$}DSsecure {\$}{\$}{\backslash}mathsf {\{}PKE{\}}{\$}{\$}PKEs still suffer from quadratic security loss in the QROM. In this paper, we give a tighter security reduction for the transformation {\$}{\$}{\backslash}mathsf {\{}KC{\}}{\$}{\$}KCthat turns {\$}{\$}{\backslash}mathsf {\{}OW{\}}{\backslash}text {\{}-{\}}{\backslash}mathsf{\{}CPA{\}}{\$}{\$}OW-CPAsecure deterministic {\$}{\$}{\backslash}mathsf {\{}PKE{\}}{\$}{\$}PKEs into modified {\$}{\$}{\backslash}mathsf {\{}DS{\}}{\$}{\$}DSsecure {\$}{\$}{\backslash}mathsf {\{}PKE{\}}{\$}{\$}PKEs in the QROM. We use the Measure-Rewind-Measure One-Way to Hiding Lemma recently introduced by Kuchta et al. (EUROCRYPT 2020) to avoid the square-root advantage loss. Moreover, we extend it to the case that underlying {\$}{\$}{\backslash}mathsf {\{}PKE{\}}{\$}{\$}PKEs are not perfectly correct. Combining with other transformations, we finally obtain a generic {\$}{\$}{\backslash}mathsf {\{}KEM{\}}{\$}{\$}KEMfrom any {\$}{\$}{\backslash}mathsf {\{}IND{\}}{\backslash}text {\{}-{\}}{\backslash}mathsf{\{}CPA{\}}{\$}{\$}IND-CPAsecure {\$}{\$}{\backslash}mathsf {\{}PKE{\}}{\$}{\$}PKE. Our security reduction has roughly the same tightness as the result of Kuchta et al. without any other assumptions and we achieve the stronger {\$}{\$}{\backslash}mathsf {\{}IND{\}}{\backslash}text {\{}-{\}}{\backslash}mathsf{\{}qCCA{\}}{\$}{\$}IND-qCCAsecurity. We also give a similar result for another {\$}{\$}{\backslash}mathsf {\{}KEM{\}}{\$}{\$}KEMtransformation achieving the same security notion from any {\$}{\$}{\backslash}mathsf {\{}OW{\}}{\backslash}text {\{}-{\}}{\backslash}mathsf{\{}CPA{\}}{\$}{\$}OW-CPAsecure deterministic {\$}{\$}{\backslash}mathsf {\{}PKE{\}}{\$}{\$}PKE.", isbn="978-3-030-75245-3" } ‌ @article{sanico_2018, author = "G. Sanico and M. Kakinaka", title = "Terrorism and deterrence policy with transnational support", journal = "Def. \& Peace Econ.", volume = "19", number = "2", pages = "153-167", year = "2018 [Online]. doi: https://doi.org/10.1080/10242690701505419" } @article{wang_2014, author = "W. Q. Wang and H. Shao", title = "High altitude platform multichannel {SAR} for wide-area and staring imaging", journal = "IEEE Aerosp. and Electron. Syst.", volume = "29", number = "25", year = "2014", pages = "12--17" } @mastersthesis{Moon_2009, author = "T. D. Moon", title = "Rising dragon: Infrastructure development and Chinese influence in Vietnam", school = "Dept. of Natl. Sec. Aff., NPS", address = "Monterey, CA, USA", type = "M.S. thesis", year = "2009", url = "http://hdl.handle.net/10945/4694" } @phdthesis{rivera_2010, author = "J. Rivera", title = "Software system architecture modeling methodology for naval gun weapon systems", school = "Dept. of Comp. Sci., Harvard Univ.", address = "Cambridge, MA, USA", year = "2010" } @misc{Smith_2009, author = "J. Smith", title = "Obama inaugurated as President", howpublished = "CNN.com", month = "Apr. 18,", year = "2009", url = "http://www.cnn.com/POLITICS/01/21/obama_inaugurated/index.html", note = "(accessed Feb. 1, 2009)"; } @article{xu_qu_2019, title={Three Classes of Minimal Linear Codes Over the Finite Fields of Odd Characteristic}, volume={65}, number={11}, journal={IEEE Transactions on Information Theory}, author={Xu, Guangkui and Qu, Longjiang}, year={2019}, month={Nov}, pages={7067–7078} } @unpublished{briscoe_unpub, author = "R. Briscoe", title = "Egocentric spatial representation in action and perception", note = "unpublished" } @misc{dep_defense_2017, author = {{Department of Defense}}, title = {{About the Department of Defense (DOD).}}, howpublished = "Accessed Apr. 18, 2017", url = "https://www.defense.gov/About/" }