نتایج جستجو برای: random oracle model

تعداد نتایج: 2311054  

2006
Fangguo Zhang Xiaofeng Chen Willy Susilo Yi Mu

In this paper, we propose a new signature scheme that is existentially unforgeable under a chosen message attack without random oracle. The security of our scheme depends on a new complexity assumption called the k+1 square roots assumption. We also discuss the relationship between the k+1 square roots assumption and some related problems and provide some conjectures. Moreover, the k+1 square r...

2009
Eric Brier Jean-Sébastien Coron Thomas Icart David Madore Hugues Randriam Mehdi Tibouchi

We provide the first construction of a hash function into ordinary elliptic curves that is indifferentiable from a random oracle, based on Icart’s deterministic encoding from Crypto 2009. While almost as efficient as Icart’s encoding, this hash function can be plugged into any cryptosystem that requires hashing into elliptic curves, while not compromising proofs of security in the random oracle...

Journal: :IACR Cryptology ePrint Archive 2008
Yinxia Sun Futai Zhang

Certificateless public key cryptography was introduced to solve the key escrow problem in identity based cryptography while enjoying the most attractive certificateless property. In this paper, we present the first secure certificateless public key encryption (CLPKE) scheme without redundancy. Our construction provides optimal bandwidth and quite efficient decryption process compared with the e...

Journal: :CoRR 2013
Rade Vuckovac

A new class of functions is presented. The structure of the algorithm, particularly the selection criteria (branching), is used to define the fundamental property of the new class. The most interesting property of the new functions is that instances are easy to compute but if input to the function is vague the description of a function is exponentially complex. This property puts a new light on...

2003
Yuval Ishai Joe Kilian Kobbi Nissim Erez Petrank

We consider the problem of extending oblivious transfers: Given a small number of oblivious transfers “for free,” can one implement a large number of oblivious transfers? Beaver has shown how to extend oblivious transfers given a one-way function. However, this protocol is inefficient in practice, in part due to its non-black-box use of the underlying one-way function. We give efficient protoco...

Journal: :IACR Cryptology ePrint Archive 2010
Ewan Fleischmann Michael Gorski Stefan Lucks

At Crypto 2005, Coron et al. introduced a formalism to study the presence or absence of structural flaws in iterated hash functions: If one cannot differentiate a hash function using ideal primitives from a random oracle, it is considered structurally sound, while the ability to differentiate it from a random oracle indicates a structural weakness. This model was devised as a tool to see subtle...

2005
Sabrina Tarento

Formal methods have been extensively applied to the certification of cryptographic protocols. However, most of these works make the perfect cryptography assumption, i.e. the hypothesis that there is no way to obtain knowledge about the plaintext pertaining to a ciphertext without knowing the key. A model that does not require the perfect cryptography assumption is the generic model and the rand...

1999
Tatsuaki Okamoto Eiichiro Fujisaki Hikaru Morita

We describe an elliptic curve encryption scheme, PSEC (provably secure elliptic curve encryption scheme), which has two versions: PSEC-1 and PSEC-2. PSEC-1 is a public-key encryption system that uses the elliptic curve ElGamal trapdoor function and a random function (hash function). PSEC-2 is a public-key encryption system that uses the elliptic curve ElGamal trapdoor function, two random funct...

2007
Florentina Bunea Alexandre Tsybakov Marten Wegkamp

This paper studies oracle properties of !1-penalized least squares in nonparametric regression setting with random design. We show that the penalized least squares estimator satisfies sparsity oracle inequalities, i.e., bounds in terms of the number of non-zero components of the oracle vector. The results are valid even when the dimension of the model is (much) larger than the sample size and t...

Journal: :CoRR 2017
Pavel Dvurechensky Alexander Gasnikov Alexander Tiurin

In this paper, we consider smooth convex optimization problems with simple constraints and inexactness in the oracle information such as value, partial or directional derivatives of the objective function. We introduce a unifying framework, which allows to construct different types of accelerated randomized methods for such problems and to prove convergence rate theorems for them. We focus on a...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید