نتایج جستجو برای: random oracle model
تعداد نتایج: 2311054 فیلتر نتایج به سال:
The concept of a signcryption scheme is proposed by Zheng in 1997 [5]. Since then, there are many signcryption schemes proposed. It is only recently that a formal security proof model [1] is formalized providing security proof for Zheng’s scheme [5] in the random oracle model. In 2003, Boyen [3] proposed a secured identity-based signcryption scheme with ciphertext anonymity and provable secure ...
We argue that the random oracle model |where all parties have access to a public random oracle| provides a bridge between cryptographic theory and cryptographic practice. In the paradigm we suggest, a practical protocol P is produced by rst devising and proving correct a protocol P for the random oracle model, and then replacing oracle accesses by the computation of an \appropriately chosen" fu...
Yoneyama et al. introduces the Leaky Random Oracle Model at ProvSec2008 to capture the leakages from the hash list of a hash function used by a cryptography construction due to various attacks caused by sloppy usages or implementations in the real world. However, an important fact is that such attacks would leak not only the hash list, but also other secret states (e.g. the secret key) outside ...
We prove that every key agreement protocol in the random oracle model in which the honest users make at most n queries to the oracle can be broken by an adversary who makes O(n) queries to the oracle. This improves on the previous Ω̃(n) query attack given by Impagliazzo and Rudich (STOC ’89) and resolve an open question posed by them. Our bound is optimal up to a constant factor since Merkle pro...
We describe a tight security reduction to the discrete logarithm problem for KCDSA under an extended Random Oracle Model. This is achieved by generalising the signature scheme and producing a security proof for the generalised scheme. We require the application of Randomized Hashing. We also introduce a Challenger to the Random Oracle Model, who is external to the Simulator and Adversary. The C...
Financial markets use complex computer trading systems whose failures can cause serious economic damage, making reliability a major concern. Automated random testing has been shown to be useful in finding defects in these systems, but its inherent test oracle problem (automatic generation of the expected system output) is a drawback that has typically prevented its application on a larger scale...
In this paper, we present a hybrid encryption scheme that is chosen ciphertext secure in the quantum random oracle model. Our scheme is a combination of an asymmetric and a symmetric encryption scheme that are secure in a weak sense. It is a slight modi cation of Fujisaki and Okamoto's transformation that is secure against classical adversaries. keywords: Quantum, Random Oracle, Indistinguishab...
In this paper, we propose a new signature scheme that is existentially unforgeable under a chosen message attack without random oracle. The security of the proposed scheme depends on a new complexity assumption called the k+1 square roots assumption. Moreover, the k+1 square roots assumption can be used to construct shorter signatures under the random oracle model.
A hypergraph dictatorship test is first introduced by Samorodnitsky and Trevisan in [21] and serves as a key component in their unique games based PCP construction. Such a test has oracle access to a collection of functions and determines whether all the functions are the same dictatorship, or all their low degree influences are o(1). The test in [21] makes q ≥ 3 queries and has amortized query...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید