• No results found

[PDF] Top 20 Practical UC security with a Global Random Oracle

Has 10000 "Practical UC security with a Global Random Oracle" found on our website. Below are the top 20 most common "Practical UC security with a Global Random Oracle".

Practical  UC  security  with  a  Global  Random  Oracle

Practical UC security with a Global Random Oracle

... are global, namely only a single instance of this setup exists in the ...a global trusted setup ...a random oracle). Rather, it consists of a global public key for which each party has ... See full document

39

The  Wonderful  World  of  Global  Random  Oracles

The Wonderful World of Global Random Oracles

... strict global random oracle. This is remarkable, as their security proofs in the local random-oracle model involve techniques that are not available to an EUC simula- tor: ... See full document

32

Efficient  UC  Commitment  Extension  with  Homomorphism  for  Free (and  Applications)

Efficient UC Commitment Extension with Homomorphism for Free (and Applications)

... that UC secure commitments are easy to implement in the (global) random oracle model [11]: one simply inputs the message concatenated with some randomness to the oracle and uses the ... See full document

35

Incremental  Deterministic  Public-Key  Encryption

Incremental Deterministic Public-Key Encryption

... of security, in this paper we follow the standard approach for formalizing the security of deterministic public-key encryption schemes introduced by Bellare, Boldyreva and O’Neill [BBO07] and further ... See full document

21

Aggregation   of  Gamma-Signatures   and   Applications  to  Bitcoin

Aggregation of Gamma-Signatures and Applications to Bitcoin

... The security of aggregate Γ -signature is proved based on a new assumption pro- posed and justified in this work, referred to as non-malleable discrete-logarithm (NMDL), which might be of independent interest and ... See full document

22

Lizard:  Cut  off  the  Tail!  Practical  Post-Quantum  Public-Key  Encryption  from  LWE   and  LWR

Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR

... Since the National Institute of Standards and Technology (NIST) launched a project to develop new quantum-resistant cryptography standards [1], post-quantum cryptography has gained a growing attention at this moment. ... See full document

20

Post-Quantum  EPID  Signatures  from  Symmetric  Primitives

Post-Quantum EPID Signatures from Symmetric Primitives

... and security require- ments as defined by Brickel and Li ...sketch security requirements. Full definitions and security games appear in Appendix ... See full document

29

Cryptosystems  Resilient  to  Both  Continual  Key  Leakages   and  Leakages  from  Hash  Functions

Cryptosystems Resilient to Both Continual Key Leakages and Leakages from Hash Functions

... as random oracle without considering any internal structure of real hash functions but pairs of input and output of hash functions can be leaked to an adversary ... See full document

21

Quantum  Security  of  the  Fujisaki-Okamoto    and  OAEP  Transforms

Quantum Security of the Fujisaki-Okamoto and OAEP Transforms

... [Unr15] Dominique Unruh. Non-interactive zero-knowledge proofs in the quantum random oracle model. In Elisabeth Oswald and Marc Fischlin, editors, Advances in Cryptol- ogy - EUROCRYPT 2015 - 34th Annual ... See full document

20

A  Note  on  the  Instantiability  of  the  Quantum  Random  Oracle

A Note on the Instantiability of the Quantum Random Oracle

... general, security in the quantum random oracle model could be vacuous in a real-world implementa- ...access), security in the quantum random oracle provides more justification ... See full document

20

Constructing Efficient Certificate-based Encryption with Paring

Constructing Efficient Certificate-based Encryption with Paring

... In this section, we will make a computation performance comparison of the scheme FullCBE and other existing CBE schemes [1,7,8]. Here, we consider four major operations in all the CBE schemes, i.e., pairing (p), ... See full document

8

Sibyl:A Practical Internet Route Oracle

Sibyl:A Practical Internet Route Oracle

... This paper presents Sibyl, a system that takes rich queries that researchers and operators express as regu- lar expressions, then issues and returns traceroutes that match even if it has never measured a matching path in ... See full document

21

Oracle Security Tools

Oracle Security Tools

... – Oracle supplies a default password tool – 11gR1 has a default password check built in – There are no Oracle scanners (at least not public) – Oracle does provide various audit scripts ([r] ... See full document

6

Efficient  identity-based  threshold  decryption   scheme  from  bilinear  pairings

Efficient identity-based threshold decryption scheme from bilinear pairings

... first practical ID-based encryption (IBE) scheme was proposed in 2001 by Boneh and Franklin [2], which was proved to be secure against adaptive chosen ciphertext attack in random oracle ... See full document

18

MoL 2018 10: 
  Post quantum Security of Fiat Shamir Signatures

MoL 2018 10: Post quantum Security of Fiat Shamir Signatures

... Many researchers find this situation unsatisfactory. It is widely believed that the Fiat- Shamir transformation is in fact post-quantum secure, so that it should be possible to find a proof confirming this intuition and ... See full document

56

OLAP, Knowledge Discovery from Database, Social Security Fund, Oracle Warehouse Builder, Oracle Discoverer.

OLAP, Knowledge Discovery from Database, Social Security Fund, Oracle Warehouse Builder, Oracle Discoverer.

... An insured is defined as an individual affiliated with a social security scheme. It pays its dues and subsidies and has several benefits. The movements of accounting insured designate its related financial ... See full document

13

The  Random  Oracle  Model:  A  Twenty-Year  Retrospective

The Random Oracle Model: A Twenty-Year Retrospective

... Indeed, what happened with the Random Oracle Model re- minds us of the biblical story of the Bronze Serpent, repro- duced next. (See Numbers (21:4-8) and 2 Kings (18:4).) During the journey of the People of ... See full document

30

Oracle and Human Baselines for Native Language Identification

Oracle and Human Baselines for Native Language Identification

... an oracle, to estimate the upper-limit of classification accuracy for Native Language Identification ...The oracle outperforms state-of-the-art systems by over 10% and re- sults indicate that for many ... See full document

7

Adaptive  Proofs  of  Knowledge  in  the  Random  Oracle  Model

Adaptive Proofs of Knowledge in the Random Oracle Model

... In addition to the main game G, we define an auxiliary game G b that sits between the extractor K and its rewound provers (there is one copy of G b for each rewound prover). The task of G b is to “sanitize” prove queries ... See full document

56

Adaptive  versus  Static  Security  in  the  UC  Model

Adaptive versus Static Security in the UC Model

... the UC framework two ITMs A and B in the same system of ITMs communicate by writing designated messages on the tapes of each other, specifying the message and the identity of the ...the UC framework, but we ... See full document

16

Show all 10000 documents...