Results 251 to 260 of about 6,908 (279)
Some of the next articles are maybe not open access.
2010
The signature schemes described in the previous chapters, whether based on the RSA/strong RSA assumptions or bilinear maps, represent essentially the extent of what is currently known regarding efficient yet provably secure signature schemes.
openaire +2 more sources
The signature schemes described in the previous chapters, whether based on the RSA/strong RSA assumptions or bilinear maps, represent essentially the extent of what is currently known regarding efficient yet provably secure signature schemes.
openaire +2 more sources
Random Oracles for Regression Ensembles
2011This paper considers the use of Random Oracles in Ensembles for regression tasks. A Random Oracle model (Kuncheva and Rodriguez, 2007) consists of a pair of models and a fixed randomly created “oracle” (in the case of the Linear Random Oracle, it is a hyperplane that divides the dataset in two during training and, once the ensemble is trained, decides ...
José F. Díez-Pastor+3 more
openaire +2 more sources
Correcting Subverted Random Oracles
2018The random oracle methodology has proven to be a powerful tool for designing and reasoning about cryptographic schemes, and can often act as an effective bridge between theory and practice. In this paper, we focus on the basic problem of correcting faulty—or adversarially corrupted—random oracles, so that they can be confidently applied for such ...
Moti Yung+3 more
openaire +1 more source
Digital Signatures with Random Oracles
2018In this chapter, we mainly introduce the BLS scheme [26], the BB RO scheme [20], and the ZSS scheme [104] under the H-Type, the C-Type, and the I-Type structures, respectively.
Fuchun Guo, Willy Susilo, Yi Mu
openaire +2 more sources
2012
The Random Oracle model popularized by Bellare and Rogaway in 1993 has proven to be hugely successful, allowing cryptographers to give security proofs for very efficient and practical schemes. In this paper, we discuss the possibility of using an incompressible but fixed, "algorithmically random" oracle instead of the standard random oracle and show ...
openaire +2 more sources
The Random Oracle model popularized by Bellare and Rogaway in 1993 has proven to be hugely successful, allowing cryptographers to give security proofs for very efficient and practical schemes. In this paper, we discuss the possibility of using an incompressible but fixed, "algorithmically random" oracle instead of the standard random oracle and show ...
openaire +2 more sources
Revisiting TESLA in the Quantum Random Oracle Model
2017We study a scheme of Bai and Galbraith (CT-RSA’14), also known as TESLA. TESLA was thought to have a tight security reduction from the learning with errors problem (LWE) in the random oracle model (ROM). Moreover, a variant using chameleon hash functions was lifted to the quantum random oracle model (QROM).
Alkim, Erdem+7 more
openaire +3 more sources
Random Oracles and Non-uniformity
2018We revisit security proofs for various cryptographic primitives in the auxiliary-input random-oracle model (AI-ROM), in which an attacker \(\mathcal A\) can compute arbitrary S bits of leakage about the random oracle \(\mathcal O\) before attacking the system and then use additional T oracle queries to \(\mathcal O\) during the attack.
Siyao Guo+3 more
openaire +2 more sources
The Wonderful World of Global Random Oracles
2018The random-oracle model by Bellare and Rogaway (CCS’93) is an indispensable tool for the security analysis of practical cryptographic protocols. However, the traditional random-oracle model fails to guarantee security when a protocol is composed with arbitrary protocols that use the same random oracle.
Anja Lehmann+5 more
openaire +2 more sources
Noble-Metal Based Random Alloy and Intermetallic Nanocrystals: Syntheses and Applications
Chemical Reviews, 2021Ming Zhou, Jiye Fang
exaly
Multiparametric prostate magnetic resonance imaging in the evaluation of prostate cancer
Ca-A Cancer Journal for Clinicians, 2016Baris Turkbey+2 more
exaly