Results 171 to 180 of about 90,649 (207)
Some of the next articles are maybe not open access.

The Random Oracle Model

2021
In the previous chapter we looked at dedicated forms of hash functions that we categorized as non-cryptographic hash functions. Their common denominator is that we can prove the existence of constructions that fulfill the properties (e.g., pairwise independence) without having to rely on unproven assumptions.
Marc Fischlin, Arno Mittelbach
openaire   +2 more sources

Subquadratic SNARGs in the Random Oracle Model

2021
In a seminal work, Micali (FOCS 1994) gave the first succinct non-interactive argument (SNARG) in the random oracle model (ROM). The construction combines a PCP and a cryptographic commitment, and has several attractive features: it is plausibly post-quantum; it can be heuristically instantiated via lightweight cryptography; and it has a transparent ...
Eylon Yogev, Alessandro Chiesa
openaire   +2 more sources

Revisiting TESLA in the Quantum Random Oracle Model

2017
We study a scheme of Bai and Galbraith (CT-RSA’14), also known as TESLA. TESLA was thought to have a tight security reduction from the learning with errors problem (LWE) in the random oracle model (ROM). Moreover, a variant using chameleon hash functions was lifted to the quantum random oracle model (QROM).
Alkim, Erdem   +7 more
openaire   +3 more sources

Succinct Arguments in the Quantum Random Oracle Model [PDF]

open access: possible, 2019
Succinct non-interactive arguments (SNARGs) are highly efficient certificates of membership in non-deterministic languages. Constructions of SNARGs in the random oracle model are widely believed to be post-quantum secure, provided the oracle is instantiated with a suitable post-quantum hash function. No formal evidence, however, supports this belief.
Nicholas Spooner   +2 more
openaire   +1 more source

Barriers for Succinct Arguments in the Random Oracle Model

2020
We establish barriers on the efficiency of succinct arguments in the random oracle model. We give evidence that, under standard complexity assumptions, there do not exist succinct arguments where the argument verifier makes a small number of queries to the random oracle.
Alessandro Chiesa   +2 more
openaire   +2 more sources

Combining Encryption and Proof of Knowledge in the Random Oracle Model [PDF]

open access: possibleThe Computer Journal, 2004
Summary: This paper proposes a generic construction that yields encryption schemes that are secure against adaptive chosen ciphertext attacks. In particular, we focus on combining weak encryption schemes with proofs of knowledge made non-interactive through the use of a hash function. This type of conversion yields encryption schemes that allow anybody
openaire   +2 more sources

The Random Oracle Model

2010
The signature schemes described in the previous chapters, whether based on the RSA/strong RSA assumptions or bilinear maps, represent essentially the extent of what is currently known regarding efficient yet provably secure signature schemes.
openaire   +2 more sources

Quantum Random Oracle Model with Auxiliary Input

2019
The random oracle model (ROM) is an idealized model where hash functions are modeled as random functions that are only accessible as oracles. Although the ROM has been used for proving many cryptographic schemes, it has (at least) two problems. First, the ROM does not capture quantum adversaries. Second, it does not capture non-uniform adversaries that
Minki Hhan   +2 more
openaire   +2 more sources

Non-interactive Zero Knowledge Proofs in the Random Oracle Model

2019
The Fiat-Shamir (FS) transform is a well known and widely used technique to convert any constant-round public-coin honest-verifier zero-knowledge (HVZK) proof or argument system \(\mathsf {HVZK}=(\mathcal {P},\mathcal {V})\) in a non-interactive zero-knowledge (NIZK) argument ...
Iovino V., Visconti I.
openaire   +4 more sources

Home - About - Disclaimer - Privacy