Results 61 to 70 of about 90,649 (207)
Tail index estimation, concentration and adaptivity [PDF]
This paper presents an adaptive version of the Hill estimator based on Lespki's model selection method. This simple data-driven index selection method is shown to satisfy an oracle inequality and is checked to achieve the lower bound recently derived by ...
Boucheron, Stéphane, Thomas, Maud
core +3 more sources
Security of signed ELGamal encryption [PDF]
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against the adaptive chosen ciphertext attack, in which an attacker can freely use
Jakobsson, Markus, Schnorr, Claus Peter
core
Quantum Lazy Sampling and Game-Playing Proofs for Quantum Indifferentiability [PDF]
Game-playing proofs constitute a powerful framework for non-quantum cryptographic security arguments, most notably applied in the context of indifferentiability. An essential ingredient in such proofs is lazy sampling of random primitives.
Czajkowski, Jan+3 more
core +1 more source
Two improved content extraction signature schemes
Motivated by the idea of batch signatures,two variants of content extraction signature schemes based on commit vector and RSA respectively were presented.In the proposed schemes,the efficiency of signing and verification were improved by unifying certain
Min WANG,Jin-hua MA,Jiang-hua LIU,Wei WU
doaj +3 more sources
Blockchain-enhanced certificateless signature scheme in the standard model
The Internet of Things (IoT), driven by wireless communication and other technologies, is gradually entering our lives and promoting the transformation of society from "informatization" to "intelligence".
Xiaodong Yang+4 more
doaj +1 more source
Non-malleable codes for space-bounded tampering [PDF]
Non-malleable codes—introduced by Dziembowski, Pietrzak and Wichs at ICS 2010—are key-less coding schemes in which mauling attempts to an encoding of a given message, w.r.t.
A Faonio+30 more
core +2 more sources
RKA Security for Identity-Based Signature Scheme
Related-key attack (RKA) is a kind of side-channel attack considered for kinds of cryptographic primitives, such as public key encryption, digital signature, pseudorandom functions etc.
Jinyong Chang+4 more
doaj +1 more source
Random Oracle Model Of Information Hiding System
{"references": ["Francois Cayre, Caroline Fontaine, and Teddy Furon, \"Watermarking\nsecurity: theory and practice,\" IEEE Transactions on Signal Processing,\nvol. 53, pp. 3976-3987, Oct. 2005.", "C. Cachin, \"An information-theoretic model for steganography,\" in\nInformation Hiding: Second International Workshop, vol.
Jiang, Nan, Wang, Jian
openaire +2 more sources
Sparsity oracle inequalities for the Lasso
This paper studies oracle properties of $\ell_1$-penalized least squares in nonparametric regression setting with random design. We show that the penalized least squares estimator satisfies sparsity oracle inequalities, i.e., bounds in terms of the ...
Bunea, Florentina+2 more
core +1 more source
Quantum Security of a Compact Multi-Signature
With the rapid advances in quantum computing, quantum security is now an indispensable property for any cryptographic system. In this paper, we study how to prove the security of a complex cryptographic system in the quantum random oracle model. We first
Shaoquan Jiang
doaj +1 more source