Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








3,735 Hits in 3.6 sec

Provably Secure Public Key Cryptosystem Based on Chebyshev Polynomials

Shijie Yan, Ping Zhen, Lequan Min
2015 Journal of Communications  
Index Terms-Chebyshev polynomials, public key cryptosystem, chosen ciphertext attack, provable security  ...  This is our primary exploration and it shows that provable security theory can combine well with CPPKC.  ...  ACKNOWLEDGMENT The authors would like to thank the anonymous reviewers for helpful comments and suggestions. The work is supported by the National Natural Science  ... 
doi:10.12720/jcm.10.6.380-384 fatcat:3kgxor6hrzhqffawrutbay573y

Fundamental problems in provable security and cryptography

A. W Dent
2006 Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences  
This paper examines methods for formally proving the security of cryptographic schemes.  ...  We also present a new approach to one of the more controversial aspects of provable security: the random oracle model.  ...  The author would like to thank Maria Petagna, Fred Piper, James Birkett, Nigel Smart, Marc Fischlin, Kenny Paterson, John Malone-Lee and Christine Swart for their comments and discussions on this paper  ... 
doi:10.1098/rsta.2006.1895 pmid:17090456 fatcat:kbia7avak5dvpl5tgh7h66eosu

Evaluation of Post-Quantum Distributed Ledger Cryptography

Robert Campbell
2019 The Journal of British Blockchain Association  
The second aim is to evaluate ECDSA against the threat of Quantum Computing and propose the most practical National Institute of Standards and Technology (NIST) Post-Quantum Cryptography candidate algorithm  ...  Since there are many hurdles Post-Quantum Cryptography (PQC) must overcome for standardisation, coordinated large-scale testing and evaluation should commence promptly.  ...  Choose y uniformly at random among B-short polynomials in Rq. 2 Table 5 : 5 Parameters for each of the proposed heuristic and provably-secure parameter sets with qh = 2 128 and qs = 2 64 ; M = 0.3  ... 
doi:10.31585/jbba-2-1-(4)2019 fatcat:gmgojklruvgz7ppbnvxfejw4l4

Efficient Signcryption Without Random Oracles [chapter]

Qianhong Wu, Yi Mu, Willy Susilo, Fangguo Zhang
2006 Lecture Notes in Computer Science  
The scheme is also efficient and comparable to the state-of-the-art signcryption schemes from pairings that is secure in the random oracle model.  ...  Signcryption is an asymmetric cryptographic method that simultaneously provides confidentiality and authenticity at a lower computational and communication overhead.  ...  Although the random oracle methodology leads to the construction of efficient and provably secure schemes, it has received a lot of criticism, that the proofs in the random oracle model are not proofs.  ... 
doi:10.1007/11839569_43 fatcat:kocpimbqvvgc3k65rv63j3v5a4

Designated-Verifier Provable Data Possession in Public Cloud Storage

Yongjun Ren, Jiang Xu, Jin Wang, Jeong-Uk Kim
2013 International Journal of Security and Its Applications  
Through security analysis and performance analysis, our scheme is provable secure and high efficiency. Computational Diffie-Hellman (CDH) Problem.  ...  Moreover in DV-PDP scheme, the cloud storage server is stateless and independent from verifier, which is an important secure property in PDP schemes.  ...  In the following, we propose an efficient pairing-based private DV-PDP scheme.  ... 
doi:10.14257/ijsia.2013.7.6.02 fatcat:vcnaiaq6z5eh5jshp32kgxduvu

Security evaluation over lightweight cryptographic protocols

Seyed-Mohsen Ghoreishi, Shukor Abd Razak, Ismail Fauzi Isnin, Hassan Chizari
2014 2014 International Symposium on Biometrics and Security Technologies (ISBAST)  
To prove the security of an evaluated scheme, this model, named Attack Model, aimed to identify the boundaries of possible attacks that the evaluated scheme must be secure against.  ...  The considered model for the determined attacker is an essential component in Provable Security evaluation method.  ... 
doi:10.1109/isbast.2014.7013116 dblp:conf/isbast/GhoreishiRIC14 fatcat:t5g6inommvahplsfxjioovocvq

IBOOST: A Lightweight Provably Secure Identity-based Online/Offline Signature Technique based on FCM for Massive Devices in 5G Wireless Sensor Networks

Chandrashekhar Meshram, Agbotiname Lucky Imoize, Azeddine Elhassouny, Amer Aljaedi, Adel R. Alharbi, Sajjad Shaukat Jamal
2021 IEEE Access  
ACKNOWLEDGMENT The authors would like to thank anonymous reviewers of IEEE Access Journal for their careful and helpful comments.  ...  Agbotiname Lucky Imoize is supported by the Nigerian Petroleum Technology Development Fund (PTDF) and the German Academic Exchange Service (DAAD) through the Nigerian-German Postgraduate Program under  ...  [48] leveraged chaotic theory to create an efficient and highly secured level online/offline subtree-based short signature scheme (OOS-SSS).  ... 
doi:10.1109/access.2021.3114287 fatcat:dsmjcn262rhaxihnniytn5b7eu

Improved Online/Offline Signature Schemes [chapter]

Adi Shamir, Yael Tauman
2001 Lecture Notes in Computer Science  
The notion of on-line/off-line signature schemes was introduced in 1990 by Even, Goldreich and Micali.  ...  This makes the converted scheme secure against adaptive chosen message attacks even if the original scheme is secure only against generic chosen message attacks or against random message attacks.  ...  Signature schemes that are efficient and provably secure are interesting both from a practical and a theoretical point of view.  ... 
doi:10.1007/3-540-44647-8_21 fatcat:l2leeiypxvcchloivvata2ja3e

Cryptographic Assumptions: A Position Paper [chapter]

Shafi Goldwasser, Yael Tauman Kalai
2015 Lecture Notes in Computer Science  
The mission of theoretical cryptography is to define and construct provably secure cryptographic protocols and schemes.  ...  Without proofs of security, cryptographic constructs offer no guarantees whatsoever and no basis for evaluation and comparison.  ...  Such reductions present a "win-win" situation which gives provable cryptography its beauty and its power: either we have designed a scheme which resists all polynomial time adversaries or an adversary  ... 
doi:10.1007/978-3-662-49096-9_21 fatcat:wxfiqlab4jhhpb2ncpeo5ltdyi

A retrospective study on NTRU cryptosystem

Sonam Mittal, K. R. Ramkumar
2022 AIP Conference Proceedings  
NTRU scheme for real-life applications.  ...  NTRU, open-source public-key cryptography, based on lattices, is one of the standards of Homomorphic Encryption, can be used for secure outsourcing, the transmission of data, and performing computation  ...  The scheme is featured as it is secure against subfield lattice attacks, uses a Flattening technique to manage the noise, and doe not require an evaluation key for computation.  ... 
doi:10.1063/5.0095312 fatcat:de4gwn3p2rginmjirgk7zzzunq

An Efficient and Provably-secure Digital signature Scheme based on Elliptic Curve Bilinear Pairings

S Islam, G. Biswas
2012 Theoretical and Applied Informatics  
Streszczenie We proposed an efficient and secure digital signature scheme using elliptic curve cryptography (ECC) and bilinear pairings in this paper.  ...  Further, our scheme is computationally efficient as one bilinear paring and three elliptic curve scalar point multiplication operations are executed for signature generation and verification, and thus  ...  Concluding Remarks In this paper, an efficient and provably-secure digital signature scheme, which is based on ECC and bilinear pairings and without using map-to-point function, is designed.  ... 
doi:10.2478/v10179-012-0009-0 fatcat:lnxqmuo7azgxti4p2mbtrtsnva

Selective private function evaluation with applications to private statistics

Ran Canetti, Yuval Ishai, Ravi Kumar, Michael K. Reiter, Ronitt Rubinfeld, Rebecca N. Wright
2001 Proceedings of the twentieth annual ACM symposium on Principles of distributed computing - PODC '01  
Motivated by the application of private statistical analysis of large databases, we consider the problem of selective private function evaluation (SPFE).  ...  Generic solutions for this problem, based on standard techniques for secure function evaluation, incur communication complexity that is at least linear in n, making them prohibitive for large databases  ...  Additional security-related issues are discussed in Section 2. PRELIMINAI~WS We define secure schemes for selective private function evaluation (SPFE).  ... 
doi:10.1145/383962.384047 dblp:conf/podc/CanettiIKRRW01 fatcat:t2k74lp2lza7xg3oyoghk3fe6q

Provably Secure Key Insulated Attribute Based Signature without Bilinear Pairings for Wireless Communications

Han-shu HONG, Yun-hao XIA, Zhi-xin SUN
2017 DEStech Transactions on Computer Science and Engineering  
Besides, the efficiency of existing ABS schemes can be further improved since the process of signing and verification require massive bilinear pairings, which occupies costly computing resources on mobile  ...  However, user's private key exposure may happen from time to time and this will bring potential threat to the whole system. Thus, key evolving mechanism should be introduced into ABS schemes.  ...  Acknowledgement This research is supported by the National Natural Science Foundation of China (60973140, 61170276 and 61373135).  ... 
doi:10.12783/dtcse/wcne2016/5086 fatcat:7ugatdps25dndcd2h66ltwzszm

Efficient Cryptographic Primitives for Private Data Mining

Mark Shaneck, Yongdae Kim
2010 2010 43rd Hawaii International Conference on System Sciences  
We then show experimentally the gains in efficiency that can be realized in the computation of the private dot product using this model.  ...  We show this by creating a novel protocol for privately computing dot product, a foundational primitive for many private data mining activities.  ...  This too was proven insecure [25] , and thus stresses the importance of using provably secure protocols, instead of protocols that have security arguments without an associated proof of security.  ... 
doi:10.1109/hicss.2010.172 dblp:conf/hicss/ShaneckK10 fatcat:vej7fm4e5zg5pgk4dq2lulakti

An attack on the proactive RSA signature scheme in the URSA ad hoc network access control protocol

Stanislaw Jarecki, Nitesh Saxena, Jeong Hyun Yi
2004 Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks - SASN '04  
The proposed proactive RSA signature scheme is assumed secure as long as no more than an allowed threshold of participating members is simultaneously corrupted at any point in the lifetime of the scheme  ...  In this paper we show an attack on this proposed proactive RSA scheme, in which an admissible threshold of malicious group members can completely recover the group RSA secret key in the course of the lifetime  ...  Therefore, an efficient provably secure proactive RSA signature scheme would offer an attractive alternative to the above systems.  ... 
doi:10.1145/1029102.1029105 dblp:conf/sasn/JareckiSY04 fatcat:sauilwslizgv7caiaf4praljsu
« Previous Showing results 1 — 15 out of 3,735 results