Academic literature on the topic 'Programmable random oracle'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Programmable random oracle.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Programmable random oracle"

1

FUKUMITSU, Masayuki, and Shingo HASEGAWA. "Black-Box Separations on Fiat-Shamir-Type Signatures in the Non-Programmable Random Oracle Model." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E101.A, no. 1 (2018): 77–87. http://dx.doi.org/10.1587/transfun.e101.a.77.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lee, Kwangsu, and Hyoseung Kim. "Two-Round Multi-Signatures from Okamoto Signatures." Mathematics 11, no. 14 (July 22, 2023): 3223. http://dx.doi.org/10.3390/math11143223.

Full text
Abstract:
Multi-signatures (MS) are a special type of public-key signature (PKS) in which multiple signers participate cooperatively to generate a signature for a single message. Recently, applications that use an MS scheme to strengthen the security of blockchain wallets or to strengthen the security of blockchain consensus protocols are attracting a lot of attention. In this paper, we propose an efficient two-round MS scheme based on Okamoto signatures rather than Schnorr signatures. To this end, we first propose a new PKS scheme by modifying the Okamoto signature scheme and prove the unforgeability of our PKS scheme under the discrete logarithm assumption in the algebraic group model (AGM) and the non-programmable random oracle model (ROM). Next, we propose a two-round MS scheme based on the new PKS scheme and prove the unforgeability of our MS scheme under the discrete logarithm assumption in the AGM and the non-programmable ROM. Our MS scheme is the first one to prove security among two-round MS based on Okamoto signatures.
APA, Harvard, Vancouver, ISO, and other styles
3

FUKUMITSU, Masayuki, and Shingo HASEGAWA. "Impossibility on the Schnorr Signature from the One-More DL Assumption in the Non-Programmable Random Oracle Model." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E104.A, no. 9 (September 1, 2021): 1163–74. http://dx.doi.org/10.1587/transfun.2020dmp0008.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Programmable random oracle"

1

Zhang, Zongyang, Yu Chen, Sherman S. M. Chow, Goichiro Hanaoka, Zhenfu Cao, and Yunlei Zhao. "Black-Box Separations of Hash-and-Sign Signatures in the Non-Programmable Random Oracle Model." In Provable Security, 435–54. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-26059-4_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Fukumitsu, Masayuki, and Shingo Hasegawa. "Black-Box Separations on Fiat-Shamir-Type Signatures in the Non-Programmable Random Oracle Model." In Lecture Notes in Computer Science, 3–20. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-23318-5_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lindell, Yehuda. "An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-programmable Random Oracle." In Theory of Cryptography, 93–109. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-46494-6_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Larangeira, Mario, and Keisuke Tanaka. "Reduction-Centric Non-programmable Security Proof for the Full Domain Hash in the Random Oracle Model." In Information Security Applications, 124–43. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-35416-8_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Fukumitsu, Masayuki, and Shingo Hasegawa. "Impossibility on the Provable Security of the Fiat-Shamir-Type Signatures in the Non-programmable Random Oracle Model." In Lecture Notes in Computer Science, 389–407. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-45871-7_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Fukumitsu, Masayuki, and Shingo Hasegawa. "Impossibility of the Provable Security of the Schnorr Signature from the One-More DL Assumption in the Non-programmable Random Oracle Model." In Provable Security, 201–18. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68637-0_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ciampi, Michele, Giuseppe Persiano, Luisa Siniscalchi, and Ivan Visconti. "A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles." In Theory of Cryptography, 83–111. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-49099-0_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography