预言机

  • 网络Oracle Machine
预言机预言机
  1. 但是随机预言机下的可证明安全只能看作一种启发式争论,并不能保证系统在具体实现时的安全性。

    However , the provable secure scheme in the random oracle machine can only be seen as a heuristic argument , will not guarantee the security in realization .

  2. 为提供可认证性,抵制常见攻击,本文还提出了一个基于身份的签名方案,在随机预言机模型(ROM)下,该方案满足非适应性选择消息攻击下的不可伪造性。

    In order to withstanding common active attacks , an identity based signature scheme is also proposed , which is existentially unforgeable under a non-adaptively chosen message attack in Random Oracle model .

  3. 提出一个高效的基于RSA的口令认证密钥协商协议,在随机预言机模型中给出了该方案的安全性证明,同时指出该方案与已有方案相比是高效的。

    An efficient password-authenticated key exchange protocol based on RSA is proposed . The security of this protocol is proven in the random oracle model , and it is shown that this protocol is efficient compared with the existing schemes .

  4. 2000年Cramer和Shoup[1]提出了一个不依赖于随机预言机模型的数字签名方案,该方案在强RSA假设下可以安全的抵御适应性选择消息攻击。

    In 2000 Cramer and Shoup [ 1 ] presented a signature scheme which is secure against adaptive chosen-message attack under the strong RSA assumption and which does not rely on the random oracle model .

  5. 在引入成对加密的概念下,该方案可以证明在随机预言机下是IND-CCA的。

    Furthermore , our scheme is proven to achieve IND-CCA in the random oracle model after introducing the concept of twin-encryption .

  6. 第一个方案的构造利用了BLS短签名,规范了代理环签名的安全模型并在随机预言机模型下给出了安全性证明。

    The first scheme is based on the BLS signature . We formalize the security model for the proxy ring signature and prove the security of our scheme in the random oracle model .

  7. 并在随机预言机模型下证明了方案的安全性。

    Our scheme is , in the random oracle , provable secure .

  8. 我们证明该方案在随机预言机模型中是可证安全的。

    Then we prove that our scheme satisfies these security notions in the random oracle model .

  9. 对于每一个方案我们都在随机预言机模型下进行可证安全性证明。

    We provide provable security proof under random oracle model for each of our schemes . 2 .

  10. 作为短签名时,签名是一次性的,该方案的安全性证明不需要随机预言机模型。

    The security of the scheme is based on the difficulty of integers factorization without the random oracle model .

  11. 据我们所知,以前的相关方案的安全性只能在随机预言机模型中得以证明。

    To the best of our knowledge , previous related schemes could only be proved secure in the random oracle model .

  12. 新方案在随机预言机模型中在适应性选择消息攻击下满足存在性不可伪造。

    The new scheme can be proven to be existential unforgeable against adaptive chosen message attacks in the random oracle model .

  13. 在随机预言机模型下,证明了其在适应性选择消息攻击及身份攻击下都能抵抗存在伪造。

    We show that it is secure against existential forgeable on adaptively chosen message and ID attack under the random oracle .

  14. 不包括随机预言机,盲签名就是一个可实现的安全的标准方案。

    We first give a blind signature without random oracles , with this property , the blind signature scheme is secure in standard model .

  15. 在随机预言机模型下对该方案的保密性安全和不可伪造性安全进行了证明。

    Security of our scheme is proven in random oracle model . The proposed scheme is ID-IND-CCA secure in confidentiality and ID-UF-CMA secure in unforgeability .

  16. 随机预言机模型下基于身份的签密方案不满足不可伪造性和可公开验证性。

    By analyzing the ID-based signcryption scheme in the random oracle model , it finds that it is not satisfied with unforgeability and public verifiability .

  17. 首次提出标准(无随机预言机)模型中可证安全的限制性广义指定验证者签名方案。

    A restricted universal designated verifier signature scheme is firstly presented which is proved to be secure in the standard model ( without random oracles ) .

  18. 讨论了这3类方案的安全性,证明了其中12个方案在随机预言机模型下抗适应性选择消息存在伪造攻击和身份攻击。

    We also discuss the security of the proposed schemes and prove twelve schemes can against existential forgery on adaptively chosen message and ID attack under the random oracle model .

  19. 因此,我们将代理签名与环签名技术相结合,提出一个新的代理环签名方案以解决代理签名者的隐私保护问题,同样在随机预言机模型下对方案进行可证安全性证明。

    Thus we link proxy signature with ring signature and propose a new proxy ring signature scheme to solve it . Again we also provide provable security proof under random oracle model for it . 3 .

  20. 第二个系统(即前一个系统的增强版本)利用直线提取技术实现了更为高效的安全性归约过程,并借助基于同态加密的非交互零知识论证避免了对随机预言机的使用。

    The second system ( i.e. , the strengthened version of the first one ) achieved more efficient security reduction by incorporating the straight-line extraction paradigm and removed random oracles by using the non-interactive zero-knowledge argument from homomorphic encryption .