Explore chapters and articles related to this topic
Digital Signatures
Published in Khaleel Ahmad, M. N. Doja, Nur Izura Udzir, Manu Pratap Singh, Emerging Security Algorithms and Techniques, 2019
The parameters for IBS scheme algorithm are Setup, Check, Sign, and Verify. This algorithm gives polynomial time complexity with security parameter k. The last parameter is constant, whereas the first three are randomized. Setup algorithm is executed on input 1k by a trusted key distribution method in order to obtain a master public and private secret key pair (mpk, msk) (Bellare et al., 2003). (Note: For security parameter k, 1k denotes the unary notation.) It runs the key derivation algorithm Check on input msk and id in order to generate secret signing key usk for the user with identity id ∈ {0, 1}*.
Private-Key Encryption
Published in Jonathan Katz, Yehuda Lindell, Introduction to Modern Cryptography, 2020
In the following experiment, the left-or-right oracle LRk,b(·, ·, ·) takes three inputs; LRk,b(nonce, m0, m1) computes c ← Enck (nonce, mb) and returns c. For any nonce-based encryption scheme Π, adversary A, and security parameter n we define the following experiment:
A novel appliance-based secure data aggregation scheme for bill generation and demand management in smart grids
Published in Connection Science, 2021
Yihui Dong, Jian Shen, Sai Ji, Rongxin Qi, Shuai Liu
For the security parameter κ, and ∀ input x, there exists a negligible function , then For the PPT algorithm Samp on , there exists circuits and with indistinguishable functions, that is Then there exists a PPT distinguisher algorithm and
Efficient Fully Homomorphic Encryption with Large Plaintext Space
Published in IETE Technical Review, 2018
NingBo Li, TanPing Zhou, XiaoYuan Yang, YiLiang Han, YuJuan Sun
For security parameter , the parameters used in homomorphic accumulator include the ciphertext modulus and plaintext modulus in the external scheme ( is also the ciphertext modulus in internal LWE scheme), the plaintext modulus in the internal scheme, and the decomposing base of external ciphertext. For simplicity of the analysis, we assume that for some integer .
Efficient oblivious transfer construction via multiple bits dual-mode cryptosystem for secure selection in the cloud
Published in Journal of the Chinese Institute of Engineers, 2019
Zengpeng Li, Chunguang Ma, Minghao Zhao, Chang Choi
Throughout our paper, we denote the security parameter by and denote a negligible function by . For future convenience, we denote a vector, e.g. , by using bold lower-case letters. We denote a matrix, e.g. , by using bold upper-case letters. Furthermore, we denote an algebraic space or set, e.g. , by using blackboard bold.