Weaker Assumption

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 315 Experts worldwide ranked by ideXlab platform

Wakaha Ogata - One of the best experts on this subject based on the ideXlab platform.

  • cramer shoup satisfies a stronger plaintext awareness under a Weaker Assumption
    Security and Cryptography for Networks, 2008
    Co-Authors: Isamu Teranishi, Wakaha Ogata
    Abstract:

    In the seminal paper of Eurocrypt 2006, Dent defined a new Assumption, simulatability, and showed that the well-known Cramer-Shoup public-key encryption scheme satisfied the weakest version of the plaintext awareness, the computational plaintext awareness, under the simulatability Assumption, the DDH Assumption, the DHK Assumption, and the collision resistance of the hash function. However, a tricky aspect of the computational plaintext awareness was later shown. Moreover, the definition of the simulatability is elaborated. In this paper, we show that the Cramer-Shoup scheme satisfies a stronger variant of the plaintext awareness, the statistical plaintext awareness, under a Weaker and simpler Assumption than the simulatability. In particular, we show the statisticalPA2-ness of the Cramer-Shoup scheme under computationalAssumptions.

  • SCN - Cramer-Shoup Satisfies a Stronger Plaintext Awareness under a Weaker Assumption
    Lecture Notes in Computer Science, 2008
    Co-Authors: Isamu Teranishi, Wakaha Ogata
    Abstract:

    In the seminal paper of Eurocrypt 2006, Dent defined a new Assumption, simulatability, and showed that the well-known Cramer-Shoup public-key encryption scheme satisfied the weakest version of the plaintext awareness, the computational plaintext awareness, under the simulatability Assumption, the DDH Assumption, the DHK Assumption, and the collision resistance of the hash function. However, a tricky aspect of the computational plaintext awareness was later shown. Moreover, the definition of the simulatability is elaborated. In this paper, we show that the Cramer-Shoup scheme satisfies a stronger variant of the plaintext awareness, the statistical plaintext awareness, under a Weaker and simpler Assumption than the simulatability. In particular, we show the statisticalPA2-ness of the Cramer-Shoup scheme under computationalAssumptions.

Isamu Teranishi - One of the best experts on this subject based on the ideXlab platform.

  • cramer shoup satisfies a stronger plaintext awareness under a Weaker Assumption
    Security and Cryptography for Networks, 2008
    Co-Authors: Isamu Teranishi, Wakaha Ogata
    Abstract:

    In the seminal paper of Eurocrypt 2006, Dent defined a new Assumption, simulatability, and showed that the well-known Cramer-Shoup public-key encryption scheme satisfied the weakest version of the plaintext awareness, the computational plaintext awareness, under the simulatability Assumption, the DDH Assumption, the DHK Assumption, and the collision resistance of the hash function. However, a tricky aspect of the computational plaintext awareness was later shown. Moreover, the definition of the simulatability is elaborated. In this paper, we show that the Cramer-Shoup scheme satisfies a stronger variant of the plaintext awareness, the statistical plaintext awareness, under a Weaker and simpler Assumption than the simulatability. In particular, we show the statisticalPA2-ness of the Cramer-Shoup scheme under computationalAssumptions.

  • SCN - Cramer-Shoup Satisfies a Stronger Plaintext Awareness under a Weaker Assumption
    Lecture Notes in Computer Science, 2008
    Co-Authors: Isamu Teranishi, Wakaha Ogata
    Abstract:

    In the seminal paper of Eurocrypt 2006, Dent defined a new Assumption, simulatability, and showed that the well-known Cramer-Shoup public-key encryption scheme satisfied the weakest version of the plaintext awareness, the computational plaintext awareness, under the simulatability Assumption, the DDH Assumption, the DHK Assumption, and the collision resistance of the hash function. However, a tricky aspect of the computational plaintext awareness was later shown. Moreover, the definition of the simulatability is elaborated. In this paper, we show that the Cramer-Shoup scheme satisfies a stronger variant of the plaintext awareness, the statistical plaintext awareness, under a Weaker and simpler Assumption than the simulatability. In particular, we show the statisticalPA2-ness of the Cramer-Shoup scheme under computationalAssumptions.

Michael Szydlo - One of the best experts on this subject based on the ideXlab platform.

  • CRYPTO - Threshold Ring Signatures and Applications to Ad-hoc Groups
    Advances in Cryptology — CRYPTO 2002, 2002
    Co-Authors: Emmanuel Bresson, Jacques Stern, Michael Szydlo
    Abstract:

    In this paper, we investigate the recent paradigm for group signatures proposed by Rivest et al. at Asiacrypt '01. We first improve on their ring signature paradigm by showing that it holds under a strictly Weaker Assumption, namely the random oracle model rather than the ideal cipher. Then we provide extensions to make ring signatures suitable in practical situations, such as threshold schemes or ad-hoc groups. Finally we propose an efficient scheme for threshold scenarios based on a combinatorial method and provably secure in the random oracle model.

  • Threshold Ring Signatures and Applications to Ad-hoc Groups
    Advances in Cryptology — CRYPTO 2002, 2002
    Co-Authors: Emmanuel Bresson, Jacques Stern, Michael Szydlo
    Abstract:

    In this paper, we investigate the recent paradigm for group signatures proposed by Rivest et al. at Asiacrypt ’01.We first improve on their ring signature paradigm by showing that it holds under a strictly Weaker Assumption, namely the random oracle model rather than the ideal cipher. Then we provide extensions to make ring signatures suitable in practical situations, such as threshold schemes or ad-hoc groups. Finally we propose an efficient scheme for threshold scenarios based on a combinatorial method and provably secure in the random oracle model.

Emmanuel Bresson - One of the best experts on this subject based on the ideXlab platform.

  • CRYPTO - Threshold Ring Signatures and Applications to Ad-hoc Groups
    Advances in Cryptology — CRYPTO 2002, 2002
    Co-Authors: Emmanuel Bresson, Jacques Stern, Michael Szydlo
    Abstract:

    In this paper, we investigate the recent paradigm for group signatures proposed by Rivest et al. at Asiacrypt '01. We first improve on their ring signature paradigm by showing that it holds under a strictly Weaker Assumption, namely the random oracle model rather than the ideal cipher. Then we provide extensions to make ring signatures suitable in practical situations, such as threshold schemes or ad-hoc groups. Finally we propose an efficient scheme for threshold scenarios based on a combinatorial method and provably secure in the random oracle model.

  • Threshold Ring Signatures and Applications to Ad-hoc Groups
    Advances in Cryptology — CRYPTO 2002, 2002
    Co-Authors: Emmanuel Bresson, Jacques Stern, Michael Szydlo
    Abstract:

    In this paper, we investigate the recent paradigm for group signatures proposed by Rivest et al. at Asiacrypt ’01.We first improve on their ring signature paradigm by showing that it holds under a strictly Weaker Assumption, namely the random oracle model rather than the ideal cipher. Then we provide extensions to make ring signatures suitable in practical situations, such as threshold schemes or ad-hoc groups. Finally we propose an efficient scheme for threshold scenarios based on a combinatorial method and provably secure in the random oracle model.

Gabriel Kuhn - One of the best experts on this subject based on the ideXlab platform.

  • Copula structure analysis
    Journal of The Royal Statistical Society Series B-statistical Methodology, 2009
    Co-Authors: Claudia Kluppelberg, Gabriel Kuhn
    Abstract:

    We extend the standard approach of correlation structure analysis for dimension reduction of high dimensional statistical data. The classical Assumption of a linear model for the distribution of a random vector is replaced by the Weaker Assumption of a model for the copula. For elliptical copulas a correlation-like structure remains, but different margins and non-existence of moments are possible. After introducing the new concept and deriving some theoretical results we observe in a simulation study the performance of the estimators: the theoretical asymptotic behaviour of the statistics can be observed even for small sample sizes. Finally, we show our method at work for a financial data set and explain differences between our copula-based approach and the classical approach. Our new method yielear models also. Copyright Journal compilation (c) 2009 Royal Statistical Society.

  • Copula structure analysis
    Journal of the Royal Statistical Society: Series B (Statistical Methodology), 2009
    Co-Authors: Claudia Kluppelberg, Gabriel Kuhn
    Abstract:

    In this paper we extend the standard approach of correlation structure analysis for dimension reduction of highdimensional statistical data. The classical assump- tion of a linear model for the distribution of a random vector is replaced by the Weaker Assumption of a model for the copula. For elliptical copulae a correlation-like structure remains, but different margins and non-existence of moments are possible. After introducing the new concept and deriving some theoretical results we observe in a simulation study the performance of the estimators: the theoretical asymptotic behavior of the statistics can be observed even for small sample sizes. Finally, we show our method at work for a financial data set and explain differences between our copula based approach and the classical approach. Our new method yields a considerable dimension reduction also in non-linear models.