Oracle Model(甲骨文模型)研究综述
Oracle Model 甲骨文模型 - We consider four fully post-quantum key-blinding schemes, and prove the unlinkability and unforgeability of all schemes in the random-oracle model. [1] In a nutshell, the oracle model (i. [2] We benchmark our results against oracle models and principled baselines, and find that cell line variability markedly influences performance in this domain. [3] In this paper we present a scaling algorithm for minimizing arbitrary functions over vertices of polytopes in an oracle model of computation which includes an augmentation oracle. [4] The performance of the Oracle model was similar to complex (eg, including patient profiling variables) and computationally intensive machine learning models (eg, neural networks based on a multilayer perceptron algorithm, extreme gradient boosting). [5] , Real-Or- Random (ROR) oracle model. [6] First, as a result of a collaboration of three fields, machine learning, vision and language reasoning, and data analytics, the work lead to a better understanding of bias exploitation of neural models for VQA, which eventually resulted in an impact on its design and training through the proposition of a method for the transfer of reasoning patterns from an oracle model. [7] Our result is the first to show an exponential separation between these two fundamental optimization problems in the oracle model. [8] However, transferability of adversarial examples from the surrogate to the oracle model was not significantly affected. [9]我们考虑了四种完全后量子密钥盲化方案,并证明了随机预言模型中所有方案的不可链接性和不可伪造性。 [1] 简而言之,oracle 模型(i. [2] 我们将我们的结果与 oracle 模型和原则性基线进行对比,发现细胞系变异性显着影响该领域的性能。 [3] 在本文中,我们提出了一种缩放算法,用于在包括增强预言机的预言机计算模型中最小化多面体顶点上的任意函数。 [4] Oracle 模型的性能类似于复杂的(例如,包括患者分析变量)和计算密集型机器学习模型(例如,基于多层感知器算法的神经网络,极端梯度提升)。 [5] , Real-Or-Random (ROR) oracle 模型。 [6] 首先,由于机器学习、视觉和语言推理以及数据分析三个领域的合作,这项工作可以更好地理解 VQA 神经模型的偏差利用,最终对其设计和通过提出一种从预言机模型中转移推理模式的方法进行训练。 [7] 我们的结果首次展示了预言机模型中这两个基本优化问题之间的指数分离。 [8] 然而,对抗样本从代理模型到预言机模型的可转移性没有受到显着影响。 [9]
adaptive chosen message 自适应选择消息
In the random oracle model (ROM), our scheme ensures existential unforgeability against adaptive chosen message attack (EUF-CMA) with respect to a hardness assumption of q-strong Diffie-Hellman (q-SDH) and modified inverse computational Diffie-Hellman (mICDH) problems and indistinguishability against adaptive chosen ciphertext attack (IND-CCA2) with respect to a hardness assumption of q-bilinear Diffie-Hellman inversion (q-BDHI) problem. [1] Our proposed scheme is secure under the adaptive chosen-message attack in the random oracle model with the hardness assumption of Computational Diffie–Hellman (CDH) problem and Decisional Diffie–Hellman (DDH) problem. [2] Under the random oracle model, the security and the unforgeability against adaptive chosen message attack are demonstrated. [3] We show that the signature algorithm used in our scheme satisfies the security requirements under random oracle model and adaptive chosen message attack. [4] The security and privacy features of our scheme are provably modeled under the widely-accepted random oracle model by computational Diffie-Hellman (CDH) assumption against adaptive chosen-message attack. [5] We proved our signature scheme is existentially unforgeable under an adaptive chosen message attack in the random oracle model and compared the efficiency of our signature scheme with other signature schemes. [6] Moreover, our proposed scheme is proven to be secure against an adaptive chosen-message adversary in the random oracle model. [7]在随机预言模型 (ROM) 中,我们的方案确保了针对 q-strong Diffie-Hellman (q-SDH) 的硬度假设和改进的逆计算 Diffie-Hellman ( mICDH) 问题和针对 q-双线性 Diffie-Hellman 反演 (q-BDHI) 问题的硬度假设的自适应选择密文攻击 (IND-CCA2) 的不可区分性。 [1] 我们提出的方案在具有计算 Diffie-Hellman (CDH) 问题和决策 Diffie-Hellman (DDH) 问题的难度假设的随机预言模型中的自适应选择消息攻击下是安全的。 [2] nan [3] nan [4] nan [5] nan [6] nan [7]
discrete logarithm problem 离散对数问题
Moreover, the formal security demonstrated in the random oracle model (ROM) shows that PAASH is semantically secure under the intractability of the Discrete Logarithm Problem (DLP). [1] We propose two DSPHS schemes between certificateless cryptography (CLC) and public key infrastructure (PKI), and in random oracle model (ROM) we prove that our schemes are secure under the discrete logarithm problem (DLP) and decisional Diffie-Hellman Problem (DDHP). [2] Based on the new authentication structure, we propose a public integrity auditing scheme, which is secure against forge attacks under the assumptions of the discrete logarithm problem and the computational Diffie-Hellman problem in bilinear groups in the random oracle model. [3] Moreover, the scheme is demonstrated to be semantically secure in the random oracle model (ROM) based on the intractability of the discrete logarithm problem (DLP). [4] The Schnorr signature scheme is the most efficient signature scheme based on the discrete logarithm problem and a long line of research investigates the existence of a tight security reduction for this scheme in the random oracle model. [5]此外,随机预言模型 (ROM) 中展示的形式安全性表明,在离散对数问题 (DLP) 的难处理性下,PAASH 在语义上是安全的。 [1] 我们在无证书密码学 (CLC) 和公钥基础设施 (PKI) 之间提出了两种 DSPHS 方案,并在随机预言模型 (ROM) 中证明了我们的方案在离散对数问题 (DLP) 和决策 Diffie-Hellman 问题 (DDHP) 下是安全的)。 [2] nan [3] nan [4] nan [5]
elliptic curve discrete 椭圆曲线离散
Second, in the random oracle model, it is provably indistinguishable against Elliptic Curve Discrete Logarithm Problem (ECDLP) under the super type I and type II adversary. [1] The proposed scheme is proven secure against the random oracle model under the hardness assumption of the elliptic curve discrete logarithm problem. [2] The proposed scheme is proven secure in the random oracle model under the assumption that the elliptic curve discrete logarithm problem is hard. [3] In the random oracle model, our scheme is secure under the assumption that solving the elliptic curve discrete logarithm problem is hard, and has great performance optimization and functionality compared with the state-of-the-art. [4] The strong key insulated security of our PF-IDKIMS primitive is reduced to the classical elliptic curve discrete logarithm problem in random oracle model. [5]其次,在随机预言机模型中,在超级 I 型和 II 型对手下,它与椭圆曲线离散对数问题 (ECDLP) 可证明无法区分。 [1] 在椭圆曲线离散对数问题的硬度假设下,所提出的方案被证明对随机预言模型是安全的。 [2] nan [3] nan [4] nan [5]
chosen ciphertext attack 选择密文攻击
Moreover, we prove that our proposed PKEET-AA scheme is one-way secure against chosen-ciphertext attack (OW-CCA) and undistinguishable against adaptive chosen ciphertext attack (IND-CCA) in the random oracle model. [1] And we rigorously prove that our scheme is selectively indistinguishably secure under the chosen ciphertext attacks (IND-CCA) in the random oracle model (ROM). [2] In addition, a security proof is provided to show that our proposed scheme is secure against chosen-ciphertext attacks based on the Diffie–Hellman assumptions under random oracle models. [3] Further, the proposed system is highly secure, and it prevents the chosen-ciphertext attack in type-I adversary and it is indistinguishable against the random oracle model for the type-II adversary. [4] The proposed scheme is proved to be secure against the chosen ciphertext attack under random oracle model. [5]此外,我们证明了我们提出的 PKEET-AA 方案在随机预言模型中对选择密文攻击 (OW-CCA) 是单向安全的,并且对自适应选择密文攻击 (IND-CCA) 是不可区分的。 [1] 并且我们严格证明了我们的方案在随机预言模型(ROM)中的选择密文攻击(IND-CCA)下具有选择性不可区分的安全性。 [2] nan [3] nan [4] nan [5]
adaptive chosen ciphertext 自适应选择密文
The IBGPS scheme is provably secure in terms of indistinguishability against adaptive chosen ciphertext attack (IND − IBGPS − CCA) and existential unforgeable against a possible adaptive chosen message attack (EUF − IBGPS − CMA) under Hyperelliptic Curve Decisional Diffie-Hellman problem (HEDHP) and Hyperelliptic Curve Discrete Logarithm problem (HECDLP) in the random oracle model. [1] A formal security proof for indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack for our scheme is presented in random oracle model. [2] The ECCHSC protocol has indistinguishability against adaptive chosen ciphertext attacks (IND-CCA2) and existential unforgeability against adaptive chosen message attacks (EUF-CMA) in the random oracle model (ROM). [3] Further, a PKC variant: DRDL-1 cryptosystem with improved security properties that has indistinguishable encryptions under adaptive chosen-ciphertext attacks using this decisional variant in the random oracle model, with a low computational cost is presented. [4] This article proposes a hybrid certificateless signcryption scheme that is secure against adaptive chosen ciphertext adversary in the random oracle model. [5]在超椭圆曲线决策 Diffie-Hellman 问题 (HEDHP) 下,IBGPS 方案在针对自适应选择密文攻击 (IND − IBGPS CCA) 的不可区分性和针对可能的自适应选择消息攻击 (EUF IBGPS CMA) 的存在不可伪造性方面被证明是安全的和随机预言模型中的超椭圆曲线离散对数问题 (HECDLP)。 [1] 在随机预言模型中提出了针对我们方案的自适应选择密文攻击的不可区分性和自适应选择消息攻击的不可伪造性的正式安全证明。 [2] nan [3] nan [4] nan [5]
adaptively chosen message 自适应选择消息
In addition, we prove that both our schemes satisfy the security requirements including correctness and unforgeability that is guaranteed in the random oracle model against the adaptively chosen message and identity attack under the computational Diffie-Hellman assumption. [1] In addition, our scheme is proved to be unforgeability and unconditional anonymity under adaptively chosen message attacks against Type I and Type II adversaries in the random oracle model. [2] The CLSS-CPPA scheme ensures security against type-I and type-II attackers with respect to existential unforgeability against adaptively chosen message attacks (EUF-CMA) under a hardness assumption of the elliptic curve discrete logarithm problem (ECDLP) in the random oracle model (ROM). [3] In addition, our scheme is provably secure against the existential forgery on adaptively chosen message attack in the Random Oracle Model assuming the computational Diffie-Hellman problem is intractable. [4]此外,我们证明了我们的两种方案都满足了安全要求,包括在计算 Diffie-Hellman 假设下的随机预言模型中针对自适应选择的消息和身份攻击保证的正确性和不可伪造性。 [1] 此外,我们的方案被证明在随机预言模型中针对 I 型和 II 型对手的自适应选择消息攻击下具有不可伪造性和无条件匿名性。 [2] nan [3] nan [4]
formal security verification 正式的安全验证
The security analysis of the proposed protocol was performed through formal security verification using Proverif tool, formal security analysis using Random Oracle Model (RoM) and informal security analysis. [1] By the formal security analysis under the random oracle model, nonmathematical security analysis and software-based formal security verification, DBACP-IoTSG is shown to be resistant against various attacks. [2] Formal security verification under the random oracle model, which uncovers the proposed protocol's capability to resist the critical attacks is given. [3] The security of AAS-IoTSG has been tested rigorously using formal security analysis under the real-or-random (ROR) model which is one of the broadly-accepted standard random oracle models, formal security verification under the broadly-used automated validation of Internet security protocols and applications (AVISPA) tool and also using informal security analysis. [4]通过使用 Proverif 工具的正式安全验证、使用随机 Oracle 模型 (RoM) 的正式安全分析和非正式安全分析来执行提议的协议的安全分析。 [1] 通过随机预言模型下的形式安全分析、非数学安全分析和基于软件的形式安全验证,证明DBACP-IoTSG能够抵抗各种攻击。 [2] nan [3] nan [4]
chosen message attack 选择消息攻击
Our scheme attains the security property of existential unforgeable chosen message attack (EUF-CMA) and indistinquishable identity chosen ciphertext attack (IND-ID-CCA2) using random oracle model. [1] The security proofs show that our improved scheme is existentially unforgeable against chosen message attacks under the random oracle model. [2] HORSIC+ is existentially unforgeable under chosen message attacks, assuming a second-preimage resistant family of undetectable one-way functions and cryptographic hash functions in the random oracle model. [3]我们的方案使用随机预言模型获得了存在不可伪造选择消息攻击(EUF-CMA)和不可区分身份选择密文攻击(IND-ID-CCA2)的安全属性。 [1] 安全性证明表明,我们改进的方案在随机预言模型下对选择的消息攻击是不可伪造的。 [2] nan [3]
short integer solution 短整数解
Our multi-signature scheme is secure under the hardness of ring short integer solution problem in the random oracle model. [1] The proposed IdLRS is proved secure in the random oracle model and based on the hardness of the short integer solution and ring short integer solution assumption. [2]我们的多重签名方案在随机预言模型中的环短整数解问题的难度下是安全的。 [1] 所提出的 IdLRS 在随机预言模型中被证明是安全的,并且基于短整数解的硬度和环短整数解假设。 [2]
Random Oracle Model 随机预言机模型
Our construction is existentially unforgeable against chosen message and chosen identity attack (EUF-CMA) in the random oracle model (ROM) under the hardness of the isomorphism of polynomials (IP) problem. [1] *e security of our scheme is formally proved under the random oracle model. [2] We propose the first tight security proof for the ordinary two-message signed Diffie-Hellman key exchange protocol in the random oracle model. [3] We also prove that our DKG can be securely combined with a new efficient verifiable unpredictable function (VUF), whose security we prove in the random oracle model. [4] Moreover, we prove the secrecy of a session key through the formal security using the random oracle model, known as Real-Or-Random (ROR) model. [5] Second, in the random oracle model, it is provably indistinguishable against Elliptic Curve Discrete Logarithm Problem (ECDLP) under the super type I and type II adversary. [6] Our scheme is proven secure based on the modified Bilinear Diffie-Hellman assumption and Quotient Decisional Bilinear Diffie-Hellman assumption under the random oracle model. [7] Many of the recent advanced lattice-based Σ-/public-coin honest verifier (HVZK) interactive protocols based on the techniques developed by Lyubashevsky (Asiacrypt’09, Eurocrypt’12) can be transformed into a non-interactive zero-knowledge (NIZK) proof in the random oracle model (ROM) using the Fiat-Shamir transform. [8] We then prove the security of the scheme in a random oracle model against an adaptively chosen dataset attack under two types of adversaries. [9] In this paper, we propose the first unidirectional infinite-use proxy re-signature scheme and identity-based unidirectional infinite-use proxy re-signature scheme with private re-signature keys based on lattice and prove that they are secure in the random oracle model. [10] Moreover, we prove that our proposed PKEET-AA scheme is one-way secure against chosen-ciphertext attack (OW-CCA) and undistinguishable against adaptive chosen ciphertext attack (IND-CCA) in the random oracle model. [11] We use the random oracle model to demonstrate the formal proof, and the security verification tool Proverif to demonstrate that the proposal can satisfy security and authentication features. [12] In the random oracle model (ROM), our scheme ensures existential unforgeability against adaptive chosen message attack (EUF-CMA) with respect to a hardness assumption of q-strong Diffie-Hellman (q-SDH) and modified inverse computational Diffie-Hellman (mICDH) problems and indistinguishability against adaptive chosen ciphertext attack (IND-CCA2) with respect to a hardness assumption of q-bilinear Diffie-Hellman inversion (q-BDHI) problem. [13] Furthermore, our scheme is complemented with performance evaluation along with the use of random oracle model for formal security analysis. [14] The IBGPS scheme is provably secure in terms of indistinguishability against adaptive chosen ciphertext attack (IND − IBGPS − CCA) and existential unforgeable against a possible adaptive chosen message attack (EUF − IBGPS − CMA) under Hyperelliptic Curve Decisional Diffie-Hellman problem (HEDHP) and Hyperelliptic Curve Discrete Logarithm problem (HECDLP) in the random oracle model. [15] Furthermore, it is public-coin, perfect honest-verifier zero knowledge, and can be made non-interactive in the random oracle model using the Fiat-Shamir transform. [16] , bilinear Diffie-Hellman problem, in the random oracle model. [17] Nevertheless, most of them explore the ABEET schemes in the random oracle model, which has been pointed out to have many defects in practicality. [18] Moreover, the formal security demonstrated in the random oracle model (ROM) shows that PAASH is semantically secure under the intractability of the Discrete Logarithm Problem (DLP). [19] proposed an E2E verifiable e-voting system which first provides E2E verifiability without relying on external sources of randomness or the random oracle model. [20] Moreover, the security analysis shows that our proposed scheme is secure under the random oracle model and the performance analysis shows that our proposed scheme is efficient in reducing computation and communication overheads. [21] We propose two DSPHS schemes between certificateless cryptography (CLC) and public key infrastructure (PKI), and in random oracle model (ROM) we prove that our schemes are secure under the discrete logarithm problem (DLP) and decisional Diffie-Hellman Problem (DDHP). [22] And we rigorously prove that our scheme is selectively indistinguishably secure under the chosen ciphertext attacks (IND-CCA) in the random oracle model (ROM). [23] Then, using the Fait-Shamir transformation, we get a non-interactive deniable ring signature scheme that satisfies the anonymity, traceability, and non-frameability under the small integer solution assumption in the random oracle model. [24] We have conducted formal proof using the random oracle model to show that the proposed scheme is secure. [25] And, in the random oracle model, the security of our scheme is based on the decisional Ring-LWE assumption. [26] Our proposed scheme is secure under the adaptive chosen-message attack in the random oracle model with the hardness assumption of Computational Diffie–Hellman (CDH) problem and Decisional Diffie–Hellman (DDH) problem. [27] The security features of proposed protocol are also analyzed formally using well known Random Oracle Model (ROM). [28] We use formal security analysis with the Random Oracle Model (ROM) to evaluate security toughness. [29] We define the adversarial model of a PUF based AKE protocol for IoT and formally prove the security of the proposed protocol in random oracle model. [30] Secondly, we construct a non-adaptively secure identitybased signature scheme based on the SIS assumption in the random oracle model. [31] The security proofs of all known identity based two-party authenticated key agreement (IB2PAKA) schemes are given in the random oracle model(ROM). [32] The authors claimed that the newly proposed scheme is formally secured against Type-I adversary under the Random Oracle Model (ROM). [33] In addition, a security proof is provided to show that our proposed scheme is secure against chosen-ciphertext attacks based on the Diffie–Hellman assumptions under random oracle models. [34] Thus, we formally prove its theoretical security under the random oracle model, and use simulation experiments to verify that the protocol can effectively reduce the resource requirements. [35] The analysis of security clearly indicates that the proposed scheme is provably secure under a random oracle model. [36] Its formal security analysis and verification is given using random oracle model and ProVerif tool, respectively. [37] The security analysis of the proposed protocol was performed through formal security verification using Proverif tool, formal security analysis using Random Oracle Model (RoM) and informal security analysis. [38] The security of the proposed designs is formally verified using a random oracle model (ROM), a real-or-random (ROR) model, and by informally using pragmatic illustration and mathematical lemmas. [39] Based on the new authentication structure, we propose a public integrity auditing scheme, which is secure against forge attacks under the assumptions of the discrete logarithm problem and the computational Diffie-Hellman problem in bilinear groups in the random oracle model. [40] Security analysis shows the security of our approach under the random oracle model. [41] Our multi-signature scheme is secure under the hardness of ring short integer solution problem in the random oracle model. [42] We prove that SeCrowd achieves unforgeability in the random oracle model. [43] We then evaluate the security and performance of our proposed scheme, where the security analysis demonstrates that the proposed scheme satisfies existential unforgeability under the random oracle model. [44] In this paper, we present a code-based VLR-GS scheme in the random oracle model, which is the first construction to the best of our knowledge. [45] Its security has been proved in the random oracle model. [46] In the security analysis, we show that under the well-known computational diffie-hellman assumption and random oracle model, the proposed IBAAKA scheme is provably secure, as well as achieves the required security properties. [47] In addition, we prove that both our schemes satisfy the security requirements including correctness and unforgeability that is guaranteed in the random oracle model against the adaptively chosen message and identity attack under the computational Diffie-Hellman assumption. [48] Considering the multiple semi-trusted authority setup, we also propose a modified adversarial model for CLS scheme, and show that PLHAS is provably secure, in random oracle model, against modified Type-I/II forgery attacks, certificate forgery attack and vehicle impersonation attack. [49] To obtain reusable key, we define modified bilateral pasteurization in the random oracle model. [50]在多项式同构 (IP) 问题的难度下,我们的构造在随机预言模型 (ROM) 中针对选择消息和选择身份攻击 (EUF-CMA) 存在本质上是不可伪造的。 [1] *我们方案的安全性在随机预言模型下得到正式证明。 [2] nan [3] nan [4] nan [5] 其次,在随机预言机模型中,在超级 I 型和 II 型对手下,它与椭圆曲线离散对数问题 (ECDLP) 可证明无法区分。 [6] nan [7] nan [8] nan [9] nan [10] 此外,我们证明了我们提出的 PKEET-AA 方案在随机预言模型中对选择密文攻击 (OW-CCA) 是单向安全的,并且对自适应选择密文攻击 (IND-CCA) 是不可区分的。 [11] nan [12] 在随机预言模型 (ROM) 中,我们的方案确保了针对 q-strong Diffie-Hellman (q-SDH) 的硬度假设和改进的逆计算 Diffie-Hellman ( mICDH) 问题和针对 q-双线性 Diffie-Hellman 反演 (q-BDHI) 问题的硬度假设的自适应选择密文攻击 (IND-CCA2) 的不可区分性。 [13] nan [14] 在超椭圆曲线决策 Diffie-Hellman 问题 (HEDHP) 下,IBGPS 方案在针对自适应选择密文攻击 (IND − IBGPS CCA) 的不可区分性和针对可能的自适应选择消息攻击 (EUF IBGPS CMA) 的存在不可伪造性方面被证明是安全的和随机预言模型中的超椭圆曲线离散对数问题 (HECDLP)。 [15] nan [16] nan [17] nan [18] 此外,随机预言模型 (ROM) 中展示的形式安全性表明,在离散对数问题 (DLP) 的难处理性下,PAASH 在语义上是安全的。 [19] nan [20] nan [21] 我们在无证书密码学 (CLC) 和公钥基础设施 (PKI) 之间提出了两种 DSPHS 方案,并在随机预言模型 (ROM) 中证明了我们的方案在离散对数问题 (DLP) 和决策 Diffie-Hellman 问题 (DDHP) 下是安全的)。 [22] 并且我们严格证明了我们的方案在随机预言模型(ROM)中的选择密文攻击(IND-CCA)下具有选择性不可区分的安全性。 [23] nan [24] nan [25] nan [26] 我们提出的方案在具有计算 Diffie-Hellman (CDH) 问题和决策 Diffie-Hellman (DDH) 问题的难度假设的随机预言模型中的自适应选择消息攻击下是安全的。 [27] nan [28] nan [29] nan [30] nan [31] nan [32] nan [33] nan [34] nan [35] nan [36] nan [37] 通过使用 Proverif 工具的正式安全验证、使用随机 Oracle 模型 (RoM) 的正式安全分析和非正式安全分析来执行提议的协议的安全分析。 [38] nan [39] nan [40] nan [41] 我们的多重签名方案在随机预言模型中的环短整数解问题的难度下是安全的。 [42] nan [43] nan [44] nan [45] nan [46] nan [47] 此外,我们证明了我们的两种方案都满足了安全要求,包括在计算 Diffie-Hellman 假设下的随机预言模型中针对自适应选择的消息和身份攻击保证的正确性和不可伪造性。 [48] nan [49] nan [50]
Stochastic Oracle Model 随机预言机模型
In this paper we analyze the necessary number of samples to estimate the gradient of any multidimensional smooth (possibly non-convex) function in a zero-order stochastic oracle model. [1] In this paper, we consider a zero-order stochastic oracle model of estimating definite integrals. [2]在本文中,我们分析了必要的样本数量,以估计零阶随机预言模型中任何多维平滑(可能是非凸)函数的梯度。 [1] 在本文中,我们考虑估计定积分的零阶随机预言模型。 [2]