Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- ArticleNovember 2020
Watermarkable Signature with Computational Function Preserving
Provable and Practical SecurityPages 124–144https://doi.org/10.1007/978-3-030-62576-4_7AbstractSoftware watermarking enables one to embed some information called “mark” into a program while preserving its functionality, and to read it from the program. As a definition of function preserving, Cohen et al. (STOC 2016) proposed statistical ...
- ArticleNovember 2020
One-Time Delegation of Unlinkable Signing Rights and Its Application
Provable and Practical SecurityPages 103–123https://doi.org/10.1007/978-3-030-62576-4_6AbstractDelegation of signing rights can be useful to promote effective resource sharing and smooth cooperation among participants in distributed systems, and in many situations, we often need restricted delegation such as one-timeness and unlinkability ...
- ArticleNovember 2020
Achieving Pairing-Free Aggregate Signatures using Pre-Communication between Signers
Provable and Practical SecurityPages 65–84https://doi.org/10.1007/978-3-030-62576-4_4AbstractMost aggregate signature schemes are relying on pairings, but high computational and storage costs of pairings limit the feasibility of those schemes in practice. Zhao proposed the first pairing-free aggregate signature scheme (AsiaCCS 2019). ...
- ArticleNovember 2020
A Lattice-Based Provably Secure Multisignature Scheme in Quantum Random Oracle Model
Provable and Practical SecurityPages 45–64https://doi.org/10.1007/978-3-030-62576-4_3AbstractThe multisignature schemes are attracted to utilize in some cryptographic applications such as the blockchain. Though the lattice-based constructions of multisignature schemes exist as quantum-secure multisignature, a multisignature scheme whose ...
- ArticleNovember 2020
Security of Two NIST Candidates in the Presence of Randomness Reuse
Provable and Practical SecurityPages 402–421https://doi.org/10.1007/978-3-030-62576-4_20AbstractThe National Institute of Standards and Technology (NIST) is working on the standardization of post-quantum algorithms. In February 2019, NIST announced 26 candidate post-quantum cryptosystems, including NewHope and LAC, had entered the second ...
- ArticleNovember 2020
Constant-Size Lattice-Based Group Signature with Forward Security in the Standard Model
Provable and Practical SecurityPages 24–44https://doi.org/10.1007/978-3-030-62576-4_2AbstractOne important property of group signatures is forward-security, which prevents an attacker in possession of a group signing key to forge signatures produced in the past. In case of exposure of one group member’s signing key, group signatures ...
- ArticleNovember 2020
Key Recovery Under Plaintext Checking Attack on LAC
Provable and Practical SecurityPages 381–401https://doi.org/10.1007/978-3-030-62576-4_19AbstractThe National Institute of Standards and Technology (NIST) is working on the standardization of post-quantum algorithms. In February 2019, NIST announced 26 candidate post-quantum cryptosystems had entered the Round 2. Prior work has shown how to ...
- ArticleNovember 2020
Optimal Threshold Changeable Secret Sharing with New Threshold Change Range
Provable and Practical SecurityPages 361–378https://doi.org/10.1007/978-3-030-62576-4_18AbstractMotivated by the need of catering for changes of security policy during the deployment of distribution of trust, threshold changeable secret sharing studies the construction of secret sharing schemes that have a built-in mechanism that, when ...
- ArticleNovember 2020
Fair and Sound Secret Sharing from Homomorphic Time-Lock Puzzles
Provable and Practical SecurityPages 341–360https://doi.org/10.1007/978-3-030-62576-4_17AbstractAchieving fairness and soundness in non-simultaneous rational secret sharing schemes has proved to be challenging. On the one hand, soundness can be ensured by providing side information related to the secret as a check, but on the other, this can ...
- ArticleNovember 2020
Dispelling Myths on Superposition Attacks: Formal Security Model and Attack Analyses
Provable and Practical SecurityPages 318–337https://doi.org/10.1007/978-3-030-62576-4_16AbstractWith the emergence of quantum communication, it is of folkloric belief that the security of classical cryptographic protocols is automatically broken if the Adversary is allowed to perform superposition queries and the honest players forced to ...
- ArticleNovember 2020
Private Decision Tree Evaluation with Constant Rounds via (Only) SS-3PC over Ring
Provable and Practical SecurityPages 298–317https://doi.org/10.1007/978-3-030-62576-4_15AbstractSecure computation is the technology that computes an arbitrary function represented as a circuit without revealing input values. Typical technologies related to secure computation are secure multiparty computation (MPC) that uses secret sharing (...
- ArticleNovember 2020
Secure Cumulative Reward Maximization in Linear Stochastic Bandits
Provable and Practical SecurityPages 257–277https://doi.org/10.1007/978-3-030-62576-4_13AbstractThe linear stochastic multi-armed bandit is a sequential learning setting, where, at each round, a learner chooses an arm and receives a stochastic reward based on an unknown linear function of the chosen arm. The goal is to collect as much reward ...
- ArticleNovember 2020
A Practical NIZK Argument for Confidential Transactions over Account-Model Blockchain
Provable and Practical SecurityPages 234–253https://doi.org/10.1007/978-3-030-62576-4_12AbstractWe propose a novel non-interactive zero-knowledge (NIZK) argument for confidential transactions. Our NIZK argument provides a highly practical prover against other existing works, in which proof generation and verification times are at the same ...
- ArticleNovember 2020
Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions
Provable and Practical SecurityPages 213–233https://doi.org/10.1007/978-3-030-62576-4_11AbstractReceiver selective opening (RSO) attacks for public key encryption (PKE) capture a situation where one sender sends messages to multiple receivers, and an adversary can corrupt a set of receivers and get their messages and secret keys. Security ...
- ArticleNovember 2020
Group Signature Without Random Oracles from Randomizable Signatures
Provable and Practical SecurityPages 3–23https://doi.org/10.1007/978-3-030-62576-4_1AbstractGroup signature is a central tool for privacy-preserving protocols, ensuring authentication, anonymity and accountability. It has been massively used in cryptography, either directly or through variants such as direct anonymous attestations. ...