Skip to main content

Questions tagged [security-definition]

Questions about formal definitions of "security" for various cryptographic schemes (e.g. perfect secrecy, semantic security, ciphertext indistinguishability, etc.)

5 votes
1 answer
134 views

The intuition behind simulation-based security proofs comes from the following idea — if any party participating in a protocol or system can fully simulate the entire interaction process without ...
DSTBP's user avatar
  • 321
4 votes
2 answers
128 views

The security strength of Hash based DRBG (Hash_DRBG and HMAC_DRBG) confuses me. Which property of Hash determines the security strength of DRBG? For example, which SHA2 algorithms can be used to ...
Citrus Poon's user avatar
3 votes
1 answer
458 views

I'm familiar with proofs of security that assume a Probabilistic Polynomial-Time (PPT) adversary and formulate the cryptographic assumptions by saying that the adversary has a negligible probability ...
LarryX's user avatar
  • 85
5 votes
3 answers
387 views

This question asks if a certain definition of unkeyed collision-resistant hash functions makes sense (i.e., it can be employed in usual security proofs) or, if not, what are its flaws. Some context is ...
LarryX's user avatar
  • 85
1 vote
0 answers
60 views

I am performing a cryptographic audit and reconstruction for a secure voting system inspired by Pret-a-voter. I currently have access to deterministic PRF mapping (Layer-1) and modulo/checksum filter (...
Rayan Humane's user avatar
1 vote
0 answers
97 views

I have read quite a lot about ZKPs, so I THINK to know what a simulation-based proof is (of course I have extensively meet them regarding zero-knowledge-ness), but I often also hear about game-based ...
baro77's user avatar
  • 800
1 vote
1 answer
115 views

Suppose we have a hard problem, and a signature scheme based on that hard problem. Why do we try and bound the advantage of forger for the signature scheme above by the advantage of an adversary ...
MathematicallyUnsound's user avatar
1 vote
1 answer
75 views

In Shamir secret sharing if we need to secret share a value such that if t+1 shares can reconstruct the secret then we use degree $t$ polynomial $f$. What happens if I share another secret using same ...
Crypto_Research's user avatar
0 votes
0 answers
37 views

In the context of secure multi-party computation (MPC), I often see different assumptions about the adversary. What is the difference between the non-colluding assumption and the assumption that the ...
rzxh's user avatar
  • 73
1 vote
2 answers
271 views

Kerckhoffs's principle in cryptography says that one should design a cryptosystem under the assumption that everything about it, except the key, is public knowledge. Is this principle really necessary?...
AimaneSN's user avatar
1 vote
0 answers
47 views

I was reading the paper How to simute it - A Tutorial on the Simulation Proof Technique by Yehuda Lindell, where he considers the Oblivious Transfer problem. (page 11) Basically, Oblivious Transfer is ...
Ace Roze's user avatar
10 votes
1 answer
525 views

A signature scheme is secure against re-signing when knowledge of signature(s) of some unknown message under some honestly drawn key pair(s) with their public key(s) public does not allow ...
fgrieu's user avatar
  • 151k
1 vote
1 answer
104 views

Given an obfuscator $O$ that takes as input a circuit $C$ and outputs its obfuscated version $O(C)$, we expect, informally, that the obfuscated version should be somehow "unintelligible" for ...
Enrico Bottazzi's user avatar
0 votes
0 answers
30 views

The security of signature schemes in single user setting is expected to satisfy existential unforgeability under a chosen message attack (EUF-CMA). The following paper has given the notion of security ...
Crypto_Research's user avatar
2 votes
0 answers
75 views

Consider the paper From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security published by Abdalla, An, Bellare, Namprempre. In their ...
HyperPro's user avatar
  • 101

15 30 50 per page
1
2 3 4 5
22