• Probabilistic Signature Scheme (PSS) is a cryptographic signature scheme designed by Mihir Bellare and Phillip Rogaway. RSA-PSS is an adaptation of their...
    2 KB (191 words) - 14:33, 9 November 2022
  • Thumbnail for Digital signature
    discussion, 1n refers to a unary number. Formally, a digital signature scheme is a triple of probabilistic polynomial time algorithms, (G, S, V), satisfying: G...
    44 KB (5,215 words) - 21:08, 2 August 2024
  • PKCS 1 (category Digital signature schemes)
    the probabilistic signature scheme (PSS) originally invented by Bellare and Rogaway. Recommended for new applications. The two signature schemes make...
    11 KB (1,484 words) - 10:28, 9 May 2024
  • RSA (cryptosystem) (category Digital signature schemes)
    schemes designed to provide additional security for RSA signatures, e.g. the Probabilistic Signature Scheme for RSA (RSA-PSS). Secure padding schemes...
    61 KB (7,877 words) - 15:19, 2 August 2024
  • simulate electrical power transmission networks Probabilistic signature scheme, a secure way of creating signatures with RSA Proportional set size, a measure...
    5 KB (630 words) - 20:05, 8 May 2023
  • Bellare's papers cover topics including: HMAC Random oracle OAEP Probabilistic signature scheme Provable security Format-preserving encryption On September...
    5 KB (341 words) - 07:57, 1 April 2024
  • ElGamal encryption (category Public-key encryption schemes)
    PGP, and other cryptosystems. The Digital Signature Algorithm (DSA) is a variant of the ElGamal signature scheme, which should not be confused with ElGamal...
    10 KB (1,476 words) - 21:26, 2 August 2024
  • Micali in 1982. GM has the distinction of being the first probabilistic public-key encryption scheme which is provably secure under standard cryptographic...
    7 KB (976 words) - 18:47, 24 August 2023
  • scheme. As the size of k determines the security of the commitment scheme it is called the security parameter. Then for all non-uniform probabilistic...
    47 KB (7,701 words) - 03:54, 29 July 2024
  • Rabin cryptosystem (category Public-key encryption schemes)
    Rabin signature scheme in 1978 by Michael O. Rabin. The Rabin signature scheme was the first digital signature scheme where forging a signature could...
    15 KB (2,399 words) - 19:36, 6 November 2023
  • EPOC (Efficient Probabilistic Public Key Encryption) is a probabilistic public-key encryption scheme. EPOC was developed in 1999 by T. Okamoto, S. Uchiyama...
    3 KB (323 words) - 22:25, 27 February 2024
  • cryptosystem, invented by and named after Pascal Paillier in 1999, is a probabilistic asymmetric algorithm for public key cryptography. The problem of computing...
    13 KB (1,929 words) - 21:01, 7 December 2023
  • the traditional signature-then-encryption schemes. Signcryption provides the properties of both digital signatures and encryption schemes in a way that...
    7 KB (918 words) - 04:57, 24 February 2024
  • signature schemes can be built for many asymmetric cryptographic schemes. The natural goal of such schemes is to be as secure as the original scheme....
    8 KB (868 words) - 22:39, 15 March 2024
  • Thumbnail for Shafi Goldwasser
    Project Goldwasser, S.; Micali, S.; Rivest, R. L. (1988). "A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks". SIAM Journal on Computing...
    19 KB (1,392 words) - 04:57, 31 July 2024
  • signatures. Identity-based encryption remained an open problem for many years. The pairing-based Boneh–Franklin scheme and Cocks's encryption scheme based...
    16 KB (1,944 words) - 12:51, 17 February 2024
  • that attacks a digital signature scheme instantiated in the random oracle model. They show that if an adversary can forge a signature with non-negligible...
    9 KB (1,188 words) - 15:42, 17 November 2022
  • "Lecture 21: Collision-Resistant Hash Functions and General Digital Signature Scheme". Course on Cryptography, Cornell University, 2009 Xiaoyun Wang; Hongbo...
    5 KB (661 words) - 19:49, 29 February 2024
  • 2019-02-06. Lin J1, Wilbur WJ (Oct 30, 2007). "PubMed related articles: a probabilistic topic-based model for content similarity". BMC Bioinformatics. 8: 423...
    6 KB (723 words) - 00:25, 3 December 2023
  • Efficient Probabilistic Public-Key Encryption Scheme • EKMS • Electronic Communications Act 2000 • Electronic money • Electronic signature • Electronic...
    67 KB (2,933 words) - 23:58, 6 June 2024
  • Optimal asymmetric encryption padding (category Public-key encryption schemes)
    be used to convert a deterministic encryption scheme (e.g., traditional RSA) into a probabilistic scheme. Prevent partial decryption of ciphertexts (or...
    9 KB (1,460 words) - 17:38, 1 June 2024
  • McEliece cryptosystem (category Public-key encryption schemes)
    produce signatures. However, a signature scheme can be constructed based on the Niederreiter scheme, the dual variant of the McEliece scheme. One of the...
    16 KB (2,089 words) - 08:29, 14 August 2024
  • adversary and a challenger. For schemes based on computational security, the adversary is modeled by a probabilistic polynomial time Turing machine, meaning...
    15 KB (1,940 words) - 15:32, 17 July 2024
  • MinHash (category Probabilistic data structures)
    multiple-hash-function scheme. The estimator |Y|/k can be computed in time O(k) from the two signatures of the given sets, in either variant of the scheme. Therefore...
    25 KB (3,184 words) - 23:20, 4 December 2023
  • dynamic accumulator scheme to consist of the 4 components of an ordinary accumulator scheme, plus three more: Add: a (possibly probabilistic) algorithm that...
    18 KB (2,795 words) - 14:45, 8 July 2023
  • transformation from one-time signatures (i.e. signatures that allow to securely sign a single message) to general signature schemes, together with a novel construction...
    39 KB (6,061 words) - 05:23, 17 June 2024
  • using sequence logos. Sometimes patterns are defined in terms of a probabilistic model such as a hidden Markov model. The notation [XYZ] means X or Y...
    24 KB (2,746 words) - 16:07, 9 August 2024
  • Retrieved 2015-03-02. Feldman, P.; Micali, S. (1997). "An optimal probabilistic protocol for synchronous Byzantine agreement" (PDF). SIAM J. Comput...
    34 KB (4,006 words) - 16:13, 16 August 2024
  • Benaloh cryptosystem (category Public-key encryption schemes)
    Secret-Ballot Elections (Ph.D. thesis) (PDF). Benaloh, Josh (1994). Dense Probabilistic Encryption (PDF). Workshop on Selected Areas of Cryptography. pp. 120–128...
    4 KB (751 words) - 11:00, 9 September 2020
  • Bloom filter (category Probabilistic data structures)
    A Bloom filter is a space-efficient probabilistic data structure, conceived by Burton Howard Bloom in 1970, that is used to test whether an element is...
    90 KB (10,778 words) - 18:16, 12 August 2024