About: Standard model (cryptography)     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : dbo:Person, within Data Space : dbpedia.org associated with source document(s)
QRcode icon
http://dbpedia.org/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FStandard_model_%28cryptography%29

In cryptography the standard model is the model of computation in which the adversary is only limited by the amount of time and computational power available. Other names used are bare model and plain model.

AttributesValues
rdf:type
rdfs:label
  • Modèle standard (cryptologie) (fr)
  • Standard model (cryptography) (en)
  • 標準模型 (密碼學) (zh)
rdfs:comment
  • 在密碼學中,標準模型(Standard model) 是建立在使用有限的時間與運算力前提下的計算模型,也可稱作裸模型或普通模型。 密碼方案通常基於複雜度假設,其中提出了一些問題,如因式分解,無法在多項式時間內解決。僅僅在複雜度假設下可證明安全的方案,被稱作在標準模型下安全,眾所周知安全性證明在標準模型下非常困難,因此很多情況下,密碼算法會被理論化版本替代。這種技術,最常見的例子為隨機預言模型,其中採用一個真正的隨機函數替換原有的密碼散列函數。另一個例子為,其中對手被給予一個隨機選擇的編碼組訪問權,在實踐中被有限域或橢圓曲線群代替。 (zh)
  • En cryptologie, dans le contexte des preuves de sécurité, le modèle standard désigne un cadre conceptuel dans lequel on s'interdit de considérer des modèles idéalisés (modèles de l'oracle aléatoire, du chiffre idéal, du groupe générique, etc.) des objets mathématiques en jeu. Une preuve dans le modèle standard est considérée beaucoup plus solide qu'une preuve dans un modèle idéal, ce qui est appuyé par l'existence de constructions sûres dans ces modèles idéaux mais cassés dans toute implémentation concrète. (fr)
  • In cryptography the standard model is the model of computation in which the adversary is only limited by the amount of time and computational power available. Other names used are bare model and plain model. (en)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
sameAs
dbp:wikiPageUsesTemplate
has abstract
  • En cryptologie, dans le contexte des preuves de sécurité, le modèle standard désigne un cadre conceptuel dans lequel on s'interdit de considérer des modèles idéalisés (modèles de l'oracle aléatoire, du chiffre idéal, du groupe générique, etc.) des objets mathématiques en jeu. Une preuve dans le modèle standard est considérée beaucoup plus solide qu'une preuve dans un modèle idéal, ce qui est appuyé par l'existence de constructions sûres dans ces modèles idéaux mais cassés dans toute implémentation concrète. Toutefois, de telles preuves sont notoirement difficiles à construire et parfois même impossibles. Ainsi de nombreuses constructions sont seulement analysées en dehors de ce modèle. (fr)
  • In cryptography the standard model is the model of computation in which the adversary is only limited by the amount of time and computational power available. Other names used are bare model and plain model. Cryptographic schemes are usually based on complexity assumptions, which state that some problems, such as factorization, cannot be solved in polynomial time. Schemes that can be proven secure using only complexity assumptions are said to be secure in the standard model. Security proofs are notoriously difficult to achieve in the standard model, so in many proofs, cryptographic primitives are replaced by idealized versions. The most common example of this technique, known as the random oracle model, involves replacing a cryptographic hash function with a genuinely random function. Another example is the generic group model, where the adversary is given access to a randomly chosen encoding of a group, instead of the finite field or elliptic curve groups used in practice. Other models used invoke trusted third parties to perform some task without cheating; for example, the public key infrastructure (PKI) model requires a certificate authority, which if it were dishonest, could produce fake certificates and use them to forge signatures, or mount a man in the middle attack to read encrypted messages. Other examples of this type are the , where it is assumed that all parties have access to some string chosen uniformly at random, and its generalization, the common reference string model, where a string is chosen according to some other probability distribution. These models are often used for non-interactive zero-knowledge proofs (NIZK). In some applications, such as the Dolev–Dwork–Naor encryption scheme, it makes sense for a particular party to generate the common reference string, while in other applications, the common reference string must be generated by a trusted third party. Collectively, these models are referred to as models with special setup assumptions. (en)
  • 在密碼學中,標準模型(Standard model) 是建立在使用有限的時間與運算力前提下的計算模型,也可稱作裸模型或普通模型。 密碼方案通常基於複雜度假設,其中提出了一些問題,如因式分解,無法在多項式時間內解決。僅僅在複雜度假設下可證明安全的方案,被稱作在標準模型下安全,眾所周知安全性證明在標準模型下非常困難,因此很多情況下,密碼算法會被理論化版本替代。這種技術,最常見的例子為隨機預言模型,其中採用一個真正的隨機函數替換原有的密碼散列函數。另一個例子為,其中對手被給予一個隨機選擇的編碼組訪問權,在實踐中被有限域或橢圓曲線群代替。 (zh)
gold:hypernym
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage redirect of
is Wikipage disambiguates of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (61 GB total memory, 51 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software