IND-CCA secure encryption based on a Zheng-Seberry scheme

2014-03-15
AK, MURAT
Hanoymak, Turgut
SELÇUK, ALİ AYDIN
In 1993, Zheng and Seberry proposed three methods for strengthening public key cryptosystems. These methods aimed to obtain schemes that are secure against adaptively chosen ciphertext attacks. One method was improving security by using digital signatures. Zheng and Seberry gave an example scheme that employs this method. However, they were not able to prove 1ND-CCA security of their cryptosystem. In this paper, we modify this cryptosystem by employing a Schnorr signature scheme and prove this new scheme to be IND-CCA secure in the random oracle model.
JOURNAL OF COMPUTATIONAL AND APPLIED MATHEMATICS

Suggestions

CMARS and GAM & CQP-Modern optimization methods applied to international credit default prediction
Alp, Ozge Sezgin; Buyukbebeci, Erkan; Cekic, Aysegul Iscanoglu; Ozkurt, Fatma Yerlikaya; TAYLAN, PAKİZE; Weber, Gerhard Wilhelm (Elsevier BV, 2011-06-15)
In this paper, we apply newly developed methods called GAM & CQP and CMARS for country defaults. These are techniques refined by us using Conic Quadratic Programming. Moreover, we compare these new methods with common and regularly used classification tools, applied on 33 emerging markets' data in the period of 1980-2005. We conclude that GAM & CQP and CMARS provide an efficient alternative in predictions. The aim of this study is to develop a model for predicting the countries' default possibilities with t...
RMARS: Robustification of multivariate adaptive regression spline under polyhedral uncertainty
Ozmen, Ayse; Weber, Gerhard Wilhelm (Elsevier BV, 2014-03-15)
Since, with increased volatility and further uncertainties, financial crises translated a high "noise" within data from financial markets and economies into the related models, recent years' events in the financial world have led to radically untrustworthy representations of the future. Hence, robustification started to attract more attention in finance. The presence of noise and data uncertainty raises critical problems to be dealt with on the theoretical and computational side. For immunizing against para...
Nonlocal operators with local boundary conditions in higher dimensions
Aksoylu, Burak; Celiker, Fatih; Kilicer, Orsan (Springer Science and Business Media LLC, 2019-02-01)
We present novel nonlocal governing operators in 2D/3D for wave propagation and diffusion. The operators are inspired by peridynamics. They agree with the original peridynamics operator in the bulk of the domain and simultaneously enforce local boundary conditions (BC). The main ingredients are periodic, antiperiodic, and mixed extensions of separable kernel functions together with even and odd parts of bivariate functions on rectangular/box domains. The operators are bounded and self-adjoint. We present al...
Construction of substitution boxes depending on linear block codes
Yıldız, Senay; Yücel, Melek D; Department of Cryptography (2004)
The construction of a substitution box (S-box) with high nonlinearity and high resiliency is an important research area in cryptography. In this thesis, t-resilient nxm S-box construction methods depending on linear block codes presented in "A Construction of Resilient Functions with High Nonlinearity" by T. Johansson and E. Pasalic in 2000, and two years later in "Linear Codes in Generalized Construction of Resilient Functions with Very High Nonlinearity" by E. Pasalic and S. Maitra are compared and the fo...
Lotz-Rabiger's nets of Markov operators in L-1-spaces
Emelyanov, Eduard (Elsevier BV, 2010-11-15)
The Lotz-Rabiger nets (LR-nets) introduced in Rabiger (1993) [18] under the name M-nets provide an appropriate setting for investigation various mean ergodic theorems in Banach spaces. In the present paper we prove several convergence theorems for LR-nets of Markov operators in L-1-spaces which extend Theorems 1 and 5 from Emel'yanov (2004) [8]. and Theorem 1.1 from Lasota (1983) [11].
Citation Formats
M. AK, T. Hanoymak, and A. A. SELÇUK, “IND-CCA secure encryption based on a Zheng-Seberry scheme,” JOURNAL OF COMPUTATIONAL AND APPLIED MATHEMATICS, pp. 529–535, 2014, Accessed: 00, 2020. [Online]. Available: https://hdl.handle.net/11511/67072.