Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 227,738,005 papers from all fields of science
Search
Sign In
Create Free Account
Random oracle
Known as:
Oracle (disambiguation)
, Random oracle model
In cryptography, a random oracle is an oracle (a theoretical black box) that responds to every unique query with a (truly) random response chosen…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
39 relations
Amos Fiat
BPP (complexity)
Berman–Hartmanis conjecture
Collision resistance
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
Highly Cited
2016
Highly Cited
2016
One-to-many authentication for access control in mobile pay-TV systems
De-biao He
,
Neeraj Kumar
,
Han Shen
,
Jong‐Hyouk Lee
Science China Information Sciences
2016
Corpus ID: 14725824
In traditional authentication schemes for access control in mobile pay-TV systems, one-to-one delivery is used, i.e., one…
Expand
2012
2012
Enhancing accountability of electronic health record usage via patient-centric monitoring
D. Mashima
,
M. Ahamad
International Health Informatics Symposium
2012
Corpus ID: 5995896
Electronic Health Record (EHR) and Personal Health Record (PHR) systems could allow patients to better manage their health…
Expand
2012
2012
A biometric identity-based signcryption scheme
Fagen Li
,
M. Khan
Future generations computer systems
2012
Corpus ID: 1412460
2011
2011
Short designated verifier proxy signatures
Kyung-Ah Shim
Computers & electrical engineering
2011
Corpus ID: 29516400
2009
2009
Certificateless Encryption Scheme Secure in Standard Model
Guoyan Zhang
,
Xiaoyun Wang
2009
Corpus ID: 62697900
2009
2009
Secure Mobile Agents with Designated Hosts
Qi Zhang
,
Y. Mu
,
Minjie Zhang
,
R. Deng
Third International Conference on Network and…
2009
Corpus ID: 14731092
Mobile agents often travel in a hostile environment where their security and privacy could be compromised by any party including…
Expand
2007
2007
Naïve Bayes Ensembles with a Random Oracle
Juan José Rodríguez Diez
,
L. Kuncheva
International Workshop on Multiple Classifier…
2007
Corpus ID: 2271803
Ensemble methods with Random Oracles have been proposed recently (Kuncheva and Rodriguez, 2007). A random-oracle classifier…
Expand
2007
2007
DDH-based Group Key Agreement for Mobile Computing
Junghyun Nam
,
Jinwoo Lee
,
Seungjoo Kim
,
Dongho Won
2007
Corpus ID: 1058247
A group key agreement protocol is designed to efficiently implement secure multicast channels for a group of parties…
Expand
2006
2006
Chosen-Ciphertext Secure Identity-Based Encryption in the Standard Model with short Ciphertexts
Eike Kiltz
IACR Cryptology ePrint Archive
2006
Corpus ID: 14294683
We describe a practical identity-based encryption scheme that is secure in the standard model againstchosen-ciphertext(IND-CCA2…
Expand
2003
2003
On Modeling IND-CCA Security in Cryptographic Protocols
D. Hofheinz
,
J. Müller-Quade
,
R. Steinwandt
IACR Cryptology ePrint Archive
2003
Corpus ID: 15144831
Two common notions of security for public key encryption schemes are shown to be equivalent: we prove that indistinguishability…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE