2009
DOI: 10.1007/978-3-642-01001-9_1
|View full text |Cite
|
Sign up to set email alerts
|

Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening

Abstract: Abstract. The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst public key encryption schemes secure against sender corruptions in this setting. The underlying tool is lossy encryption. We then show that no non-interactive or perfectly binding commitment schemes can be proven secure with blackbox reductions to standard computational assumptions, but any statistically hiding commitment sche… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
258
0

Year Published

2010
2010
2022
2022

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 188 publications
(260 citation statements)
references
References 42 publications
2
258
0
Order By: Relevance
“…Specifically, NCER implementations were shown in [JL00,CHK05] under the respective DDH and DCR hardness assumptions, whereas NCES was realized under the DDH assumption in [BHY09]. In this paper we further show how to realize NCES under the DCR assumption.…”
Section: Securitymentioning
confidence: 85%
See 1 more Smart Citation
“…Specifically, NCER implementations were shown in [JL00,CHK05] under the respective DDH and DCR hardness assumptions, whereas NCES was realized under the DDH assumption in [BHY09]. In this paper we further show how to realize NCES under the DCR assumption.…”
Section: Securitymentioning
confidence: 85%
“…NCES can be realized under the DDH assumption [BHY09] for polynomial-size message spaces and under the DCR assumption for exponential-size message spaces. The later construction is presented in Section 3.1.1.…”
Section: Public Key Indistinguishabilitymentioning
confidence: 99%
“…For a random variable X, we let x ←$ X denote choosing a value uniformly at random according to (the distribution of) X and assigning it to x. We say a function (1) . We let negl(λ) denote an arbitrary negligible function, poly(λ) a polynomially bounded function and …”
Section: Preliminariesmentioning
confidence: 99%
“…Specifically, Peikert and Waters used LTDFs to construct one-way injective trapdoor functions, collision-resistant hash functions, CPA and CCA-secure encryption 1 , and more. More recently, LTDFs were used to construct deterministic PKE schemes secure in the standard model [3], as well as PKE schemes secure under selective-opening attack [1].…”
Section: Introductionmentioning
confidence: 99%
“…As observed by [31], in the case of PKE, deniability implies a scheme is also non-committing [15,16] and secure under key-revealing selective-opening attacks (SOA-K) [18,6]. On the other hand, it was recently observed by [7] that the notion of simulation-based (SIM) security for FE implicitly incorporates SOA-K. SIM-security is a stronger notion of security for FE than IND-security and has been the subject of multiple recent works [30,12,7,1,17,23,5].…”
Section: Introductionmentioning
confidence: 99%