2016
DOI: 10.1049/iet-ifs.2015.0507
|View full text |Cite
|
Sign up to set email alerts
|

Selective opening security of practical public‐key encryption schemes

Abstract: We show that two well-known and widely employed public-key encryption schemes-RSA Optimal Asymmetric Encryption Padding (RSA-OAEP) and Diffie-Hellman Integrated Encryption Scheme (DHIES), instantiated with a one-time pad,-are secure under (the strong, simulation-based security notion of) selective opening security against chosen-ciphertext attacks in the random oracle model. Both schemes are obtained via known generic transformations that transform relatively weak primitives (with security in the sense of one-… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(1 citation statement)
references
References 45 publications
(100 reference statements)
0
1
0
Order By: Relevance
“…ese scenarios usually require a set of senders to generate their own messages (possibly correlated) encrypted with the same receiver's public key and may suffer from some special attacks. One of the mostly studied attacks is selective opening attacks (SOA) [7][8][9][10][11][12][13][14][15][16][17][18], in which an attacker may corrupt a subset of the senders to open their ciphertexts as well as the corresponding random bits used in the encryption algorithm. Under such an attack, the requirement to guarantee the security of the unopened ciphertexts is beyond the capability of traditional IND-CPA/CCA security [14,15,19].…”
Section: Introductionmentioning
confidence: 99%
“…ese scenarios usually require a set of senders to generate their own messages (possibly correlated) encrypted with the same receiver's public key and may suffer from some special attacks. One of the mostly studied attacks is selective opening attacks (SOA) [7][8][9][10][11][12][13][14][15][16][17][18], in which an attacker may corrupt a subset of the senders to open their ciphertexts as well as the corresponding random bits used in the encryption algorithm. Under such an attack, the requirement to guarantee the security of the unopened ciphertexts is beyond the capability of traditional IND-CPA/CCA security [14,15,19].…”
Section: Introductionmentioning
confidence: 99%