2012
DOI: 10.1007/978-3-642-29011-4_38
|View full text |Cite
|
Sign up to set email alerts
|

Standard Security Does Not Imply Security against Selective-Opening

Abstract: We show that no commitment scheme that is hiding and binding according to the standard definition is semantically-secure under selective opening attack (SOA), resolving a long-standing and fundamental open question about the power of SOAs. We also obtain the first examples of IND-CPA encryption schemes that are not secure under SOA, both for sender corruptions where encryption coins are revealed and receiver corruptions where decryption keys are revealed. These results assume only the existence of collision-re… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
49
0

Year Published

2013
2013
2022
2022

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 63 publications
(49 citation statements)
references
References 38 publications
(54 reference statements)
0
49
0
Order By: Relevance
“…Providing a meaningful definition of SOA-security for D-PKE takes some care. A definition based on semantic security for relations, as given for R-PKE in [11,8], is trivially unachievable for D-PKE because a ciphertext is already partial information about a plaintext. Thus we consider semantic security for functions, where the adversary, given ciphertexsts, aims to figure out a function of the message, this function not being given the public key and thus unable to encrypt.…”
Section: Is Soa Security Achievable?mentioning
confidence: 99%
See 3 more Smart Citations
“…Providing a meaningful definition of SOA-security for D-PKE takes some care. A definition based on semantic security for relations, as given for R-PKE in [11,8], is trivially unachievable for D-PKE because a ciphertext is already partial information about a plaintext. Thus we consider semantic security for functions, where the adversary, given ciphertexsts, aims to figure out a function of the message, this function not being given the public key and thus unable to encrypt.…”
Section: Is Soa Security Achievable?mentioning
confidence: 99%
“…Additionally we must continue to require that messages do not depend on the public key and are unpredictable. Our definition is simulation-based and combines ideas from the basic (non-SOA) definitions of secure D-PKE [5,9] with ideas from the definitions of SOA-security for R-PKE from [11,8].…”
Section: Is Soa Security Achievable?mentioning
confidence: 99%
See 2 more Smart Citations
“…Since the tokens may encode a lot of information (at least as much as the functionality's outputs) the impossibility of [AGVW12] does not apply. To commit the simulator to the tokens before learning the functionality's outputs we use technique of [BDWY12]. This technique was recently used by [BO12] to extend the impossibility of [BSW11] to hold for a non-black-box definition and without using a non-programmable random oracle.…”
Section: Non-black-box Definitionmentioning
confidence: 99%