On Definitions of Selective Opening Security

From MaRDI portal
Publication:2900240


DOI10.1007/978-3-642-30057-8_31zbMath1300.94041OpenAlexW2098259215MaRDI QIDQ2900240

Florian Böhl, Daniel Kraschewski, Dennis Hofheinz

Publication date: 20 July 2012

Published in: Public Key Cryptography – PKC 2012 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-30057-8_31



Related Items

SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions, Receiver Selective Opening Security from Indistinguishability Obfuscation, Standard Security Does Not Imply Indistinguishability Under Selective Opening, Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts, Simulation-based selective opening security for receivers under chosen-ciphertext attacks, Selective Opening Security from Simulatable Data Encapsulation, Selective-Opening Security in the Presence of Randomness Failures, Let attackers program ideal models: modularity and composability for adaptive compromise, Compact and tightly selective-opening secure public-key encryption schemes, Anonymous public key encryption under corruptions, Possibility and impossibility results for receiver selective opening secure PKE in the multi-challenge setting, Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks, Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited, Practical public key encryption with selective opening security for receivers, Non-malleability Under Selective Opening Attacks: Implication and Separation, Standard Security Does Imply Security Against Selective Opening for Markov Distributions, Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited, On selective-opening security of deterministic primitives, Insight of the protection for data security under selective opening attacks, IBE with tight security against selective opening and chosen-ciphertext attacks