Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
From MaRDI portal
Publication:3627426
DOI10.1007/978-3-642-01001-9_1zbMath1239.94033OpenAlexW2163423973MaRDI QIDQ3627426
Scott Yilek, Dennis Hofheinz, Mihir Bellare
Publication date: 12 May 2009
Published in: Advances in Cryptology - EUROCRYPT 2009 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-01001-9_1
Related Items (67)
SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions ⋮ Secret sharing with statistical privacy and computational relaxed non-malleability ⋮ Targeted lossy functions and applications ⋮ Tightly secure signatures from lossy identification schemes ⋮ Receiver Selective Opening Security from Indistinguishability Obfuscation ⋮ Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions ⋮ A Quasipolynomial Reduction for Generalized Selective Decryption on Trees ⋮ Standard Security Does Not Imply Indistinguishability Under Selective Opening ⋮ Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts ⋮ Deniable Attribute Based Encryption for Branching Programs from LWE ⋮ Tightness subtleties for multi-user PKE notions ⋮ Fully leakage-resilient signatures ⋮ Efficient cryptosystems from \(2^k\)-th power residue symbols ⋮ Logarithmic-size ring signatures with tight security from the DDH assumption ⋮ Guaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocols ⋮ One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model ⋮ Rational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard Model ⋮ On tightly-secure (linkable) ring signatures ⋮ Simulation-based selective opening security for receivers under chosen-ciphertext attacks ⋮ Selective Opening Security from Simulatable Data Encapsulation ⋮ Selective-Opening Security in the Presence of Randomness Failures ⋮ Let attackers program ideal models: modularity and composability for adaptive compromise ⋮ Classically verifiable NIZK for QMA with preprocessing ⋮ Cumulatively all-lossy-but-one trapdoor functions from standard assumptions ⋮ Compact and tightly selective-opening secure public-key encryption schemes ⋮ From the hardness of detecting superpositions to cryptography: quantum public key encryption and commitments ⋮ Simulation-based bi-selective opening security for public key encryption ⋮ How to build a trapdoor function from an encryption scheme ⋮ Augmented random oracles ⋮ Instantiability of classical random-oracle-model encryption transforms ⋮ Non-interactive zero-knowledge from non-interactive batch arguments ⋮ Individual simulations ⋮ More constructions of lossy and correlation-secure trapdoor functions ⋮ Possibility and impossibility results for receiver selective opening secure PKE in the multi-challenge setting ⋮ Receiver selective opening security for identity-based encryption in the multi-challenge setting ⋮ The cost of adaptivity in security games on graphs ⋮ Towards tight adaptive security of non-interactive key exchange ⋮ Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks ⋮ Possibility and impossibility results for selective decommitments ⋮ Lossy trapdoor functions from homomorphic reproducible encryption ⋮ Lossy Key Encapsulation Mechanism and Its Applications ⋮ All-but-many encryption ⋮ Efficient one-sided adaptively secure computation ⋮ The polynomial approximate common divisor problem and its application to the fully homomorphic encryption ⋮ Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited ⋮ Practical public key encryption with selective opening security for receivers ⋮ On the Exact Round Complexity of Self-composable Two-Party Computation ⋮ Non-malleability Under Selective Opening Attacks: Implication and Separation ⋮ Standard Security Does Imply Security Against Selective Opening for Markov Distributions ⋮ Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions ⋮ Better Key Sizes (and Attacks) for LWE-Based Encryption ⋮ CCA security and trapdoor functions via key-dependent-message security ⋮ CCA-security from adaptive all-but-one lossy trapdoor functions ⋮ Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited ⋮ Minicrypt primitives with algebraic structure and applications ⋮ Non-interactive zero knowledge from sub-exponential DDH ⋮ Round-optimal blind signatures in the plain model from classical and quantum standard assumptions ⋮ Oblivious transfer is in MiniQCrypt ⋮ Efficient Oblivious Transfer from Lossy Threshold Homomorphic Encryption ⋮ General Construction of Chameleon All-But-One Trapdoor Functions ⋮ Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings ⋮ On selective-opening security of deterministic primitives ⋮ Adversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli ⋮ Insight of the protection for data security under selective opening attacks ⋮ IBE with tight security against selective opening and chosen-ciphertext attacks ⋮ Handling adaptive compromise for practical encryption schemes ⋮ Security analysis of NIST CTR-DRBG
Cites Work
- Possibility and impossibility results for selective decommitments
- Bit commitment using pseudorandomness
- Probabilistic encryption
- Identity-Based Encryption Secure against Selective Opening Attack
- Magic Functions
- Lossy trapdoor functions and their applications
- Independent Zero-Knowledge Sets
- Tackling Adaptive Corruptions in Multicast Encryption Protocols
- One-Way Permutations, Interactive Hashing and Statistically Hiding Commitments
- On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles
- A Framework for Efficient and Composable Oblivious Transfer
- On the (Im)Possibility of Key Dependent Encryption
- Universal Arguments and their Applications
- Foundations of Cryptography
- On the Composition of Zero-Knowledge Proof Systems
- Concurrent and resettable zero-knowledge in poly-loalgorithm rounds
- Black-box concurrent zero-knowledge requires \tilde {Ω} (log n ) rounds
- Finding Collisions in Interactive Protocols---Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments
- Concurrent zero-knowledge
- Cryptography and Game Theory: Designing Protocols for Exchanging Information
- On the Generic Insecurity of the Full Domain Hash
- Theory of Cryptography
- Theory of Cryptography
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening