Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening

From MaRDI portal
Publication:3627426

DOI10.1007/978-3-642-01001-9_1zbMath1239.94033OpenAlexW2163423973MaRDI QIDQ3627426

Scott Yilek, Dennis Hofheinz, Mihir Bellare

Publication date: 12 May 2009

Published in: Advances in Cryptology - EUROCRYPT 2009 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-01001-9_1




Related Items (67)

SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functionsSecret sharing with statistical privacy and computational relaxed non-malleabilityTargeted lossy functions and applicationsTightly secure signatures from lossy identification schemesReceiver Selective Opening Security from Indistinguishability ObfuscationShort Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple AssumptionsA Quasipolynomial Reduction for Generalized Selective Decryption on TreesStandard Security Does Not Imply Indistinguishability Under Selective OpeningPublic-Key Encryption with Simulation-Based Selective-Opening Security and Compact CiphertextsDeniable Attribute Based Encryption for Branching Programs from LWETightness subtleties for multi-user PKE notionsFully leakage-resilient signaturesEfficient cryptosystems from \(2^k\)-th power residue symbolsLogarithmic-size ring signatures with tight security from the DDH assumptionGuaranteed output in \(O(\sqrt{n})\) rounds for round-robin sampling protocolsOne-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard modelRational Modular Encoding in the DCR Setting: Non-interactive Range Proofs and Paillier-Based Naor-Yung in the Standard ModelOn tightly-secure (linkable) ring signaturesSimulation-based selective opening security for receivers under chosen-ciphertext attacksSelective Opening Security from Simulatable Data EncapsulationSelective-Opening Security in the Presence of Randomness FailuresLet attackers program ideal models: modularity and composability for adaptive compromiseClassically verifiable NIZK for QMA with preprocessingCumulatively all-lossy-but-one trapdoor functions from standard assumptionsCompact and tightly selective-opening secure public-key encryption schemesFrom the hardness of detecting superpositions to cryptography: quantum public key encryption and commitmentsSimulation-based bi-selective opening security for public key encryptionHow to build a trapdoor function from an encryption schemeAugmented random oraclesInstantiability of classical random-oracle-model encryption transformsNon-interactive zero-knowledge from non-interactive batch argumentsIndividual simulationsMore constructions of lossy and correlation-secure trapdoor functionsPossibility and impossibility results for receiver selective opening secure PKE in the multi-challenge settingReceiver selective opening security for identity-based encryption in the multi-challenge settingThe cost of adaptivity in security games on graphsTowards tight adaptive security of non-interactive key exchangeConstructions Secure Against Receiver Selective Opening and Chosen Ciphertext AttacksPossibility and impossibility results for selective decommitmentsLossy trapdoor functions from homomorphic reproducible encryptionLossy Key Encapsulation Mechanism and Its ApplicationsAll-but-many encryptionEfficient one-sided adaptively secure computationThe polynomial approximate common divisor problem and its application to the fully homomorphic encryptionSender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks RevisitedPractical public key encryption with selective opening security for receiversOn the Exact Round Complexity of Self-composable Two-Party ComputationNon-malleability Under Selective Opening Attacks: Implication and SeparationStandard Security Does Imply Security Against Selective Opening for Markov DistributionsSimulation-based receiver selective opening CCA secure PKE from standard computational assumptionsBetter Key Sizes (and Attacks) for LWE-Based EncryptionCCA security and trapdoor functions via key-dependent-message securityCCA-security from adaptive all-but-one lossy trapdoor functionsSender-equivocable encryption schemes secure against chosen-ciphertext attacks revisitedMinicrypt primitives with algebraic structure and applicationsNon-interactive zero knowledge from sub-exponential DDHRound-optimal blind signatures in the plain model from classical and quantum standard assumptionsOblivious transfer is in MiniQCryptEfficient Oblivious Transfer from Lossy Threshold Homomorphic EncryptionGeneral Construction of Chameleon All-But-One Trapdoor FunctionsNon-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairingsOn selective-opening security of deterministic primitivesAdversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup ModuliInsight of the protection for data security under selective opening attacksIBE with tight security against selective opening and chosen-ciphertext attacksHandling adaptive compromise for practical encryption schemesSecurity analysis of NIST CTR-DRBG



Cites Work


This page was built for publication: Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening