Results 1 - 10
of
86
Obfuscation ⇒ (IND-CPA Security ⇒ Circular Security)
, 2013
"... Abstract Circular security is an important notion for public-key encryption schemes and is needed by several cryptographic protocols. In circular security the adversary is given an extra “hint ” consisting of a cycle of encryption of secret keys i.e., (Epk1(sk2),..., Epkn(sk1)). A natural question i ..."
Abstract
-
Cited by 4 (0 self)
- Add to MetaCart
is whether every IND-CPA encryption scheme is also circular secure. It is trivial to see that this is not the case when n = 1. In 2010 a separation for n = 2 was shown by [ABBC10,GH10] under standard assumptions in bilinear groups. In this paper we finally settle the question showing that for every n
Standard Security Does Imply Security Against Selective Opening for Markov Distributions
"... About three decades ago it was realized that implementing private channels between parties which can be adaptively corrupted requires an encryption scheme that is secure against selective opening attacks. Whether standard (IND-CPA) security implies security against selective opening attacks has been ..."
Abstract
- Add to MetaCart
About three decades ago it was realized that implementing private channels between parties which can be adaptively corrupted requires an encryption scheme that is secure against selective opening attacks. Whether standard (IND-CPA) security implies security against selective opening attacks has
Short (resp. Fast) CCA2-Fully-Anonymous Group Signatures Using IND-CPA-Encrypted Escrows
, 2005
"... In the newest and strongest security models for group signatures [7, 10, 41], attackers are given the capability to query an Open Oracle, in order to obtain the signer identity of the queried signature. This oracle mirrors the Decryption Oracle in security experiments involving encryption sche ..."
Abstract
- Add to MetaCart
signature can be constructed using only IND-CPA-secure encryptions. Here, we settle this issue in the positive by constructing CCA2-fully-anonymous group signatures from IND-CPA-secure encryptions for the OA, without ever using IND-CCA2-secure encryptions. Our technique uses a single ElGamal or similar
Hedged Public-Key Encryption: How to Protect against Bad Randomness
- IACR EPRINT
, 2012
"... Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, leading to failure of the schemes. Expecting the systems to improve is unrealistic. What we show in this paper is that we can, inste ..."
Abstract
-
Cited by 29 (13 self)
- Add to MetaCart
Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, leading to failure of the schemes. Expecting the systems to improve is unrealistic. What we show in this paper is that we can
Separations in Circular Security for Arbitrary Length Key Cycles
"... While standard notions of security suffice to protect any message supplied by an adversary, in some situations stronger notions of security are required. One such notion is n-circular security, where ciphertexts Enc(pk 1, sk2), Enc(pk 2, sk3),..., Enc(pk n, sk1) should be indistinguishable from encr ..."
Abstract
-
Cited by 8 (1 self)
- Add to MetaCart
encryptions of zero. In this work we prove the following results for n-circular security: • For any n there exists an encryption scheme that is IND-CPA secure but not n-circular secure. • There exists a bit encryption scheme that is IND-CPA secure, but not 1-circular secure. • If there exists an encryption
Bounded CCA2-secure encryption
- In Advances in Cryptology - ASIACRYPT ’07
, 2007
"... Abstract. Whereas encryption schemes withstanding passive chosenplaintext attacks (CPA) can be constructed based on a variety of computational assumptions, only a few assumptions are known to imply the existence of encryption schemes withstanding adaptive chosen-ciphertext attacks (CCA2). Towards ad ..."
Abstract
-
Cited by 8 (1 self)
- Add to MetaCart
polynomial q, a (non-black box) construction of q-bounded NM-CCA2-secure encryption schemes, from any IND-CPA-secure encryption scheme. Bounded-CCA2 non-malleability is the strongest notion of security yet known to be achievable assuming only the existence of IND-CPA secure encryption schemes. Finally, we
On FHE Without Bootstrapping (Informal)
, 2013
"... In this work we come up with two fully homomorphic schemes. First, we propose an IND-CPA secure symmetric key homomorphic encryption scheme using multivariate polynomial ring over finite fields. This scheme gives a method of constructing a CPA secure homomorphic encryption scheme from another symm ..."
Abstract
- Add to MetaCart
In this work we come up with two fully homomorphic schemes. First, we propose an IND-CPA secure symmetric key homomorphic encryption scheme using multivariate polynomial ring over finite fields. This scheme gives a method of constructing a CPA secure homomorphic encryption scheme from another
HELEN: a Public-key Cryptosystem Based on the LPN and the Decisional Minimal Distance Problems
"... We propose HELEN, a code-based public-key cryptosystem whose security is based on the hardness of the Learning from Parity with Noise problem (LPN) and the decisional minimum distance problem. We show that the resulting cryptosystem achieves indistinguishability under chosen plaintext attacks (IND ..."
Abstract
- Add to MetaCart
(IND-CPA security). Using the Fujisaki-Okamoto generic construction, HELEN achieves IND-CCA security in the random oracle model. Our cryptosystem looks like the Alekhnovich cryptosystem. However, we carefully study its complexity and we further propose concrete optimized parameters.
Public Key Locally Decodable Codes with Short Keys
, 2011
"... This work considers locally decodable codes in the computationally bounded channel model. The computationally bounded channel model, introduced by Lipton in 1994, views the channel as an adversary which is restricted to polynomial-time computation. Assuming the existence of IND-CPA secure public-key ..."
Abstract
-
Cited by 1 (1 self)
- Add to MetaCart
This work considers locally decodable codes in the computationally bounded channel model. The computationally bounded channel model, introduced by Lipton in 1994, views the channel as an adversary which is restricted to polynomial-time computation. Assuming the existence of IND-CPA secure public
Computationally Sound Analysis of Protocols using Bilinear Pairings
, 2007
"... In this paper, we introduce a symbolic model to analyse protocols that use a bilinear pairing between two cyclic groups. This model consists in an extension of the Abadi-Rogaway logic and we prove that the logic is still computationally sound: symbolic indistinguishability implies computational ind ..."
Abstract
-
Cited by 2 (0 self)
- Add to MetaCart
indistinguishability provided that the Bilinear Decisional Diffie-Hellman assumption holds and that the encryption scheme is IND-CPA secure. We illustrate our results on classical protocols using bilinear pairing like Joux tripartite Diffie-Hellman protocol or the TAK-2 and TAK-3 protocols.
Results 1 - 10
of
86