Open Access

Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited


Cite

Bellare, M., Dowsley, R., Waters, B. and Yilek, S. (2012). Standard security does not imply security against selective-opening, in D. Pointcheval and T. Johansson (Eds.), Advances in Cryptology-EUROCRYPT 2012, Springer, Berlin/Heidelberg, pp. 645-662.10.1007/978-3-642-29011-4_38Search in Google Scholar

Bellare, M., Hofheinz, D. and Yilek, S. (2009). Possibility and impossibility results for encryption and commitment secure under selective opening, in A. Joux (Ed.), Advances in Cryptology-EUROCRYPT 2009, Springer, Berlin/Heidelberg, pp. 1-35.10.1007/978-3-642-01001-9_1Search in Google Scholar

Bellare, M., Waters, B. and Yilek, S. (2011). Identity-based encryption secure against selective opening attack, in Y. Ishai (Ed.), Theory of Cryptography, Springer, Berlin/Heidelberg, pp. 235-252.10.1007/978-3-642-19571-6_15Search in Google Scholar

Böhl, F., Hofheinz, D. and Kraschewski, D. (2012). On definitions of selective opening security, in M. Fischlin, J. Buchmann and M. Manulis (Eds.), Public Key Cryptography-PKC 2012, Springer, Berlin/Heidelberg, pp. 522-539.10.1007/978-3-642-30057-8_31Search in Google Scholar

Canetti, R., Friege, U., Goldreich, O. and Naor, M. (1996). Adaptively secure multi-party computation, Technical report, Massachusetts Institute of Technology, Cambridge, MA.10.1145/237814.238015Search in Google Scholar

Cramer, R. and Shoup, V. (2002). Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption, in L.R. Knudsen (Ed.), Advances in Cryptology-EUROCRYPT 2002, Springer, Berlin/Heidelberg, pp. 45-64.10.1007/3-540-46035-7_4Search in Google Scholar

Fehr, S., Hofheinz, D., Kiltz, E. and Wee, H. (2010). Encryption schemes secure against chosen-ciphertext selective opening attacks, in H. Gilbert (Ed.), Advances in Cryptology-EUROCRYPT 2010, Berlin/Heidelberg, Springer, pp. 381-402.10.1007/978-3-642-13190-5_20Search in Google Scholar

Gao, C.-z., Xie, D. and Wei, B. (2012). Deniable encryptions secure against adaptive chosen ciphertext attack, in M.D. Ryan, B. Smyth and G. Wang (Eds.), Information Security Practice and Experience, Springer, Berlin/Heidelberg, pp. 46-62.10.1007/978-3-642-29101-2_4Search in Google Scholar

Hemenway, B., Libert, B., Ostrovsky, R. and Vergnaud, D. (2011). Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security, in D.H. Lee and X. Wang (Eds.), Advances in Cryptology-ASIACRYPT 2011, Springer, Berlin/Heidelberg, pp. 70-88.10.1007/978-3-642-25385-0_4Search in Google Scholar

Hofheinz, D. (2012). All-but-many lossy trapdoor functions, in D. Pointcheval and T. Johansson (Eds.), Advances in Cryptology-EUROCRYPT 2012, Springer, Berlin/Heidelberg, pp. 209-227.10.1007/978-3-642-29011-4_14Search in Google Scholar

Myers, S. and Shelat, A. (2009). Bit encryption is complete, 50th Annual IEEE Symposium on Foundations of Computer Science, FOCS’09, Atlanta, GA, USA, pp. 607-616.Search in Google Scholar

Peikert, C. and Waters, B. (2011). Lossy trapdoor functions and their applications, SIAM Journal on Computing 40(6): 1803-1844. 10.1137/080733954Search in Google Scholar

eISSN:
2083-8492
Language:
English
Publication timeframe:
4 times per year
Journal Subjects:
Mathematics, Applied Mathematics