Sciweavers

EUROCRYPT
2010
Springer

Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks

13 years 9 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of these devices. Given the information obtained from these corruptions, do the ciphertexts from uncorrupted devices remain secure? Recent results suggest that conventional security notions for encryption schemes (like IND-CCA security) do not suffice in this setting. To fill this gap, the notion of security against selective-opening attacks (SOA security) has been introduced. It has been shown that lossy encryption implies SOA security against a passive, i.e., only eavesdropping and corrupting, adversary (SO-CPA). However, the known results on SOA security against an active adversary (SO-CCA) are rather limited. Namely, while there exist feasibility results, the (time and space) complexity of currently known SO-CCA secure schemes depends on the number of devices in the setting above. In this contribution, we dev...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W
Added 19 Jul 2010
Updated 19 Jul 2010
Type Conference
Year 2010
Where EUROCRYPT
Authors Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck Wee
Comments (0)