Sciweavers

9 search results - page 1 / 2
» Possibility and Impossibility Results for Encryption and Com...
Sort
View
EUROCRYPT
2009
Springer
14 years 5 months ago
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst pub...
Mihir Bellare, Dennis Hofheinz, Scott Yilek
TCC
2009
Springer
153views Cryptology» more  TCC 2009»
14 years 5 months ago
On the (Im)Possibility of Key Dependent Encryption
We study the possibility of constructing encryption schemes secure under messages that are chosen depending on the key k of the encryption scheme itself. We give the following sep...
Iftach Haitner, Thomas Holenstein
EUROCRYPT
2010
Springer
13 years 9 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
FOCS
2009
IEEE
13 years 11 months ago
Bit Encryption Is Complete
Abstract— Under CPA and CCA1 attacks, a secure bit encryption scheme can be applied bit-by-bit to construct a secure many-bit encryption scheme. The same construction fails, howe...
Steven Myers, Abhi Shelat
TCC
2009
Springer
116views Cryptology» more  TCC 2009»
14 years 5 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti