Standard security does not imply security against selective-opening

58Citations
Citations of this article
46Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We show that no commitment scheme that is hiding and binding according to the standard definition is semantically-secure under selective opening attack (SOA), resolving a long-standing and fundamental open question about the power of SOAs. We also obtain the first examples of IND-CPA encryption schemes that are not secure under SOA, both for sender corruptions where encryption coins are revealed and receiver corruptions where decryption keys are revealed. These results assume only the existence of collision-resistant hash functions. © 2012 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Bellare, M., Dowsley, R., Waters, B., & Yilek, S. (2012). Standard security does not imply security against selective-opening. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7237 LNCS, pp. 645–662). https://doi.org/10.1007/978-3-642-29011-4_38

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free