搜索结果: 1-15 共查到“军事学 selective opening”相关记录24条 . 查询时间(0.046 秒)
Simulation-based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions
public key encryption receiver selective opening security chosen ciphertext security
2018/11/12
In the situation where there are one sender and multiple receivers, a receiver selective opening (RSO) attack for a public key encryption (PKE) scheme considers adversaries that can corrupt some of th...
Simulation-Based Selective Opening Security for Receivers under Chosen-Ciphertext Attacks
simulation-based security selective opening security for receivers chosen-ciphertext attacks
2018/8/21
Security against selective opening attack (SOA) for receivers requires that in a multi-user setting, even if an adversary has access to all ciphertexts, and adaptively corrupts some fraction of the us...
Key Dependent Message Security and Receiver Selective Opening Security for Identity-Based Encryption
Identity-based encryption Key dependent message security Receiver selective opening security
2017/10/10
We construct two identity-based encryption (IBE) schemes. The first one is IBE satisfying key dependent message (KDM) security for user secret keys. The second one is IBE satisfying simulation-based r...
All-But-Many Lossy Trapdoor Functions and Selective Opening Chosen-Ciphertext Security from LWE
LWE lossy trapdoor functions chosen-ciphertext security
2017/9/14
Selective opening (SO) security refers to adversaries that receive a number of ciphertexts and, after having corrupted a subset of the senders (thus obtaining the plaintexts and the senders' random co...
Selective Opening Security from Simulatable Data Encapsulation
selective opening hybrid encryption mode of operation
2016/12/10
The confidentiality notion of security against selective opening attacks considers adversaries
that obtain challenge ciphertexts and are allowed to adaptively open them, thereby revealing
the encryp...
Selective-Opening Security in the Presence of Randomness Failures
selective-opening security deterministic encryption nonce-based PKE
2016/12/9
We initiate the study of public-key encryption (PKE) secure against selective-opening attacks (SOA) in
the presence of randomness failures, i.e., when the sender may (inadvertently) use low-quality r...
Constructions Secure against Receiver Selective Opening and Chosen Ciphertext Attacks
receiver selective opening chosen ciphertext security hash proof system
2016/12/7
We present a general construction of RSO security against chosen ciphertext attacks (RSO-CCA) by combining any RSO secure scheme against chosen plaintext attacks (RSO-CPA) with any regular CCA secure ...
On the Selective Opening Security of Practical Public-Key Encryption Schemes
public key encryption selective opening security SIM-SO-CCA
2016/4/6
We show that two well-known and widely employed public-key encryption schemes – RSA Optimal
Asymmetric Encryption Padding (RSA-OAEP) and Diffie-Hellman Integrated Encryption Scheme
(DHIES), instanti...
Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts
Public-key encryption selective-opening security lossy encryption
2016/2/24
In a selective-opening (SO) attack on an encryption scheme, an adversary A gets a number of ciphertexts (with possibly related plain- texts), and can then adaptively select a subset of those ciphertex...
Simulation-based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms
public-key cryptography selective opening
2016/1/5
We study simulation-based, selective opening security against chosen-ciphertext attacks (SIM-SO-CCA security) for public key encryption (PKE). In a selective opening, chosen-ciphertext attack (SO-CCA)...
Identity-Based Encryption Secure Against Selective Opening Chosen-Ciphertext Attack
identity-based encryption chosen ciphertext security selective opening security
2015/12/31
Security against selective opening attack (SOA) requires that in a multi-user setting, even
if an adversary has access to all ciphertexts from users, and adaptively corrupts some fraction of the
use...
Non-malleability under Selective Opening Attacks: Implication and Separation
public-key encryption, non-malleability, selective opening attack
2015/12/31
We formalize the security notions of non-malleability under selective opening attacks
(NM-SO security) in two approaches: the indistinguishability-based approach and the simulationbased
approach. We...
Standard Security Does Not Imply Indistinguishability Under Selective Opening
selective opening attack encryption scheme
2015/12/24
In a selective opening attack (SOA) on an encryption scheme, the adversary is given a collection of
ciphertexts and selectively chooses to see some subset of them \opened", meaning that the messages ...
Standard Security Does Imply Security Against Selective Opening for Markov Distributions
Public-key encryption selective opening security Markov
2015/12/23
About three decades ago it was realized that implementing private channels between parties
which can be adaptively corrupted requires an encryption scheme that is secure against selective
opening at...
Selective Opening Security for Receivers
Selective Opening Attacks Encryption Schemes Non-Committing Encryption
2015/12/23
In a selective opening (SO) attack an adversary breaks into a subset of honestly created ciphertexts
and tries to learn information on the plaintexts of some untouched (but potentially related) ciphe...