【24h】

Selective Opening Security for Receivers

机译:选择性打开接收器的安全性

获取原文

摘要

In a selective opening (SO) attack an adversary breaks into a subset of honestly created ciphertexts and tries to learn information on the plaintexts of some untouched (but potentially related) ciphertexts. Contrary to intuition, standard security notions do not always imply security against this type of adversary, making SO security an important standalone goal. In this paper we study receiver security, where the attacker is allowed to obtain the decryption keys corresponding to some of the ciphertexts. First we study the relation between two existing security definitions, one based on simulation and the other based on indistinguishability, and show that the former is strictly stronger. We continue with feasibility results for both notions which we show can be achieved from (variants of) non-committing encryption schemes. In particular, we show that indistinguishability-based SO security can be achieved from a tweaked variant of non-committing encryption which, in turn, can be instantiated from a variety of basic, well-established, assumptions. We conclude our study by showing that SO security is however strictly weaker than all variants of non-committing encryption that we consider, leaving potentially more efficient constructions as an interesting open problem.
机译:在一个选择性开放(SO)攻击中,对手将诚实地创建的密文的子集中作分为诚实创建的密文,并试图了解一些未受调查(但潜在相关的)密文的明文的信息。与直觉相反,标准安全概念并不总是意味着对这种类型的对手安全,使安全成为一个重要的独立目标。在本文中,我们研究了接收器安全性,其中允许攻击者获得对应于某些密文的解密密钥。首先,我们研究了两个现有的安全定义之间的关系,一个基于模拟和基于欺诈性,并表明前者严格更强大。我们继续为我们展示的两个概念继续进行可行性结果,这些概念可以通过非提交加密方案的(变体)实现。特别是,我们表明,可以从非提交加密的调整变体实现基于无法区分的安全性,这反过来可以从各种基本,良好的,假设中实例化。我们通过表明,我们的研究表明,安全性严格弱于我们考虑的非承诺加密的所有变体,将可能更有效的结构作为一个有趣的公开问题。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号