The attack is named “selective opening attack”. We study how to achieve full-fledged chosen-ciphertext security in selective opening setting directly from the ...
We study how to achieve full-fledged chosen-ciphertext security in selective open- ing setting directly from the DDH assumption. Our construction is free of ...
The attack is named "selective opening attack". We study how to achieve full-fledged chosen-ciphertext security in selective opening setting directly from the ...
People also ask
What is the chosen ciphertext attack based on?
What is the difference between ciphertext only and chosen ciphertext?
Oct 22, 2024 · Chosen-ciphertext security has been well-accepted as a standard security notion for public-key encryption. But in a multi-user surrounding, ...
We provide (indistinguishability and simulation-based) definitions of adaptive chosen-ciphertext security (CCA2) in the selective opening setting and describe ...
Nov 26, 2019 · Secondly, we propose an efficient and concrete construction of SIM-RSO-CCA secure PKE based on the decisional Diffie-Hellman (DDH) assumption.
In this work, we focus on chosen-plaintext (CPA) security. One interesting open problem is to extend our techniques to the chosen-ciphertext (CCA) set- ting to ...
The schemes are without random oracles, proven secure under standard assumptions (DDH, Paillier's DCR,. QR, lattices), and even efficient. We are able to ...
This work provides the first public key encryption schemes secure against sender corruptions in this setting, and is able to meet both an ...
We propose four public-key encryption schemes with tight simulation-based selective-opening security against chosen-ciphertext at- tacks (SIM-SO-CCA) in the ...