Insight of the protection for data security under selective opening attacks

Z Huang, S Liu, X Mao, K Chen, J Li - Information Sciences, 2017 - Elsevier
Data security and privacy protection issues are the primary restraints for adoption of cloud
computing. Selective opening security (SOA security) focuses on such a scenario of cloud …

Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security

B Hemenway, B Libert, R Ostrovsky… - Advances in Cryptology …, 2011 - Springer
Lossy encryption was originally studied as a means of achieving efficient and composable
oblivious transfer. Bellare, Hofheinz and Yilek showed that lossy encryption is also selective …

Identity-based encryption secure against selective opening attack

M Bellare, B Waters, S Yilek - Theory of Cryptography: 8th Theory of …, 2011 - Springer
We present the first IBE schemes that are proven secure against selective opening attack
(SOA). This means that if an adversary, given a vector of ciphertexts, adaptively corrupts …

All-but-many lossy trapdoor functions

D Hofheinz - Annual International Conference on the Theory and …, 2012 - Springer
We put forward a generalization of lossy trapdoor functions (LTFs). Namely, all-but-many
lossy trapdoor functions (ABM-LTFs) are LTFs that are parametrized with tags. Each tag can …

Standard security does not imply security against selective-opening

M Bellare, R Dowsley, B Waters, S Yilek - Advances in Cryptology …, 2012 - Springer
We show that no commitment scheme that is hiding and binding according to the standard
definition is semantically-secure under selective opening attack (SOA), resolving a long …

Critical perspectives on provable security: Fifteen years of" another look" papers

N Koblitz, A Menezes - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Contents Page 1 CRITICAL PERSPECTIVES ON PROVABLE SECURITY: FIFTEEN YEARS OF
“ANOTHER LOOK” PAPERS NEAL KOBLITZ AND ALFRED MENEZES Abstract. We give an …

All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE

B Libert, A Sakzad, D Stehlé, R Steinfeld - Annual International Cryptology …, 2017 - Springer
Selective opening (SO) security refers to adversaries that receive a number of ciphertexts
and, after having corrupted a subset of the senders (thus obtaining the plaintexts and the …

Standard security does not imply indistinguishability under selective opening

D Hofheinz, V Rao, D Wichs - … 14th International Conference, TCC 2016-B …, 2016 - Springer
In a selective opening attack (SOA) on an encryption scheme, the adversary is given a
collection of ciphertexts and she selectively chooses to see some subset of them “opened” …

On definitions of selective opening security

F Böhl, D Hofheinz, D Kraschewski - … on Practice and Theory in Public Key …, 2012 - Springer
Assume that an adversary observes many ciphertexts, and may then ask for openings, ie the
plaintext and the randomness used for encryption, of some of them. Do the unopened …

Semantically-secure functional encryption: Possibility results, impossibility results and the quest for a general definition

M Bellare, A O'Neill - International Conference on Cryptology and Network …, 2013 - Springer
This paper explains that SS1-secure functional encryption (FE) as defined by Boneh, Sahai
and Waters implicitly incorporates security under key-revealing selective opening attacks …