Standard security does not imply security against selective-opening

  • Authors:
  • Mihir Bellare;Rafael Dowsley;Brent Waters;Scott Yilek

  • Affiliations:
  • Department of Computer Science & Engineering, University of California, San Diego;Department of Computer Science & Engineering, University of California, San Diego;Department of Computer Science, University of Texas at Austin;Department of Computer and Information Sciences, University of St. Thomas

  • Venue:
  • EUROCRYPT'12 Proceedings of the 31st Annual international conference on Theory and Applications of Cryptographic Techniques
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

We show that no commitment scheme that is hiding and binding according to the standard definition is semantically-secure under selective opening attack (SOA), resolving a long-standing and fundamental open question about the power of SOAs. We also obtain the first examples of IND-CPA encryption schemes that are not secure under SOA, both for sender corruptions where encryption coins are revealed and receiver corruptions where decryption keys are revealed. These results assume only the existence of collision-resistant hash functions.