Abstract
We show that no commitment scheme that is hiding and binding according to the standard definition is semantically-secure under selective opening attack (SOA), resolving a long-standing and fundamental open question about the power of SOAs. We also obtain the first examples of IND-CPA encryption schemes that are not secure under SOA, both for sender corruptions where encryption coins are revealed and receiver corruptions where decryption keys are revealed. These results assume only the existence of collision-resistant hash functions.
Original language | English |
---|---|
Title of host publication | Advances in Cryptology, EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings |
Editors | David Pointcheval, Thomas Johansson |
Place of Publication | Cambridge UK |
Publisher | Springer |
Pages | 645-662 |
Number of pages | 18 |
Volume | 7237 |
ISBN (Print) | 9783642290107 |
DOIs | |
Publication status | Published - 2012 |
Externally published | Yes |
Event | International Conference on the Theory and Application of Cryptographic Techniques 2012 - Cambridge, United Kingdom Duration: 15 Apr 2012 → 19 Apr 2012 Conference number: 31st https://link.springer.com/book/10.1007/978-3-642-29011-4 (Proceedings) |
Publication series
Name | Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) |
---|---|
Volume | 7237 LNCS |
ISSN (Print) | 0302-9743 |
ISSN (Electronic) | 1611-3349 |
Conference
Conference | International Conference on the Theory and Application of Cryptographic Techniques 2012 |
---|---|
Abbreviated title | EuroCrypt 2012 |
Country/Territory | United Kingdom |
City | Cambridge |
Period | 15/04/12 → 19/04/12 |
Internet address |
|