Insecurity Against Selective-Opening Attacks: Some Key Ideas Selected Paper: Standard Security Does Not Imply Security Against Selective Opening by Bellare, Dowsley, Waters, and Yilek

نویسنده

  • James Mouradian
چکیده

Many of the standard notions of security we have examined quarter with respect to two-party communication may fail to capture notions of security in unusual settings. One such setting, not unrealistic in multi-party protocols, is the setting in which a receiver receives n individual messages from n distinct senders, all of which are encrypted and committed to their values. At some point, the receiver may pick a subset of the messages to be opened, e.g., have their contents decrypted and verified, before the protocol continues. An adversary may perform what is known as a selectiveopening attack (SOA) to corrupt this subset of messages, obtaining both the messages it contains and the random parameters (hereafeter referred to as coins) used to encrypt the messages. The authors demonstrate that an adversary who obtains both the messages and coins is able to, with high advantage, produce an output which it would not be able to replicate without receiving the coins. Concisely phrased, standard security does not imply security against selective-opening. Security against selective-opening attacks can be misleadingly thought of in terms of the following question: “If an adversary obtains the plaintexts and coins of some subset of messages, are the remaining messages still secure?” In the attack presented, the adversary does not satisfy a relation that explicitly reveals information about the un-opened messages; however, the adversary is still able to accomplish something it was unable to without accessing the coins. This highlights the strength of SOA-secure schemes that the authors provided after writing this paper, presented in class by Robert. A wide variety of encryption schemes leak the coins used for encryption. The authors provide an ElGammal-based example. Other examples include using RSA with OAEP, or CBC-mode with a prepended IV. The commonality of such schemes highlights the reality of SOA-insecurity, and the necessity for the authors’ SOA-secure schemes.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Standard versus Selective Opening Security: Separation and Equivalence Results

Suppose many messages are encrypted using a public-key encryption scheme. Imagine an adversary that may adaptively ask for openings of some of the ciphertexts. Selective opening (SO) security requires that the unopened ciphertexts remain secure, in the sense that this adversary cannot derive any nontrivial information about the messages in the unopened ciphertexts. Surprisingly, the question wh...

متن کامل

Identity-Based Encryption Secure against Selective Opening Attack

We present the first Identity-Based Encryption (IBE) schemes that are proven secure against selective opening attack (SOA). This means that if an adversary, given a vector of ciphertexts, adaptively corrupts some fraction of the senders, exposing not only their messages but also their coins, the privacy of the unopened messages is guaranteed. Achieving security against such attacks is well-know...

متن کامل

Standard Security Does Not Imply Security against Selective-Opening

We show that no commitment scheme that is hiding and binding according to the standard definitionis semantically-secure under selective opening attack (SOA), resolving a long-standing and fundamentalopen question about the power of SOAs. We also obtain the first examples of IND-CPA encryptionschemes that are not secure under SOA, both for sender corruptions where encryption coins ar...

متن کامل

Identity-Based Encryption Secure against Selective Opening Chosen-Ciphertext Attack

Security against selective opening attack (SOA) requires that in a multi-user setting, even if an adversary has access to all ciphertexts from users, and adaptively corrupts some fraction of the users by exposing not only their messages but also the random coins, the remaining unopened messages retain their privacy. Recently, Bellare, Waters and Yilek considered SOA-security in the identity-bas...

متن کامل

Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security

Lossy encryption was originally studied as a means of achieving efficient and composable oblivious transfer. Bellare, Hofheinz and Yilek showed that lossy encryption is also selective opening secure. We present new and general constructions of lossy encryption schemes and of cryptosystems secure against selective opening adversaries. We show that every re-randomizable encryption scheme gives ri...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2012