For many cryptographic primitives, it is relatively easy to achieve selective security (where the adversary commits a-priori to some of the choices to be made later in the attack) but appears difficult to achieve the more natural notion of adaptive security (where the adversary can make all choices on the go as the attack progresses). A series of several recent works shows how to cleverly achieve adaptive security in several such scenarios including generalized selective decryption (Panjwani, TCC ’07 and Fuchsbauer et al., CRYPTO ’15), constrained PRFs (Fuchsbauer et al., ASIACRYPT ’14), and Yao garbled circuits (Jafargholi and Wichs, TCC ’16b). Although the above works expressed vague intuition that they share a common technique, the conne...
We provide a new definitional framework capturing the multi-user security of encryption schemes and ...
International audienceA proxy re-encryption (PRE) scheme is a public-key encryption scheme that allo...
Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary who can cor...
For many cryptographic primitives, it is relatively easy to achieve selective security (where the ad...
Many security definitions come in two flavors: a stronger “adaptive” flavor, where the adversary can...
Yao’s garbling scheme is one of the most fundamental cryptographic constructions. Lindell and Pinkas...
Generalized Selective Decryption (GSD), introduced by Panjwani [TCC’07], is a game for a symmetric e...
The security of cryptographic primitives and protocols against adversaries that are allowed to make ...
The security of cryptographic primitives and protocols against adversaries that are allowed to make ...
International audienceLossy encryption was originally studied as a means of achieving efficient and ...
Adaptive security is a strong security notion that captures additional security threats that are not...
We present several new and fairly practical public-key encryption schemes and prove them secure agai...
A private puncturable pseudorandom function (PRF) enables one to create a constrained version of a P...
International audienceSelective opening (SO) security refers to adversaries that receive a number of...
We revisit the concept of non-malleable secret sharing (Goyal and Kumar, STOC 2018) in the computati...
We provide a new definitional framework capturing the multi-user security of encryption schemes and ...
International audienceA proxy re-encryption (PRE) scheme is a public-key encryption scheme that allo...
Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary who can cor...
For many cryptographic primitives, it is relatively easy to achieve selective security (where the ad...
Many security definitions come in two flavors: a stronger “adaptive” flavor, where the adversary can...
Yao’s garbling scheme is one of the most fundamental cryptographic constructions. Lindell and Pinkas...
Generalized Selective Decryption (GSD), introduced by Panjwani [TCC’07], is a game for a symmetric e...
The security of cryptographic primitives and protocols against adversaries that are allowed to make ...
The security of cryptographic primitives and protocols against adversaries that are allowed to make ...
International audienceLossy encryption was originally studied as a means of achieving efficient and ...
Adaptive security is a strong security notion that captures additional security threats that are not...
We present several new and fairly practical public-key encryption schemes and prove them secure agai...
A private puncturable pseudorandom function (PRF) enables one to create a constrained version of a P...
International audienceSelective opening (SO) security refers to adversaries that receive a number of...
We revisit the concept of non-malleable secret sharing (Goyal and Kumar, STOC 2018) in the computati...
We provide a new definitional framework capturing the multi-user security of encryption schemes and ...
International audienceA proxy re-encryption (PRE) scheme is a public-key encryption scheme that allo...
Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary who can cor...