Bellare, Boldyreva, and O’Neill (CRYPTO ’07) initiated the study of deterministic public-key encryption as an alternative in scenarios where randomized encryption has inherent drawbacks. The resulting line of research has so far guaranteed security only for adversarially-chosen plaintext distributions that are independent of the public key used by the scheme. In most scenarios, however, it is typically not realistic to assume that adversaries do not take the public key into account when attacking a scheme. We show that it is possible to guarantee meaningful security even for plaintext distributions that depend on the public key. We extend the previously proposed notions of security, allowing adversaries to adaptively choose plaintext distri...
Abstract. Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving...
Deterministic public key encryption (D-PKE) provides an alternative to randomized public key encrypt...
Imagine many small devices send data to a single receiver, encrypted using the receiver's public key...
Bellare, Boldyreva, and O\u27Neill (CRYPTO \u2707) initiated the study of deterministic public-key e...
The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO ’07), who p...
Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In pr...
Public-key encryption (PKE) is a central tool for protecting the privacy of digital information. To ...
Motivated by applications in large storage systems, we initiate the study of incremental determinist...
Several well-known public key encryption schemes, including those of Alekhnovich (FOCS 2003), Regev ...
We consider the situation for public-key encryption that the adversary knows the randomness which wa...
Abstract. Indistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now consid-ered ...
We introduce and study a new notion of \emph{enhanced chosen-ciphertext security} (ECCA) for public-...
It is a well known fact that encryption schemes can not hide a plaintext length when it is unbounded...
International audienceIndistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now ...
This paper presents three curious findings about deterministic public-key encryption (D-PKE) that fu...
Abstract. Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving...
Deterministic public key encryption (D-PKE) provides an alternative to randomized public key encrypt...
Imagine many small devices send data to a single receiver, encrypted using the receiver's public key...
Bellare, Boldyreva, and O\u27Neill (CRYPTO \u2707) initiated the study of deterministic public-key e...
The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO ’07), who p...
Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In pr...
Public-key encryption (PKE) is a central tool for protecting the privacy of digital information. To ...
Motivated by applications in large storage systems, we initiate the study of incremental determinist...
Several well-known public key encryption schemes, including those of Alekhnovich (FOCS 2003), Regev ...
We consider the situation for public-key encryption that the adversary knows the randomness which wa...
Abstract. Indistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now consid-ered ...
We introduce and study a new notion of \emph{enhanced chosen-ciphertext security} (ECCA) for public-...
It is a well known fact that encryption schemes can not hide a plaintext length when it is unbounded...
International audienceIndistinguishability under adaptive chosen-ciphertext attack (IND-CCA) is now ...
This paper presents three curious findings about deterministic public-key encryption (D-PKE) that fu...
Abstract. Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving...
Deterministic public key encryption (D-PKE) provides an alternative to randomized public key encrypt...
Imagine many small devices send data to a single receiver, encrypted using the receiver's public key...