Paper 2016/868

Selective-Opening Security in the Presence of Randomness Failures

Viet Tung Hoang, Jonathan Katz, Adam O’Neill, and Mohammad Zaheri

Abstract

We initiate the study of public-key encryption (PKE) secure against selective-opening attacks (SOA) in the presence of randomness failures, i.e., when the sender may (inadvertently) use low-quality randomness. In the SOA setting, an adversary can adaptively corrupt senders; this notion is natural to consider in tandem with randomness failures since an adversary may target senders by multiple means. Concretely, we first treat SOA security of nonce-based PKE. After formulating an appropriate definition of SOA- secure nonce-based PKE,we provide efficient constructions in the non-programmable random-oracle model, based on lossy trapdoor functions. We then lift our notion of security to the setting of "hedged" PKE, which ensures security as long as the sender's seed, message, and nonce jointly have high entropy. This unifies the notions and strengthens the protection that nonce-based PKE provides against randomness failures even in the non-SOA setting.We lift our definitions and constructions of SOA-secure nonce-based PKE to the hedged setting as well.

Metadata
Available format(s)
PDF
Publication info
A minor revision of an IACR publication in ASIACRYPT 2016
Keywords
selective-opening securitydeterministic encryptionnonce-based PKE
Contact author(s)
mz394 @ georgetown edu
History
2016-09-10: received
Short URL
https://ia.cr/2016/868
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/868,
      author = {Viet Tung Hoang and Jonathan Katz and Adam O’Neill and Mohammad Zaheri},
      title = {Selective-Opening Security in the Presence of Randomness Failures},
      howpublished = {Cryptology ePrint Archive, Paper 2016/868},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/868}},
      url = {https://eprint.iacr.org/2016/868}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.