Paper 2020/174

On Selective-Opening Security of Deterministic Primitives

Mohammad Zaheri and Adam O'Neill

Abstract

Classically, selective-opening attack (SOA) has been studied for randomized primitives, like randomized encryption schemes and commitments. The study of SOA for deterministic primitives, which presents some unique challenges, was initiated by Bellare et al. (PKC 2015), who showed negative results. Subsequently, Hoang et al. (ASIACRYPT 2016) showed positive results in the non-programmable random oracle model. Here we show the first positive results for SOA security of deterministic primitives in the standard (RO devoid) model. Our results are: \begin{itemize} \item Any $2t$-wise independent hash function is SOA secure for an unbounded number of ``$t$-correlated'' messages, meaning any group of up to $t$ messages are arbitrarily correlated. \item An analogous result for deterministic encryption, from close variant of a NPROM scheme proposed by Hoang et al. \item We connect the one-more-RSA problem of Bellare et al. (J.~Cryptology 2003) to this context and demonstrate this problem is hard under the $\Phi$-Hiding Assumption with large enough encryption exponent. \end{itemize} Our results indicate that SOA for deterministic primitives in the standard model is more tractable than prior work would indicate.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Selective Opening SecurityOne-More RSARandomness ExtractorDeterministic Public-Key EncryptionInformation Theoretic Setting
Contact author(s)
mz394 @ georgetown edu
History
2020-02-14: received
Short URL
https://ia.cr/2020/174
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/174,
      author = {Mohammad Zaheri and Adam O'Neill},
      title = {On Selective-Opening Security of Deterministic Primitives},
      howpublished = {Cryptology ePrint Archive, Paper 2020/174},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/174}},
      url = {https://eprint.iacr.org/2020/174}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.