2010
DOI: 10.1007/978-3-642-13190-5_22
|View full text |Cite
|
Sign up to set email alerts
|

Bounded Key-Dependent Message Security

Abstract: Abstract. We construct the first public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of arbitrary efficient functions of the secret key. Specifically, under either the DDH or LWE assumption, and for arbitrary but fixed polynomials L and N , we obtain a public-key encryption scheme that resists key-dependent message (KDM) attacks for up to N (k) public keys and functions of circuit size up to L(k), where k denot… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
112
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 107 publications
(113 citation statements)
references
References 28 publications
(64 reference statements)
1
112
0
Order By: Relevance
“…Specifically, our construction is based on (i) a two-move semi-honest oblivious transfer (OT) protocol with receiver adaptive security, in combination with (ii) a projective garbling scheme leaking only the circuit size [Yao86,BHR12], and (iii) multiple-message, receiver-non-committing public-key encryption (which is a stronger version of single-message receiver-non-committing encryption introduced in [JL00]). Next, we first recall the high-level idea of [Gen09b,GHV10,BHHI10], and then explain how to upgrade the building blocks to achieve our goal.…”
Section: Feasibility Resultsmentioning
confidence: 99%
“…Specifically, our construction is based on (i) a two-move semi-honest oblivious transfer (OT) protocol with receiver adaptive security, in combination with (ii) a projective garbling scheme leaking only the circuit size [Yao86,BHR12], and (iii) multiple-message, receiver-non-committing public-key encryption (which is a stronger version of single-message receiver-non-committing encryption introduced in [JL00]). Next, we first recall the high-level idea of [Gen09b,GHV10,BHHI10], and then explain how to upgrade the building blocks to achieve our goal.…”
Section: Feasibility Resultsmentioning
confidence: 99%
“…In fact, this gap can be further expanded as follows. First, we can achieve length-dependent KDM security [10], which means that the target family G can be taken to be the family of all polynomial-size circuits whose size grows with their input and output lengths via a fixed polynomial rate (e.g., the circuit size is quadratic in the input and output lengths). This family is very powerful and it was shown to be rich enough for most known applications of KDM security [10] 2 .…”
Section: Our Resultsmentioning
confidence: 99%
“…(These details required some effort in previous works. See the appendices in [14,10,13].) This, together with the simple proof of our main theorem, allows to simplify the proofs of [10,13] for the existence of lengthdependent KDM secure encryption scheme under the Decisional Diffie-Hellman (DDH) assumption [12], the Learning With Errors assumptions (LWE) [5], and the Quadratic Residuosity (QR) assumption [13].…”
Section: Our Resultsmentioning
confidence: 99%
See 2 more Smart Citations