International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

SoK: Public Key Encryption with Openings

Authors:
Carlo Brunetta , Simula UiB
Hans Heum , NTNU - Norwegian University of Science and Technology
Martijn Stam , Simula UiB
Download:
Search ePrint
Search Google
Presentation: Slides
Conference: PKC 2024
Abstract: When modelling how public key encryption can enable secure communication, we should acknowledge that secret information, such as private keys or the encryption’s randomness, could become compromised. Intuitively, one would expect unrelated communication to remain secure, yet formalizing this intuition has proven challenging. Several security notions have appeared that aim to capture said scenario, ranging from the multi-user setting with corruptions, via selective opening attacks (SOA), to non-committing encryption (NCE). Remarkably, how the different approaches compare has not yet been systematically explored. We provide a novel framework that maps each approach to an underlying philosophy of confidentiality: indistinguishability versus simulatability based, each with an a priori versus an a posteriori variant, leading to four distinct philosophies. In the absence of corruptions, these notions are largely equivalent; yet, in the presence of corruptions, they fall into a hierarchy of relative strengths, from IND-CPA and IND-CCA at the bottom, via indistinguishability SOA and simulatability SOA, to NCE at the top. We provide a concrete treatment for the four notions, discuss subtleties in their definitions and asymptotic interpretations and identify limitations of each. Furthermore, we re-cast the main implications of the hierarchy in a concrete security framework, summarize and contextualize other known relations, identify open problems, and close a few gaps.
BibTeX
@inproceedings{pkc-2024-33751,
  title={SoK: Public Key Encryption with Openings},
  publisher={Springer-Verlag},
  author={Carlo Brunetta and Hans Heum and Martijn Stam},
  year=2024
}