Score:0

Private key encryption that is not CPA secure

br flag

I've been learning about different types of encryption schemes in class and I was wondering if it's possible to create a private-key encryption scheme that is multi-message secure but is NOT CPA-secure?

It seems that CPA security implies multi-message CPA security, but what about the other way? For example if given a private key multi-message secure scheme what changes would need to be made to ensure it's not CPA secure?

kelalaka avatar
in flag
Doesn't multi-message security include CPA security?
fgrieu avatar
ng flag
It would help (at least me) if you give the definition of "multi-message secure" that you assume. While the definition of CPA-secure is standard enough, it could help (you) to also write it, if only to see the difference. These kind of things are mostly about properly grasping definitions.
kelalaka avatar
in flag
See the bottom page 70 of Lindell&Katz book edition 3. The implication is clear!
Maarten Bodewes avatar
in flag
Ah, that explains the remark about private key encryption instead of symmetric encryption, as that book mess up the definition of secret and private keys.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.