Show simple item record

dc.contributor.authorGoldwasser, Shafrira
dc.contributor.authorKlein, Saleet
dc.contributor.authorWichs, Daniel
dc.date.accessioned2020-12-23T15:52:13Z
dc.date.available2020-12-23T15:52:13Z
dc.date.issued2017-11
dc.identifier.isbn9783319704999
dc.identifier.isbn9783319705002
dc.identifier.issn0302-9743
dc.identifier.issn1611-3349
dc.identifier.urihttps://hdl.handle.net/1721.1/128908
dc.descriptionPart of the Lecture Notes in Computer Science book series (LNCS, volume 10677).en_US
dc.description.abstractWe introduce two new cryptographic notions in the realm of public and symmetric key encryption. Encryption with invisible edits is an encryption scheme with two tiers of users: “privileged” and “unprivileged”. Privileged users know a key pair (pke, ske) and “unprivileged” users know a key pair (pk, sk) which is associated with an underlying edit e to be applied to messages encrypted. When an unprivileged user attempts to decrypt a ciphertext generated by a privileged user of an underlying plaintext m, it will be decrypted to an edited m' = Edit(m,e). Here, Edit is a supported edit function and e is a description of the particular edit. A user shouldn’t be able to tell whether he’s an unprivileged or a privileged user.An encryption with deniable edits is an encryption scheme which allows a user who owns a ciphertext c encrypting a large corpus of data m under a secret key sk, to generate an alternative but legitimate looking secret key skc,e that decrypts c to an “edited” version of the data m'= Edit(m,e). This generalizes classical receiver deniable encryption, which is a special case of deniable edits where the edit function completely replaces the original data. The new flexibility allows to design solutions with much smaller key sizes than required in classical receiver deniable encryption allowing the key size to only scale with the description size of the edit e which can be much smaller than the plaintext data m. We construct encryption schemes with deniable and invisible edits for any polynomial-time computable edit function under minimal assumptions: in the public-key setting we require the existence of standard public-key encryption and in the symmetric-key setting require the existence of one-way functions. The solutions to both problems use common ideas, however there is a significant conceptual difference between deniable edits and invisible edits. Whereas encryption with deniable edits enables a user to modify the meaning of a single ciphertext in hindsight, the goal of encryption with invisible edits is to enable ongoing modifications of multiple ciphertexts.en_US
dc.description.sponsorshipNSF (Grant MACS - CNS-1413920)en_US
dc.description.sponsorshipDARPA (Grant IBM - W911NF-15-C-0236)en_US
dc.language.isoen
dc.publisherSpringer International Publishingen_US
dc.relation.isversionofhttp://dx.doi.org/10.1007/978-3-319-70500-2_11en_US
dc.rightsCreative Commons Attribution-Noncommercial-Share Alikeen_US
dc.rights.urihttp://creativecommons.org/licenses/by-nc-sa/4.0/en_US
dc.sourceOther repositoryen_US
dc.titleThe Edited Truthen_US
dc.typeBooken_US
dc.identifier.citationGoldwasser, Shafi et al. "The Edited Truth." Theory of Cryptography Conference, Lecture Notes in Computer Science, 10677, Springer, 2017, 305-340. © 2017 International Association for Cryptologic Researchen_US
dc.contributor.departmentMassachusetts Institute of Technology. Department of Electrical Engineering and Computer Scienceen_US
dc.contributor.departmentMassachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratoryen_US
dc.relation.journalLecture Notes in Computer Scienceen_US
dc.eprint.versionAuthor's final manuscripten_US
dc.type.urihttp://purl.org/eprint/type/ConferencePaperen_US
eprint.statushttp://purl.org/eprint/status/NonPeerRevieweden_US
dc.date.updated2019-05-29T16:09:13Z
dspace.date.submission2019-05-29T16:09:14Z
mit.metadata.statusComplete


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record