Crypto 3
Crypto 3
A Computational Approach
1. Security is only preserved against efficient adversaries 2. Adversaries can potentially succeed with some very small probability
(small enough so that we are not concerned that it will ever really happen)
A concrete approach
.
5
10
280 .
11
12
Efficient Algorithms
13
Efficient Algorithms
Generating randomness
There are a number of ways random bits are obtained in practice. One solution is to use a hardware random number generator that generates random bitstreams based on certain physical phenomena like thermal/electrical noise or radioactive decay. Another possibility is to use software random number generators which generate random bitstreams based on unpredictable behavior such as the time between key-strokes, movement of the mouse, hard disk access times, and so on.
14
Efficient Algorithms
Generating randomness
Some modern operating systems provide functions of this sort. Note that, in either of these cases, the underlying unpredictable event is unlikely to directly yield uniformly-distributed bits, and so further processing of the initial bitstream is needed. Techniques for doing this are complex and poorly understood.
15
Efficient Algorithms
Generating randomness
One must careful in how random bits are chosen, and the use of badly designed or inappropriate random number generators can often leave a good cryptosystem vulnerable to attack. Particular care must be taken to use a random number generator that is designed for cryptographic use, rather than a general-purpose random number generator which may be fine for some applications but not cryptographic ones
16
Negligible Success
17
Negligible Success
18
Proofs by Reduction
Strategy
1.
2.
Assume that some low-level problem is hard to solve. Then prove that the construction in question is secure given this assumption.
19
Proofs by Reduction
The proof that a given construction is secure as long as some underlying problem is hard generally proceeds by presenting an explicit reduction showing how to convert any efficient adversary A that succeeds in breaking the construction with non-negligible probability into an efficient algorithm A succeeds in solving the problem that was assumed to be hard.
20
Proofs by Reduction
21
Proofs by Reduction
Instance of
Solution to x
Break
22
()
23
24
25
26
27
Theorem
Let (Gen,Enc,Dec) be a private-key encryption scheme that has indistinguishable encryptions in the presence of an eavesdropper. Then PPT adversaries, , a negligible function negl:
Pr,
1 , ()
1 + negl , 2
where is chosen randomly from *0,1+ , and the probability are taken over the random coins of , the choice of and and any random coins used in the encryption process.
28
Proof of Theorem
We shall reduce the indistinguishability of the encryptions of the messages to the indistinguishability of the bits of encrypted messages in the presence of an eavesdropper.
29
30
Suppose A succeeds with advantage in distinguishing the i-th bit of encrypted messages
Proof, in detail
Let the advantage of be = Pr (Enc =
1 2
. = 1=1 =
1 = 0 + 1 2 =
1 2
= Pr,( ) =
+ ()
Semantic Security
Theorem. Let (Gen,Enc,Dec) be a private-key encryption
scheme that has indistinguishable encryptions in the presence of an eavesdropper. Then,
PPT adversary , PPT algorithm such that,
polynomial-time computable functions and sampleable sets there is a negligible function negl such that:
| Pr, 1 ,
= - Pr 1 = |
1 2
+ negl ,
where is chosen randomly from *0,1+ , and the probabilities are the choices of , , the random coins of , and the encryption process. 33
where is chosen according to the distribution , and the probabilities are taken over the choices of , , the random coins of , and the encryption process.
34
35