toplogo
Zaloguj się

Efficient Encryption Protocol in the General Bounded Storage Model


Główne pojęcia
The protocol proposed by Maurer in the bounded storage model provides absolute semantic security, where the adversary can access all bits of the random string and store the output of any Boolean function on the string.
Streszczenie
The paper presents a new proof for the security of the encryption protocol proposed by Maurer in the general bounded storage model. The key highlights are: In the bounded storage model, the adversary is computationally unbounded but has bounded storage capacity. The protocol uses a publicly available random string whose length is larger than the adversary's storage capacity to provide information-theoretic secrecy. The authors prove that the protocol is absolutely semantically secure in the general bounded storage model, where the adversary can access all bits of the random string and store the output of any Boolean function on the string. The proof is different from and simpler than the previous approach, and it establishes the relationship between bit security and semantic security. The main idea is to show that the number of strings for which the adversary's decoding function can compute the missing bit is exponentially small compared to the number of random strings. The protocol uses a secret key of size k log2 n and a random string of size kn, which is more efficient than previous protocols in the general bounded storage model. The authors also provide formal definitions, lemmas, and proofs to establish the bit security and semantic security of the protocol.
Statystyki
The protocol requires a secret key of size k log2 n and a random string of size kn. The probability that the adversary can distinguish between the encryption of two equiprobable messages of size m is upper-bounded by m(2^(-k/6+1) + 2^(-0.002kn+2)).
Cytaty
"The main idea behind the proof is as follows. First, we demonstrate that if the adversary is provided with all but one bit of the plaintext, the probability that he can compute the missing bit is exponentially small in the security parameter k, which is called bit security. Next, we establish the relationship between bit security and semantic security." "Specifically, we illustrate that if the adversary can compromise the semantic security of the protocol, he can compute the missing bit, thus contradicting the bit security."

Głębsze pytania

How can the bounded storage model be leveraged to develop secure protocols for emerging applications like cloud storage, cloud computing, and secure multi-party communication

The bounded storage model offers a unique approach to ensuring information-theoretic security in scenarios where adversaries have limited storage capacity. This model can be instrumental in developing secure protocols for emerging applications like cloud storage, cloud computing, and secure multi-party communication. By utilizing a publicly available random string larger than the adversary's storage capacity, the bounded storage model guarantees information-theoretic secrecy. This can be particularly beneficial in cloud computing, where sensitive data is stored remotely, as it provides a robust defense against adversaries with bounded storage capabilities. Additionally, in secure multi-party communication, the bounded storage model can ensure that messages remain confidential even in the presence of adversaries with limited storage resources.

What are the potential limitations or drawbacks of the bounded storage model approach compared to other cryptographic techniques

While the bounded storage model offers significant advantages in terms of information-theoretic security, there are potential limitations and drawbacks to consider. One limitation is the reliance on a publicly available random string, which may introduce vulnerabilities if not properly managed. Additionally, the efficiency of protocols developed using the bounded storage model may be impacted by the size of the random string required to guarantee security. In comparison to other cryptographic techniques, the bounded storage model may have constraints in scalability and complexity, especially when dealing with large-scale systems or applications with dynamic data requirements. Furthermore, the model's security guarantees may be affected by the assumptions made about the adversary's capabilities, potentially leading to vulnerabilities in certain scenarios.

Can the ideas and techniques presented in this work be extended to other information-theoretic security models beyond the bounded storage setting

The concepts and techniques presented in the work on the bounded storage model can be extended to other information-theoretic security models beyond the bounded storage setting. By adapting the principles of semantic security and perfect secrecy, similar protocols can be developed for different security models that involve adversaries with varying computational and storage capacities. For instance, the idea of using a secret key and a random string to ensure information-theoretic secrecy can be applied to models where adversaries have different constraints or capabilities. By incorporating the core principles of information-theoretic security, such as the Shannon impossibility result and semantic security, into diverse security models, robust and secure protocols can be designed for a wide range of applications and scenarios.
0
visual_icon
generate_icon
translate_icon
scholar_search_icon
star