Randomness-Dependent Message Security
نویسندگان
چکیده
Traditional definitions of the security of encryption schemes assume that the messages encrypted are chosen independently of the randomness used by the encryption scheme. Recent works, implicitly by Myers and Shelat (FOCS’09) and Bellare et al (AsiaCrypt’09), and explicitly by Hemmenway and Ostrovsky (ECCC’10), consider randomness-dependent message (RDM) security of encryption schemes, where the message to be encrypted may be selected as a function—referred to as the RDM function—of the randomness used to encrypt this particular message, or other messages, but in a circular way. We carry out a systematic study of this notion. Our main results demonstrate the following: • Full RDM security—where the RDM function may be an arbitrary polynomial-size circuit— is not possible. • Any secure encryption scheme can be slightly modified, by just performing some preprocessing to the randomness, to satisfy bounded-RDM security, where the RDM function is restricted to be a circuit of a priori bounded polynomial size. The scheme, however, requires the randomness r needed to encrypt a message m to be slightly longer than the length of m (i.e., |r| > |m|+ ω(log k) where k is the security parameter). • We present a black-box provability barriers to compilations of arbitrary public-key encryption into RDM-secure ones using just pre-processing of the randomness whenever |m| > |r|+ ω(log k). On the other hand, under the DDH assumption, we demonstrate the existence of bounded-RDM secure schemes that can encrypt arbitrarily “long” messages using “short” randomness. We finally note that the existence of public-key encryption schemes imply the existence of a fully RDM-secure encryption scheme in an “ultra-weak” Random-Oracle Model—where the security reduction need not “program” the oracle, or see the queries made by the adversary to the oracle; combined with our impossibility result, this yields the first example of a cryptographic task that has a secure implementation in such a weak Random-Oracle Model, but does not have a secure implementation without random oracles. Our constructions of RDM secure encryption scheme borrow techniques from Hemmenway and Ostrovksy, and Bellare et al, but our analyses are different. In particular, to analyze our schemes, we develop several new tools regarding t-wise independent hash function, mirroring deterministic extraction lemmas for computationally bounded sources by Trevisan and Vadhan (STOC’00), that may be of independent interest.
منابع مشابه
Building Single-Key Beyond Birthday Bound Message Authentication Code
MACs (Message Authentication Codes) are widely adopted in communication systems to ensure data integrity and data origin authentication, e.g. CBC-MACs in the ISO standard 9797-1. However, all the current designs based on block cipher either suffer from birthday attacks or require long key sizes. In this paper, we focus on designing single keyed block cipher based MAC achieving beyond-birthday-b...
متن کاملApplication of observer-based chaotic synchronization and identifiability to original CSK model for secure information transmission
The modified Lozi system is analyzed as chaotic PRNG and synchronized via observers. The objective of the study is to investigate chaotic-based encryption method that preserves CSK model advantages, but improves the security level. The CSK model have been discussed to message encryption because it implies better resistance against noise, but there are many evidences of the model weaknesses. The...
متن کاملRandomness Efficient Steganography
Steganographic protocols enables one to “embed” covert messages into inconspicuous data over a public communication channel in such a way that no one, aside from the sender and the intended receiver can even detect the presence of the secret message. In this paper, we provide a new provably-secure, private-key steganographic encryption protocol. We prove the security of our protocol in the comp...
متن کاملBuilding Injective Trapdoor Functions From Oblivious Transfer
Injective one-way trapdoor functions are one of the most fundamental cryptographic primitives. In this work we give a novel construction of injective trapdoor functions based on oblivious transfer for long strings. Our main result is to show that any 2-message statistically sender-private semihonest oblivious transfer (OT) for strings longer than the sender randomness implies the existence of i...
متن کاملHow to Thwart Birthday Attacks against MACs via Small Randomness
The security of randomized message authentication code, MAC for short, is typically depending on the uniqueness of random initial vectors (IVs). Thus its security bound usually contains O(q/2), when random IV is n bits and q is the number of MACed messages. In this paper, we present how to break this birthday barrier without increasing the randomness. Our proposal is almost as efficient as the ...
متن کامل