现代密码学(Introduction to Modern Cryptography)

  1. 现代密码学三个基本原则

  2. Provable Security

  3. Negligible

  4. Semantically secure

  5. Unknown key share attack

  6. SEUF-CMA

  7. ROR(real or random) model

  8. FTG(find then guess) model

  9. Outsider KCI resilience

  10. Insider KCI resilience

  11. IND CCA1 and IND CCA2

  12. Extended eCK model

  13. Matching conversations

  14. Partner sessions

  15. PFS

  16. wPFS

  17. min-entropy

1. 现代密码学三个基本原则:

1.Formulation of exact definitions
2.Reliance on precise assumptions
3.Rigorous proofs of security

2. Provable Security

1.security definition(model)
2.assumptions
2.proof: prove the scheme satisfies definition if assumption holds.

安全性证明模型分为两类: Ideal Model and Standard model.
Ideal Model: Random Oracle Model and Ideal Cipher Model.

Random Oracle [ 15 , 16 ] ^{[15,16]} [15,16]: In the random oracle model, one assumes that some hash function is replaced by a publicly accessible random function (the random oracle). This means that the adversary cannot compute the result of the hash function by himself: he must query the random oracle.

Ideal Cipher [ 16 ] ^{[16]} [16]: Instead of having a publicly accessible random function, one has a publicly accessible random block cipher (or ideal cipher). This is a block cipher with a κ \kappa κ-bit key and a n n n-bit input/output,that is chosen uniformly at random among all block ciphers of this form; this is equivalent to having a family of 2 κ 2^\kappa 2κ independent random permutations. All parties including the adversary can make both encryption and decryption queries to the ideal block cipher, for any given key.

Coron et al. [ 17 ] ^{[17]} [17] proposed a slight variant of the Merkel-Damg a ˚ \mathring{a} a˚rd construction to inistantiate a random oracle.

Coron et al. [ 15 ] ^{[15]} [15] showed that the Luby-Rackoff construction with 6 rounds is sufficient to instantiate an ideal cipher.
RO Model
IC Model
在这里插入图片描述

3. Negligible

approaches 0 faster than the inverse of any polynomial
Formally:
A function μ \mu μ : N → \rightarrow R is negligible in n if for every positive polynomial p ( ⋅ ) p(\cdot) p() there exists an integer N such that for all n > N
∣ μ ( n ) ∣ < 1 p ( n ) |\mu(n)|<\frac{1}{p(n)} μ(n)<p(n)1
we call such a function negligible in n: negl(n)

4. Semantically secure:

we say a PKE is semantically secure, if for all PPT adversaries, we have: Pr[b=b’] <= 0.5 + negl(n).

5. Unknown key share attack

  为更好地理解“未知密钥共享攻击”,研究团队举了一个形象的例子:

  Bart想耍耍他的朋友Milhouse。Bart知道Milhouse会用TextSecure邀请他来自己的生日派对,于是他用Nelson的公钥替换他自己的公钥,并让Milhouse验证他的新公钥指纹(fingerprint)。这个恶作剧可以做的合情合理,比如Bart可以编造理由说:自己买了个新手机,需要重新验证指纹……

  那么,当Milhouse邀请Bart参加他的生日聚会,Bart只需转发此消息给Nelson,Nelson就会认为这条消息来自Milhouse。而Milhouse那边也被耍了:他本以为邀请了Bart参加他的生日派对,而实际上邀请的是Nelson。

6. SEUF-CMA

  strong existential unforgeability under weak chosen message attacks.

7. ROR(real or random) model: [ 1

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值