🌑

Explore / Study / Computer Science / Cryptography 322 words | 2 minutes

§5 CPA Security

  1. The CPA Indistinguishability Experiment PrivK⁡A,Πcpa(n)\operatorname{PrivK}_{\mathscr{A}, \Pi}^{\mathrm{cpa}}(n)PrivKA,Πcpa​(n)
  2. CPA-security: Definition
  3. CPA-Security: Multiple Encryptions

The CPA Indistinguishability Experiment PrivKA,Πcpa(n)\operatorname{PrivK}_{\mathscr{A}, \Pi}^{\mathrm{cpa}}(n)

  • We consider the CPA indistinguishability experiment PrivKA,Πcpa(n)\operatorname{PrivK}_{\mathscr{A}, \Pi}^{\mathrm{cpa}}(n) for encryption scheme Π=(Gen,Enc,Dec)\Pi = (Gen, Enc, Dec), adversary A\mathscr{A}, and security parameter nn.
    1. Generate key kk by running Gen(1n)Gen(1^n).
    2. Adversary is given input 1n1^n and oracle access to Enck()Enc_k(\cdot). Adversary outputs messages m0,m1m_0, m_1 such that m0=m1|m_0| = |m_1|.
    3. A uniform bit b{0,1}b \leftarrow \{0,1\} is chosen, the challenge ciphertext cEnck(mb)c \leftarrow Enc_k(m_b) is computed and given to A\mathscr A.
    4. Adversary A\mathscr A continues to have oracle access to Enck()Enc_k(\cdot) , and outputs bit bb'.
    5. Adversary succeeds and experiment is defined to be 11 if b=bb' = b, and 00 otherwise.

CPA-security: Definition

  • Definition. A private-key encryption scheme Π=(Gen,Enc,Dec)\Pi = (Gen, Enc, Dec) has indistinguishable encryptions under chosen-plaintext attack, or is CPA-secure, if for all probabilistic poly-time adversaries A\mathscr A, there is a negligible function ϵ\epsilon such that

    Pr[PrivKA,Πcpa(n)=1]12+ϵ(n)\operatorname{Pr}\left[\operatorname{PrivK}_{\mathscr{A}, \Pi}^{\mathrm{cpa}}(n)=1\right] \leq \frac{1}{2}+\epsilon(n)

    where the probability is taken over any randomness used by A\mathscr A, and over all the randomness used in the experiment (for choosing k,bk, b, and any randomness used by EncEnc).

CPA-Security: Multiple Encryptions

  • Theorem. Any private-key encryption scheme that is CPA-secure is also CPA-secure for multiple encryptions.

— Feb 10, 2023

Creative Commons License
§5 CPA Security by Lu Meng is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License. Permissions beyond the scope of this license may be available at About.