首页> 外文学位 >Public-key encryption secure in the presence of randomness failures.
【24h】

Public-key encryption secure in the presence of randomness failures.

机译:在出现随机性故障时,公钥加密是安全的。

获取原文
获取原文并翻译 | 示例

摘要

Public-key encryption (PKE) is a central tool for protecting the privacy of digital information. To achieve desirable strong notions of security like indistinguishability under chosen-plaintext attack (IND-CPA), it is essential for an encryption algorithm to have access to a source of fresh, uniform random bits. Further, these bits should never be revealed and never reused. In practice, our machines typically generate these random bits with software random number generators (RNGs). Unfortunately, RNGs are prone to problems. The resulting randomness failures can have disastrous consequences for the security of existing PKE schemes that rely on good randomness.In this dissertation we focus PKE security in the presence of three types of randomness failures: predictable randomness, repeated randomness, and revealed randomness. For predictable randomness, where the encryption algorithm is given random inputs that are predictable to an adversary, we argue that we want PKE schemes that are hedged against bad randomness: if the encryption scheme is given good randomness it provably meets traditional notions like IND-CPA, while if it is given poor randomness, it still provably provides some security. We formalize this security notion and give provably-secure constructions of hedged public-key encryption.Next, we show how repeated randomness failures, where the encryption algorithm is given random inputs that it was given previously, can occur in practice due to virtual machine snapshots. In particular, we show how many popular web browsers are vulnerable to these failures. We then turn to building PKE schemes that still provide provable security when given repeated randomness. We develop new models of security to capture this situation and prove that a simple and efficient modification to any existing secure scheme gives security under our new models.Finally, we study the strange effects revealed randomness failures, where the random inputs used for encryption are later revealed to an adversary, can have on public-key encryption security. Specifically, we focus on selective opening attacks. We show that a large class of PKE schemes, called lossy encryption schemes, provably resists selective opening attacks.
机译:公钥加密(PKE)是保护数字信息隐私的重要工具。为了在选择明文攻击(IND-CPA)下获得合乎需要的强安全性概念,如不可区分性(IND-CPA),对于加密算法来说,访问新鲜统一的随机比特源至关重要。此外,这些位永远都不应被泄露和重用。实际上,我们的机器通常使用软件随机数生成器(RNG)生成这些随机位。不幸的是,RNG容易出现问题。由此产生的随机性失败可能对现有的依靠良好随机性的PKE方案的安全性造成灾难性的后果。本文将PKE安全性集中在三种类型的随机性失败的存在上:可预测的随机性,重复性随机性和揭示的随机性。对于可预测的随机性,在加密算法被赋予了对手可预测的随机输入的情况下,我们认为我们希望对冲不良不良性的PKE方案:如果加密方案具有良好的随机性,则可证明符合IND-CPA等传统概念,尽管随机性较差,但仍可证明提供了一定的安全性。我们将这种安全性概念形式化,并给出对冲的公钥加密的可证明安全的结构。接下来,我们将说明由于虚拟机快照而在实践中如何发生重复随机性失败(在这种情况下,加密算法被赋予了先前给出的随机输入) 。特别是,我们展示了有多少流行的Web浏览器容易受到这些故障的影响。然后,我们转向构建PKE方案,当重复出现随机性时,该方案仍可提供可证明的安全性。我们开发了新的安全模型来捕获这种情况,并证明对任何现有安全方案的简单有效修改都可以在我们的新模型下提供安全性。最后,我们研究了揭示随机性失败的奇怪影响,其中用于加密的随机输入后来被向对手透露,可以具有对公钥加密的安全性。具体来说,我们专注于选择性开放攻击。我们证明了一大类称为有损加密方案的PKE方案可证明可抵抗选择性的开放式攻击。

著录项

  • 作者

    Yilek, Scott Christopher.;

  • 作者单位

    University of California, San Diego.;

  • 授予单位 University of California, San Diego.;
  • 学科 Computer Science.
  • 学位 Ph.D.
  • 年度 2010
  • 页码 122 p.
  • 总页数 122
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号