Transcript
Page 1: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Semantic Security for the

Wiretap Channel

Joint work with

Mihir Bellare (UCSD)

Alexander Vardy (UCSD)

Stefano Tessaro

MIT

Page 2: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Cryptography today is (mainly) based on computational

assumptions.

We wish instead to base cryptography on a

physical assumption.

Presence of channel noise

Page 3: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Noisy channel assumption has been used previously to

achieve oblivious transfer, commitments [CK88,C97]

But we return to an older and more basic setting โ€ฆ

Page 4: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Wynerโ€™s Wiretap Model [W75,CK78]

ChR

ChA ๐‘(๐‘€)

๐ƒ๐„๐‚ ๐‘€โ€ฒ ๐„๐๐‚ ๐‘€ ๐ถ

Goals: Message privacy + correctness

Assumption: ChA is โ€œnoisierโ€ than ChR

Encryption is keyless

Security is information-theoretic

Additional goal: Maximize rate ๐‘… = |๐‘€|/|๐ถ|

๐ถโ€ฒ

Page 5: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Channels

๐‘ฅ1 , ๐‘ฆ4, โ€ฆ Ch

A channel is a randomized map Ch: 0,1 โ†’ 0,1

We extend the domain of Ch to {0,1}โˆ— via

Ch ๐‘ฅ1๐‘ฅ2 โ€ฆ๐‘ฅ๐‘› = Ch ๐‘ฅ1 Ch ๐‘ฅ2 โ€ฆCh ๐‘ฅ๐‘›

๐‘ฆ1 = Ch(๐‘ฅ1)

๐‘ฆ2 = Ch(๐‘ฅ2)

๐‘ฆ3 = Ch(๐‘ฅ3)

๐‘ฆ4 = Ch(๐‘ฅ4)

Ch ๐‘ = ๐‘

โ€ฆ , ๐‘ฅ4, ๐‘ฅ2, ๐‘ฅ3, ๐‘ฆ1 , ๐‘ฆ2 , ๐‘ฆ3

Clear channel:

BSC๐‘ ๐‘ = ๐‘ with prob. 1 โˆ’ ๐‘

1 โˆ’ ๐‘ with prob. ๐‘

Binary symmetric channel with error probability ๐’‘:

Page 6: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Wynerโ€™s Wiretap Model โ€“ More concretely

BSC๐‘

BSC๐‘ž ๐‘(๐‘€)

๐ƒ๐„๐‚ ๐‘€โ€ฒ ๐„๐๐‚ ๐‘€ ๐ถ

Assumption: ๐‘ < ๐‘ž โ‰ค 1 2

Page 7: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Wiretap channel โ€“ Realization

Increasing practical interest: Physical-layer security

010110โ€ฆ .

Very short distance Very low power

Large distance

Degraded signal

e.g. credit card #

Page 8: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Wiretap Channel โ€“ Previous work

Two major drawbacks:

1. Improper privacy notions

Entropy-based notions

Only consider random messages

2. No polynomial-time schemes with optimal rate

Non-explicit decryption algorithms

Weaker security

35 years of previous work:

Hundreds of papers/books on wiretap

security within the information theory &

coding community

This work: We fill both gaps

Page 9: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Our contributions

1. New security notions for the wiretap channel model:

Semantic security, distinguishing security

following [GM82]

Mutual-information security

Equivalence among the three

2. Polynomial-time encryption scheme:

Semantically secure

Optimal rate

Page 10: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Outline

1. Security notions

2. Polynomial-time scheme

Page 11: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Prior work โ€“ Mutual-information security

BSC๐‘

BSC๐‘ž ๐‘(๐‘€)

๐ƒ๐„๐‚ ๐‘€โ€ฒ ๐„๐๐‚ ๐‘€ ๐ถ

Uniformly distributed!

Definition: ๐ˆ ๐‘€; ๐‘(๐‘€) = ๐‡ ๐‘€ โˆ’ ๐‡ ๐‘€|๐‘(๐‘€)

Random Mutual-Information Security (MIS-R):

๐ˆ ๐‘€; ๐‘(๐‘€) = ๐ง๐ž๐ ๐ฅ ๐‡ ๐‘€ = P๐‘€(๐‘š) โˆ™ log 1 P๐‘€(๐‘š)

๐‘š

๐‡ ๐‘€|๐‘(๐‘€) = ๐‡ ๐‘€ ๐‘(๐‘€) โˆ’ ๐‡ ๐‘(๐‘€)

Page 12: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Critique โ€“ Random messages

BSC๐‘

BSC๐‘ž ๐‘(๐‘€)

๐ƒ๐„๐‚ ๐‘€โ€ฒ ๐„๐๐‚ ๐‘€ ๐ถ

We want security for arbitrary message distributions,

following [GM82]!

Common misconception: c.f. e.g. [CDS11] โ€œ[โ€ฆ] the particular choice of the distribution on ๐‘€ as a uniformly random

sequence will cause no loss of generality. [โ€ฆ] the transmitter can use a

suitable source-coding scheme to compress the source to its entropy prior to

the transmission, and ensure that from the intruderโ€™s point of view, ๐‘€ is

uniformly distributed.โ€

Wrong! No universal (source-independent)

compression algorithm exists!

Uniformly distributed!

Page 13: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Mutual-information security, revisited

New: Mutual-Information Security (MIS)

maxP๐‘€

๐ˆ ๐‘€; ๐‘(๐‘€) = ๐ง๐ž๐ ๐ฅ

Random Mutual-Information Security (MIS-R)

๐ˆ ๐‘€; ๐‘(๐‘€) = ๐ง๐ž๐ ๐ฅ

Maximize over all message distributions

Critique: Mutual information is hard to work with / interpret!

Page 14: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Semantic security

Semantic Security (SS)

max๐‘“,P๐‘€

max๐‘จ

Pr [๐‘จ(๐‘(๐‘€)) = ๐‘“(๐‘€)]

โˆ’ max๐‘บ

Pr [๐‘บ = ๐‘“(๐‘€)] = ๐ง๐ž๐ ๐ฅ

Maximize over all functions + message distributions

BSC๐‘ž ๐‘(๐‘€)

๐„๐๐‚ ๐‘€

๐‘“ ๐‘Œ ๐‘“(๐‘€)

=

0/1

๐‘จ ๐‘€ ๐‘“ ๐‘Œ ๐‘“(๐‘€)

=

0/1

๐‘บ

Page 15: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Distinguishing security

Distinguishing Security (DS)

max๐‘จ,๐‘€0,๐‘€1

Pr[๐‘จ ๐‘€0, ๐‘€1, ๐‘ ๐‘€B = B] = 1/2 + ๐ง๐ž๐ ๐ฅ

Uniform random bit ๐ต

Fact:

max๐ด,๐‘€0,๐‘€1

Pr[A ๐‘€0, ๐‘€1, ๐‘ ๐‘€B = B] =1

2+ ๐ง๐ž๐ ๐ฅ

โ‡” max๐‘€0,๐‘€1

๐’๐ƒ ๐‘ ๐‘€0 ; ๐‘ ๐‘€1 = ๐ง๐ž๐ ๐ฅ.

๐’๐ƒ ๐‘‹; ๐‘Œ =1

2 P๐‘‹ ๐‘ฃ โˆ’ P๐‘Œ ๐‘ฃ

๐‘ฃ

Page 16: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Relations

MIS DS

SS MIS-R

Theorem. MIS, DS, SS are equivalent.

Page 17: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Outline

1. Security notions

2. Polynomial-time scheme

Page 18: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Polynomial-time scheme

BSC๐‘

BSC๐‘ž ๐‘(๐‘€)

๐ƒ๐„๐‚ ๐‘€โ€ฒ ๐„๐๐‚ ๐‘€ ๐ถ

Goal: Polynomial-time ๐„๐๐‚ and ๐ƒ๐„๐‚ which satisfy:

1) Correctness: Pr ๐‘€ โ‰  ๐‘€โ€ฒ = ๐ง๐ž๐ ๐ฅ 2) Semantic security

3) Optimal rate

We observe that fuzzy extractors of [DORS08] can be

used to achieve 1 + 2. (Also: [M92,โ€ฆ])

[HM10,MV11] Constructions achieving 1 + 3 or 2 + 3.

This work: First polynomial-time scheme achieving 1 + 2 + 3

Page 19: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

What is the optimal rate?

BSC๐‘

BSC๐‘ž ๐‘(๐‘€)

๐ƒ๐„๐‚ ๐‘€โ€ฒ ๐„๐๐‚ ๐‘€ ๐ถ

Definition: Rate ๐‘… = ๐‘€ /|๐ถ|

Previous work: [L77] No MIS-R secure scheme can

have rate higher than โ„Ž ๐‘ž โˆ’ โ„Ž(๐‘) โˆ’ ๐‘œ(1).

Our scheme: Rate โ„Ž ๐‘ž โˆ’ โ„Ž ๐‘ โˆ’ ๐‘œ(1)

Hence, โ„Ž ๐‘ž โˆ’ โ„Ž(๐‘) โˆ’ ๐‘œ(1) is the optimal rate for all

security notions!

โ„Ž ๐‘ฅ = โˆ’๐‘ฅ log ๐‘ฅ โˆ’ (1 โˆ’ ๐‘ฅ) log(1 โˆ’ ๐‘ฅ)

Page 20: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Our encryption scheme

๐‘€

๐‘š bits

๐‘‹

๐‘† โ‰  0๐‘˜

๐‘˜ bits

๐„

๐ถ

๐‘› bits

๐„๐๐‚๐‘†(๐‘€) ๐‘˜ โˆ’ ๐‘š bits

GF 2๐‘˜ multiplication

Poly-time + injective

+ linear

๐‘š โ‰ค ๐‘˜ โˆ’ 1 โˆ’ โ„Ž ๐‘ž + ๐‘œ(1) ๐‘›

Public seed

Page 21: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Our encryption scheme โ€“ Security

Theorem. ๐„๐๐‚ is semantically secure.

Challenge:

Ciphertext distribution

depends on combinatorial

properties of E.

Two steps:

1. Reduce semantic security to random-message security.

2. Prove random-message security.

๐‘€

๐‘‹

๐‘† โ‰  0

๐„

๐ถ

Page 22: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Our encryption scheme โ€“ Decryptability and rate

๐‘€

๐‘‹

๐‘† โ‰  0

๐„

๐ถ

๐ถโ€ฒ

๐ƒ

๐‘‹โ€ฒ

๐‘†โˆ’1

๐‘€โ€ฒ

๐„๐๐‚๐‘†(๐‘€): ๐ƒ๐„๐‚๐‘†(๐ถโ€ฒ):

Observation. If (๐„, ๐ƒ) are encoder/decoder of ECC for

BSC๐‘, then correctness holds.

Optimal choice: Concatenated codes [F66],

polar codes [A09]: ๐‘˜ = 1 โˆ’ โ„Ž ๐‘ โˆ’ ๐‘œ(1) ๐‘›

๐‘˜ โˆ’ ๐‘š ๐‘š

๐‘›

๐‘š = ๐‘˜ โˆ’ 1 โˆ’ โ„Ž ๐‘ž + ๐‘œ(1) ๐‘›

Optimal rate: ๐‘š

๐‘›= โ„Ž ๐‘ž โˆ’ โ„Ž ๐‘ โˆ’ ๐‘œ(1)

Page 23: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Concluding remarks

Summary:

New equivalent security notions for the wiretap setting:

DS, SS, MIS.

First polynomial-time scheme achieving these security

notions with optimal rate.

Our scheme is simple, modular, and efficient.

Page 24: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Concluding remarks

Summary:

New equivalent security notions for the wiretap setting:

DS, SS, MIS.

First polynomial-time scheme achieving these security

notions with optimal rate.

Our scheme is simple, modular, and efficient.

Additional remarks:

We provide a general and concrete treatment.

Scheme can be used on larger set of channels.

Page 25: Folie 1 - iacr.orgTitle: Folie 1 Author: Stefano Tessaro Created Date: 9/26/2012 1:34:45 PM

Concluding remarks

Summary:

New equivalent security notions for the wiretap setting:

DS, SS, MIS.

First polynomial-time scheme achieving these security

notions with optimal rate.

Our scheme is simple, modular, and efficient.

Additional remarks:

We provide a general and concrete treatment.

Scheme can be used on larger set of channels.

Thank you!


Recommended