22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

is defined as (state 1 , m 1 , . . . , m r , d 1 , . . . , d q ).<br />

Definition 3.1. Let t = t(k) be a polynomial. A public-key encryption scheme Π = (KeyGen, Enc,<br />

Dec, HomEval) is t-bounded non-malleable against chosen-plaintext attacks with respect to a set of<br />

functions F if for any polynomials r = r(k) and q = q(k) and for any probabilistic polynomial-time<br />

algorithm A = (A 1 , A 2 ) there exists a probabilistic polynomial-time algorithm S = (S 1 , S 2 ) such that<br />

the distributions { Real CPA<br />

Π,A,t,r,q (k)} k∈N and { Sim CPA<br />

Π,S,t,r,q (k)} (see Figure 1) are computationally<br />

k∈N<br />

indistinguishable.<br />

Real CPA<br />

Π,A,t,r,q(k):<br />

1. (sk, pk) ← KeyGen(1 k )<br />

2. (M, state 1 , state 2 ) ← A 1 (1 k , pk)<br />

3. (m 1 , . . . , m r ) ← M<br />

4. c ∗ i ← Enc pk(m i ) for every i ∈ {1, . . . , r}<br />

5. (c 1 , . . . , c q ) ← A 2 (1 k , c ∗ 1, . . . , c ∗ r, state 2 )<br />

6. For every j ∈ {1, . . . , q} let<br />

{ copyi if c<br />

d j = j = c ∗ i<br />

Dec sk (c j ) otherwise<br />

7. Output (state 1 , m 1 , . . . , m r , d 1 , . . . , d q )<br />

Sim CPA<br />

Π,S,t,r,q(k):<br />

1. (sk, pk) ← KeyGen(1 k )<br />

2. (M, state 1 , state 2 ) ← S 1 (1 k , pk)<br />

3. (m 1 , . . . , m r ) ← M<br />

4. (c 1 , . . . , c q ) ← S 2 (1 k , state 2 )<br />

5. For every j ∈ {1, . . . , q} let<br />

⎧<br />

copy i if c j = copy i<br />

if c j = (i, f 1 , . . . , f l )<br />

⎪⎨<br />

where i ∈ {1, . . . , r},<br />

d j = f(m i )<br />

l ≤ t, f 1 , . . . , f l ∈ F,<br />

and f = f 1 ◦ · · · ◦ f l<br />

⎪⎩<br />

Dec sk (c j ) otherwise<br />

6. Output (state 1 , m 1 , . . . , m r , d 1 , . . . , d q )<br />

Figure 1: The distributions Real CPA<br />

Π,A,t,r,q(k) and Sim CPA<br />

Π,S,t,r,q(k).<br />

Dealing with multivariate functions. Our approach naturally generalizes to the case of multivariate<br />

functions as follows. Fix a set F of functions that are defined on d-tuples of plaintexts for<br />

some integer d, and let A be an efficient adversary that is given a sequence of ciphertexts c ∗ 1 , . . . , c∗ r<br />

and outputs a sequence of ciphertexts c 1 , . . . , c q , as in Definition 3.1. Intuitively, for each output<br />

ciphertext c j it should hold that either (1) Dec sk (c j ) is independent of c ∗ 1 , . . . , c∗ r, (2) c j = c ∗ i for<br />

some i ∈ {1, . . . , r}, or (3) c j is obtained by repeatedly applying the homomorphic evaluation algorithm<br />

using functions from the set F and a sequence of ciphertexts where each ciphertext is either<br />

taken from c ∗ 1 , . . . , c∗ r or is independent of c ∗ 1 , . . . , c∗ r.<br />

Formally, the distribution Real CPA<br />

Π,A,t,r,q (k) is not modified, and the distribution SimCPA Π,S,t,r,q (k) is<br />

modified by only changing the output c j = (i, f 1 , . . . , f l ) of S 2 to a d-ary tree of depth at most<br />

t: each internal node contains a description of a function from the set F, and each leaf contains<br />

either an index i ∈ {1, . . . , r} or a plaintext m. The corresponding value d j is then computed by<br />

evaluating the tree bottom-up where each index i is replaced by the plaintext m i that was sampled<br />

from M.<br />

Dealing with randomized functions. The above definitions assume that F is a set of deterministic<br />

functions. More generally, one can also consider randomized functions. There are two natural<br />

11<br />

3. Targeted Malleability

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!