18.11.2014 Views

Anais - Engenharia de Redes de Comunicação - UnB

Anais - Engenharia de Redes de Comunicação - UnB

Anais - Engenharia de Redes de Comunicação - UnB

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

2. Preliminaries<br />

Hereupon, we will <strong>de</strong>note by x ∈ R D an uniformly random choice of element x over its<br />

domain D; by ⊕ a bit-wise exclusive OR of strings; and by a | b the concatenation of<br />

string a with string b. All logarithms are to the base 2. For a PPT machine A, we use<br />

a $ ← A to <strong>de</strong>note running the machine A and obtaining an output, where a is distributed<br />

according to the internal randomness of A.<br />

If X and Y are families of distributions in<strong>de</strong>xed by a security parameter λ, we<br />

use X ≈ s Y to mean the distributions X and Y are statistically close, i.e., for all polynomials<br />

p and sufficiently large λ, we have ∑ x<br />

|P r[X = x] − P r[Y = x]| < 1. Two<br />

sequences X n , n ∈ N and Y n , n ∈ N of random variables are said to be computationally<br />

indistinguishable, <strong>de</strong>noted by X = c Y , if for every non-uniform probabilistic polynomialtime<br />

distinguisher D there exists a negligible function ɛ(·) such that for every n ∈ N,<br />

| P r[D(X n ) = 1] − P r[D(Y n ) = 1] |< ɛ(n).<br />

2.1. Real/I<strong>de</strong>al Mo<strong>de</strong>l Simulation Paradigm<br />

The real/i<strong>de</strong>al mo<strong>de</strong>l paradigm has been extensively used to analyse the security of protocols<br />

un<strong>de</strong>r sequential composition. In this mo<strong>de</strong>l, security is analysed by comparing real<br />

protocol execution with an i<strong>de</strong>al execution. In the i<strong>de</strong>al execution, the parties send their<br />

private inputs to a trusted party that computes the <strong>de</strong>sired functionality through confi<strong>de</strong>ntial<br />

and authenticated channels. After receiving the inputs, the trusted party computes the<br />

function and returns the output assigned to each party. In the real execution, the parties<br />

interact directly through the protocol. Intuitively, if all attacks feasible in the real mo<strong>de</strong>l<br />

are also feasible in the i<strong>de</strong>al mo<strong>de</strong>l, the protocol is consi<strong>de</strong>red secure.<br />

I<strong>de</strong>al Mo<strong>de</strong>l Execution. An i<strong>de</strong>al ( 2<br />

1)<br />

-OT functionality is formally <strong>de</strong>fined as function<br />

f with two inputs and one output. The sen<strong>de</strong>r Alice inputs two bits (b 0 , b 1 ), while the<br />

receiver Bob inputs a bit σ. After the protocol is run, Alice receives no output (<strong>de</strong>noted by<br />

the empty string λ), and Bob receives b σ . This is <strong>de</strong>noted as: f : {0, 1} 2 ×{0, 1} → {0, 1},<br />

such that f((b 0 , b 1 ), σ) = (λ, m σ ).<br />

Consi<strong>de</strong>ring two two parties P a (Alice) and P b (Bob) that have access to a trusted<br />

third party T , the i<strong>de</strong>al oblivious transfer functionality is <strong>de</strong>scribed bellow.<br />

I<strong>de</strong>al OT Execution<br />

Input generation. Party P a is activating upon receiving a pair (b 0 , b 1 ) ∈ {0, 1} 2<br />

and party P b is activated upon receiving a bit σ.<br />

Transmission of inputs to T . An honest participant sends its unaltered output to<br />

the trusted party T . A malicious participant may abort (sending ⊥ to T ) or send any other<br />

input to T .<br />

Output computation by T . If the functionality T receives ⊥ from any of the<br />

parties, then it sends ⊥ to both parties and halts. Else, upon receiving (b ′ 0, b ′ 1) from P a<br />

and σ ′ from P b , T sends b ′ σ ′ to party P b and halts.<br />

Outputs. An honest party always outputs the message as received from T (⊥ or<br />

nothing in the case of P a , and ⊥ or b ′ σ ′ in the case of P b. A corrupted party can output an<br />

arbitrary PPT function of its initial input and the message obtained from the trusted party.<br />

110

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!