Skip to main content

2014 | OriginalPaper | Buchkapitel

Information Theoretic Security for Encryption Based on Conditional Rényi Entropies

verfasst von : Mitsugu Iwamoto, Junji Shikata

Erschienen in: Information Theoretic Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, information theoretic cryptography is discussed based on conditional Rényi entropies. Our discussion focuses not only on cryptography but also on the definitions of conditional Rényi entropies and the related information theoretic inequalities. First, we revisit conditional Rényi entropies, and clarify what kind of properties are required and actually satisfied. Then, we propose security criteria based on Rényi entropies, which suggests us deep relations between (conditional) Rényi entropies and error probabilities by using several guessing strategies. Based on these results, unified proof of impossibility, namely, the lower bounds on key sizes are derived based on conditional Rényi entropies. Our model and lower bounds include the Shannon’s perfect secrecy, and the min-entropy based encryption presented by Dodis, and Alimomeni and Safavi-Naini at ICITS2012. Finally, a new optimal symmetric key encryption protocol achieving the lower bounds is proposed.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Throughout of the paper, the base of logarithm is \(e\). Note that the base of logarithm is not essential since the same arguments hold for arbitrary base of logarithm. We also define \(0^0:=0\) for \(\alpha =0\).
 
2
This form of the chain rule is inductively obtained by using the postulate (d) in [8, p. 547].
 
3
In the case of \(\alpha = 1\), conditional Rényi entropies coincide with conditional Shannon entropy, and hence, chain rule is of course satisfied. In addition, it is obvious that \(R_\alpha ^\mathsf{JA}(X|Y)\) also satisfies the chain rule since it is defined to satisfy the chain rule.
 
4
We can show that CRE is satisfied by \(R_\alpha ^\mathsf{RW}(X|Y)\) in the case of \(\alpha > 1\).
 
5
Strictly speaking, our bounds are slightly more general than Shannon’s bounds and Alimomeni and Safavi-Naini’s one, since we have removed the assumption that \(\pi _{enc}\) and \(\pi _{dec}\) are deterministic
 
Literatur
1.
Zurück zum Zitat Iwamoto, M., Shikata, J.: Information theoretic security for encryption based on conditional Renyi entropies. IACR Cryptology ePrint Archive, 2013/440 (2013) Iwamoto, M., Shikata, J.: Information theoretic security for encryption based on conditional Renyi entropies. IACR Cryptology ePrint Archive, 2013/440 (2013)
3.
Zurück zum Zitat Hartley, R.V.L.: Transmission of information. Bell Syst. Tech. J. 7(3), 535–563 (1928)CrossRef Hartley, R.V.L.: Transmission of information. Bell Syst. Tech. J. 7(3), 535–563 (1928)CrossRef
4.
Zurück zum Zitat Haståd, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from one-way function. SIAM J. Comput. 22, 1364–1396 (1994) Haståd, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from one-way function. SIAM J. Comput. 22, 1364–1396 (1994)
6.
Zurück zum Zitat Dodis, Y.: Shannon impossibility, revisited. In: Smith, A. (ed.) ICITS 2012. LNCS, vol. 7412, pp. 100–110. Springer, Heidelberg (2012) Dodis, Y.: Shannon impossibility, revisited. In: Smith, A. (ed.) ICITS 2012. LNCS, vol. 7412, pp. 100–110. Springer, Heidelberg (2012)
7.
Zurück zum Zitat Alimomeni, M., Safavi-Naini, R.: Guessing secrecy. In: Smith, A. (ed.) ICITS 2012. LNCS, vol. 7412, pp. 1–13. Springer, Heidelberg (2012) Alimomeni, M., Safavi-Naini, R.: Guessing secrecy. In: Smith, A. (ed.) ICITS 2012. LNCS, vol. 7412, pp. 1–13. Springer, Heidelberg (2012)
8.
Zurück zum Zitat Rényi, A.: On measures of information and entropy. In: Proceedings of the 4th Berkeley Symposium on Mathematics, Statistics and Probability, pp. 547–561 (1961) Rényi, A.: On measures of information and entropy. In: Proceedings of the 4th Berkeley Symposium on Mathematics, Statistics and Probability, pp. 547–561 (1961)
9.
Zurück zum Zitat Teixeira, A., Matos, A., Antunes, L.: Conditional Rényi entropies. IEEE Trans. Inf. Theory 58(7), 4273–4277 (2012)CrossRefMathSciNet Teixeira, A., Matos, A., Antunes, L.: Conditional Rényi entropies. IEEE Trans. Inf. Theory 58(7), 4273–4277 (2012)CrossRefMathSciNet
10.
Zurück zum Zitat Arimoto, S.: Information measures and capacity of order \(\alpha \) for discrete memoryless channels. Colloquia Mathematica Societatis János Bolyai, 16. Topics in Information Theory 41–52 (1975) Arimoto, S.: Information measures and capacity of order \(\alpha \) for discrete memoryless channels. Colloquia Mathematica Societatis János Bolyai, 16. Topics in Information Theory 41–52 (1975)
11.
Zurück zum Zitat Hayashi, M.: Exponential decreasing rate of leaked information in universal random privacy amplification. IEEE Trans. Inf. Theory 57(6), 3989–4001 (2011)CrossRef Hayashi, M.: Exponential decreasing rate of leaked information in universal random privacy amplification. IEEE Trans. Inf. Theory 57(6), 3989–4001 (2011)CrossRef
12.
Zurück zum Zitat Fano, R.M.: Class notes for transmission of information (course 6.574). Technical report, MIT, Cambridge. (1952) Fano, R.M.: Class notes for transmission of information (course 6.574). Technical report, MIT, Cambridge. (1952)
13.
Zurück zum Zitat Polyanskiy, Y., Poor, V., Verdú, S.: Channel coding rate in the finite blocklength regime. IEEE Trans. Inf. Theory 56(5), 2307–2359 (2010)CrossRef Polyanskiy, Y., Poor, V., Verdú, S.: Channel coding rate in the finite blocklength regime. IEEE Trans. Inf. Theory 56(5), 2307–2359 (2010)CrossRef
14.
Zurück zum Zitat Polyanskiy, Y., Verdú, S.: Arimoto channel coding converse and Rényi divergence. In: Forty-Eighth Annual Allerton Conference, pp. 1327–1333 (2010) Polyanskiy, Y., Verdú, S.: Arimoto channel coding converse and Rényi divergence. In: Forty-Eighth Annual Allerton Conference, pp. 1327–1333 (2010)
15.
Zurück zum Zitat Cachin, C.: Entropy measures and unconditional security in cryptography. Ph.D. thesis, Swiss Federal Institute of Technology, Zürich, Switzerland (1997) Cachin, C.: Entropy measures and unconditional security in cryptography. Ph.D. thesis, Swiss Federal Institute of Technology, Zürich, Switzerland (1997)
16.
17.
Zurück zum Zitat Jizba, P., Arimitsu, T.: The world according to Rényi: thermodynamics of multifractal systems. Ann. Phys. 312, 17–59 (2004)CrossRefMATHMathSciNet Jizba, P., Arimitsu, T.: The world according to Rényi: thermodynamics of multifractal systems. Ann. Phys. 312, 17–59 (2004)CrossRefMATHMathSciNet
18.
Zurück zum Zitat Renner, R.S., Wolf, S.: Simple and tight bounds for information reconciliation and privacy amplification. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 199–216. Springer, Heidelberg (2005)CrossRef Renner, R.S., Wolf, S.: Simple and tight bounds for information reconciliation and privacy amplification. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 199–216. Springer, Heidelberg (2005)CrossRef
19.
Zurück zum Zitat Hayashi, M.: Tight exponential analysis of universally composable privacy amplification and its applications. arXiv:1010.1358 (2010) Hayashi, M.: Tight exponential analysis of universally composable privacy amplification and its applications. arXiv:1010.1358 (2010)
20.
Zurück zum Zitat Stinson, D.R.: Cryptography: Theory and Practice, 3rd edn. Chapman & Hall/CRC, Boca Raton (2005) Stinson, D.R.: Cryptography: Theory and Practice, 3rd edn. Chapman & Hall/CRC, Boca Raton (2005)
21.
Zurück zum Zitat Cover, T.M., Thomas, J.A.: Elements of Information Theory, 2nd edn. Wiley and Interscience, Hoboken (2006)MATH Cover, T.M., Thomas, J.A.: Elements of Information Theory, 2nd edn. Wiley and Interscience, Hoboken (2006)MATH
23.
Zurück zum Zitat Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004)CrossRef Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004)CrossRef
24.
Zurück zum Zitat Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extractors and authenticated key agreement from close secrets. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 232–250. Springer, Heidelberg (2006)CrossRef Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extractors and authenticated key agreement from close secrets. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 232–250. Springer, Heidelberg (2006)CrossRef
25.
Zurück zum Zitat Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)CrossRefMATHMathSciNet Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)CrossRefMATHMathSciNet
26.
Zurück zum Zitat Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extractors and authenticated key agreement from close secrets. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 232–250. Springer, Heidelberg (2006)CrossRef Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extractors and authenticated key agreement from close secrets. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 232–250. Springer, Heidelberg (2006)CrossRef
27.
Zurück zum Zitat Dodis, Y., Yu, Y.: Overcoming weak expectations. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 1–22. Springer, Heidelberg (2013) Dodis, Y., Yu, Y.: Overcoming weak expectations. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 1–22. Springer, Heidelberg (2013)
28.
Zurück zum Zitat Katzenbeisser, S., Kocabaş, U., Rožić, V., Sadeghi, A.-R., Verbauwhede, I., Wachsmann, C.: PUFs: myth, fact or busted? a security evaluation of physically unclonable functions (PUFs) cast in silicon. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 283–301. Springer, Heidelberg (2012) Katzenbeisser, S., Kocabaş, U., Rožić, V., Sadeghi, A.-R., Verbauwhede, I., Wachsmann, C.: PUFs: myth, fact or busted? a security evaluation of physically unclonable functions (PUFs) cast in silicon. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 283–301. Springer, Heidelberg (2012)
29.
Zurück zum Zitat Arikan, E.: An inequality on guessing and its application to sequential decoding. IEEE Trans. Inf. Theory 42(1), 99–105 (1996)CrossRefMATHMathSciNet Arikan, E.: An inequality on guessing and its application to sequential decoding. IEEE Trans. Inf. Theory 42(1), 99–105 (1996)CrossRefMATHMathSciNet
30.
Zurück zum Zitat Koga, H.: New coding theorems for fixed-length source coding and Shannon’s cipher system with a general source. In: ISITA2008, pp. 251–256, December 2008 Koga, H.: New coding theorems for fixed-length source coding and Shannon’s cipher system with a general source. In: ISITA2008, pp. 251–256, December 2008
31.
Zurück zum Zitat Han, T.S.: Information-Spectrum Methods in Information Theory. Springer-Verlag, Heidelberg (2003) Han, T.S.: Information-Spectrum Methods in Information Theory. Springer-Verlag, Heidelberg (2003)
32.
Zurück zum Zitat Renner, R., Wolf, S.: Smooth Rényi entropy and its applications. In: ISIT2004, p. 232, June–July, 2004 Renner, R., Wolf, S.: Smooth Rényi entropy and its applications. In: ISIT2004, p. 232, June–July, 2004
33.
Zurück zum Zitat Tomamichel, M., Hayashi, M.: A hierarchy of information quantities for finite block length analysis of quantum tasks. arXiv:1208.1478 (2012) Tomamichel, M., Hayashi, M.: A hierarchy of information quantities for finite block length analysis of quantum tasks. arXiv:1208.1478 (2012)
Metadaten
Titel
Information Theoretic Security for Encryption Based on Conditional Rényi Entropies
verfasst von
Mitsugu Iwamoto
Junji Shikata
Copyright-Jahr
2014
DOI
https://doi.org/10.1007/978-3-319-04268-8_7