Title
Gambling, Computational Information And Encryption Security
Abstract
We revisit the question, originally posed by Yao (1982), of whether encryption security may be characterized using computational information. Yao provided an affirmative answer, using a compression-based notion of computational information to give a characterization equivalent to the standard computational notion of semantic security. We give two other equivalent characterizations. The first uses a computational formulation of Kelly's (1957) model for "gambling with inside information", leading to an encryption notion which is similar to Yao's but where encrypted data is used by an adversary to place bets maximizing the rate of growth of total wealth over a sequence of independent, identically distributed events. The difficulty of this gambling task is closely related to Vadhan and Zheng's (2011) notion of KL-hardness, which in certain cases is equivalent to a conditional form of the pseudoentropy introduced by Hastad et. al. (1999). Using techniques introduced to prove this equivalence, we are also able to give a characterization of encryption security in terms of conditional pseudoentropy. Finally, we will reconsider the gambling model with respect to "risk-neutral" adversaries in an attempt to understand whether assumptions about the rationality of adversaries may impact the level of security achieved by an encryption scheme.
Year
DOI
Venue
2015
10.1007/978-3-319-17470-9_9
INFORMATION THEORETIC SECURITY (ICITS 2015)
Keywords
Field
DocType
Kelly criterion, KL-hardness, computational entropy, semantic security, rational adversaries
Semantic security,Rationality,Computer science,Kelly criterion,Theoretical computer science,Encryption,Equivalence (measure theory),Independent and identically distributed random variables,Adversary
Conference
Volume
ISSN
Citations 
9063
0302-9743
0
PageRank 
References 
Authors
0.34
13
2
Name
Order
Citations
PageRank
Mohammad Hajiabadi1538.38
Bruce M. Kapron230826.02