-
Notifications
You must be signed in to change notification settings - Fork 1
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
1 parent
aa799ff
commit e123bc7
Showing
10 changed files
with
279 additions
and
113 deletions.
There are no files selected for viewing
Large diffs are not rendered by default.
Oops, something went wrong.
Large diffs are not rendered by default.
Oops, something went wrong.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,67 @@ | ||
--- | ||
marp: true | ||
--- | ||
<!-- | ||
theme: default | ||
size: 16:9 | ||
paginate: true | ||
footer : ![](../../image/ccbysa.png) [licence](https://creativecommons.org/licenses/by-sa/4.0/) | ||
style: | | ||
h1, h2, h3, h4, h5, header, footer { | ||
color: white; | ||
} | ||
section { | ||
background-color: #505050; | ||
color:white | ||
} | ||
table{ | ||
color:black | ||
} | ||
code{ | ||
color:black | ||
} | ||
a { | ||
font-weight:bold; | ||
color:#F00; | ||
} | ||
--> | ||
|
||
<!-- page_number: true --> | ||
|
||
# TFHE実装入門 | ||
|
||
## 10. IND-CPAᴰ | ||
|
||
松岡 航太郎 | ||
|
||
--- | ||
|
||
## IND-CPAとは | ||
|
||
- IND-CPAᴰを説明する前にベースとなるIND-CPAの説明をする必要がある | ||
- INDはIndistinguishablity(識別不能性)の略 | ||
- CPAはChosen Plaintext Attack(選択平文攻撃)の略 | ||
- 攻撃者は任意の平文に対する暗号文をchallengerから得ることができるとする | ||
- 好きなだけそのような暗号文を得た後に2つの平文候補をchallengerに送る | ||
- challengerはそのどちらかをランダムに選んで暗号化して返す | ||
- 攻撃者はどちらが暗号化されたかわかるか? | ||
- 暗号文から部分的な情報を取り出せるかどうか(Semantic Security)をINDは含んでいる | ||
|
||
--- | ||
|
||
## IND-CPA以外の一般的な安全性 | ||
|
||
- | ||
|
||
|
||
--- | ||
|
||
## 安全性の関係 | ||
|
||
- NMはNon-Malleability(頑強性)の略 | ||
- 雑に言うと準同型性がないこと | ||
- 定義から行って準同型暗号はこれを満たすことができない | ||
- IND-CCA2は達成不能(多くの実用的暗号はこれを満たす) | ||
|
||
![](../../image/crypto-security-relation.png) | ||
[図の出典](https://tex2e.github.io/blog/crypto/pubkey-crypto-security-relation#fn:indistinguishability) |
File renamed without changes.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.