In cryptography, concrete security or exact security is a practice-oriented approach that aims to give more precise estimates of the computational complexities of adversarial tasks than polynomial equivalence would allow.[citation needed] It quantifies the security of a cryptosystem by bounding the probability of success for an adversary running for a fixed amount of time.[1][better source needed] Security proofs with precise analyses are referred to as concrete.[2][better source needed]

Traditionally, provable security is asymptotic: it classifies the hardness of computational problems using polynomial-time reducibility. Secure schemes are defined to be those in which the advantage of any computationally bounded adversary is negligible. While such a theoretical guarantee is important, in practice one needs to know exactly how efficient a reduction is because of the need to instantiate the security parameter - it is not enough to know that "sufficiently large" security parameters will do. An inefficient reduction results either in the success probability for the adversary or the resource requirement of the scheme being greater than desired.[citation needed]

Concrete security parametrizes all the resources available to the adversary, such as running time and memory, and other resources specific to the system in question, such as the number of plaintexts it can obtain or the number of queries it can make to any oracles available. Then the advantage of the adversary is upper bounded as a function of these resources and of the problem size. It is often possible to give a lower bound (i.e. an adversarial strategy) matching the upper bound, hence the name exact security.[citation needed]

Examples edit

Concrete security estimates have been applied to cryptographic algorithms:

  • In 1996, schemes for digital signatures based on the RSA and Rabin cryptosystems were proposed, which were shown to be approximately as difficult to break as the original cryptosystems.[3]
  • In 1997, some notions of concrete security (left-or-right indistinguishability, real-or-random indistinguishability, find-then-guess security, and semantic-security) for symmetric encryption algorithms were proved approximately equivalent in various block cipher modes of operation such as CBC, CTR, and XOR (a stateless variant of CBC).[4][clarification needed]
  • In 2017, a thesis showed that lattice point enumeration and lattice block reduction algorithms could be used to attack lattice-based cryptography.[5]
  • In 2021, "guess-and-determine" and "guess-and-decode"-type attacks[clarification needed] were demonstrated against a proposed pseudorandom generator in NC0, where instances with parameter values previously claimed to have 128-bit security were solved in about   operations.[6][better source needed]

In addition, a software tool named the "Foundational Cryptography Framework", which embeds into Coq, is able to formally verify proofs of concrete security.[7] For example, it is able to verify the concrete security of ElGamal encryption.[7]

References edit

  1. ^ "Modern symmetric-key Encryption". University of Maryland. Archived from the original on 2017-09-10. Retrieved 6 May 2021.
  2. ^ Kamara, Seny. "Lectures 2+3: Provable Security" (PDF). Archived (PDF) from the original on 2017-02-15. Retrieved 6 May 2021.
  3. ^ Bellare, Mihir; Rogaway, Philip (1996). "The Exact Security of Digital Signatures-How to Sign with RSA and Rabin" (PDF). Advances in Cryptology — EUROCRYPT '96. Lecture Notes in Computer Science. Vol. 1070. Springer-Verlag. pp. 399–416. doi:10.1007/3-540-68339-9_34. ISBN 978-3-540-68339-1.
  4. ^ Bellare, Mihir; Desai, A.; Jokipii, E.; Rogaway, Philip (Oct 1997). "A concrete security treatment of symmetric encryption" (PDF). Proceedings 38th Annual Symposium on Foundations of Computer Science. pp. 394–403. doi:10.1109/SFCS.1997.646128. ISBN 0-8186-8197-7. S2CID 42604387.
  5. ^ Walter, Michael (2017). "On the Concrete Security of Lattice-Based Cryptography". UC San Diego. Retrieved 6 May 2021.
  6. ^ Yang, Jian; Guo, Qian; Johansson, Thomas; Lentmaier, Michael (3 Mar 2021). "Revisiting the Concrete Security of Goldreich's Pseudorandom Generator". arXiv:2103.02668 [cs.CR].
  7. ^ a b Petcher, Adam (14 Oct 2014). "The Foundational Cryptography Framework". arXiv:1410.3735 [cs.PL].

External links edit