In: Computer Science
Considering the power of the attackers in KPA, CPA, and CCA assumptions(given in the lecture slides of week 1a), define the KPA-Game, CPA-Game, CCA-Game and the associated computational indistinguishable definition under these attack games.
Note, computational indistinguishability under CPA-Game is the minimum requirement for message confidentiality in real applications. And once again, we write computational indistinguishable under KPA-Game, CPA-Game, CCA-Game as KPA-IND, CPA-IND, and CCA-IND, respectively
Actually, ciphertext indistinguishability is a property of many encryption programs. It is normally presented as a game.
Let's talk about CPA, CCA, and KPA... CPA stands for chosen-plaintext attack, it is a model for cryptanalysis .and the attacker can get the ciphertexts for arbitrary plaintexts.
CCA stands for a chosen-ciphertext attack, it is a model for cryptanalysis. the cryptanalyst can collect data by getting the decryptions of chosen ciphertexts. From these data, the adversary can able to recuperate the secret key .
KPA stands for the known-plaintext attack. here, the attacker can use both plaintext and ciphertext. using this technique the attacker can stole the secret information.
IND-CPA stands for indistinguishability under the chosen-plaintext
.in encryption algorithm, this is a game between an adversary and a
challenger.
actually, in IND-CCA1, IND-CCA2, the opponent gives access to a decryption oracle which decrypts ciphertexts at the opponent request and returns the original text. In the non-adaptive case, the opponent is allowed to examine this oracle until it accepts the challenge ciphertext. and in the adaptive case, the opponent may continue to examine the decryption oracle even after it has got a ciphertext.
Hope you got the correct answer...
Please like...Thank you!