Introduced security parameter macro

This commit is contained in:
2023-02-24 12:08:14 +01:00
parent 7bdccf2478
commit 48bbf09e9e
2 changed files with 4 additions and 3 deletions

View File

@@ -115,9 +115,9 @@ TODO
\cma is a security notion for digital signature schemes. In this game the attacker is given access to a \Osign oracle, which generates valid signatures for arbitrary messages. The attacker wins the game if he is able to provide a message signature pair which is valid and was not generated by the \Osign oracle. The security game is depicted in figure \ref{game:cma}.
Let $SIG = (\keygen, \sign, \verify)$ be a digital signature scheme. $SIG$ is \cma secure if for all ppt adversaries $\adversary{A}$ the $\advantage{SIG,\adversary{A}}{\cma}(k)$ is negligible in k.
Let $SIG = (\keygen, \sign, \verify)$ be a digital signature scheme. $SIG$ is \cma secure if for all ppt adversaries $\adversary{A}$ the $\advantage{SIG,\adversary{A}}{\cma}(k)$ is negligible in $\secparamter$.
\[ \advantage{SIG,\adversary{A}}{\cma}(k) \assign \prone{\cma^{\adversary{A}}} \leq \epsilon \]
\[ \advantage{SIG,\adversary{A}}{\cma}(\secparamter) \assign \prone{\cma^{\adversary{A}}} \leq \epsilon \]
\begin{figure}
\caption{\cma Security Game}
@@ -127,7 +127,7 @@ Let $SIG = (\keygen, \sign, \verify)$ be a digital signature scheme. $SIG$ is \c
\normalsize
\begin{algorithmic}[1]
\State \underline{\game \cma}
\State $(\pubkey, \privkey) \randomassign \keygen(1^k)$
\State $(\pubkey, \privkey) \randomassign \keygen(1^\secparamter)$
\State $(\m^*, \signature^*) \randomassign \adversary{A}^{\sign(\cdot)}(\pubkey)$
\State \Return $\verify(\pubkey, \m^*, \signature^*) = 1 \wedge (\m^*, \signature^*) \notin M$
\end{algorithmic}

View File

@@ -1,5 +1,6 @@
% Games
\newcommand{\game}{\textbf{Game} }
\newcommand{\secparamter}{\lambda}
\newcommand{\randomsample}{\overset{{\scriptscriptstyle\$}}{\leftarrow}}
\newcommand{\randomassign}{\leftarrow}
\newcommand{\assign}{:=}