Information-theoretic security

From Wikipedia, the free encyclopedia
Jump to navigation Jump to search

Information-theoretic security is a cryptosystem whose security derives purely from information theory, so that the system cannot be broken even if the adversary has unlimited computing power. The adversary does not have enough information to break the encryption, and so the cryptosystem is considered cryptanalytically unbreakable.

An encryption protocol with information-theoretic security does not depend for its effectiveness on unproven assumptions about computational hardness. Such a protocol is not vulnerable to future developments in computer power such as quantum computing. An example of an information-theoretically secure cryptosystem is the one-time pad. The concept of information-theoretically secure communication was introduced in 1949 by American mathematician Claude Shannon, the inventor of information theory, who used it to prove that the one-time pad system was secure.[1] Information-theoretically secure cryptosystems have been used for the most sensitive governmental communications, such as diplomatic cables and high-level military communications, because of the great efforts enemy governments expend toward breaking them.

Perfect security is a special case. For an encryption algorithm, if there is ciphertext produced that uses it, no information about the plaintext is provided without knowledge of the key. If E is a perfectly secure encryption function, for any fixed message m, there must be, for each ciphertext c, at least one key k such that . It has been proved that any cipher with the perfect secrecy property must use keys with effectively the same requirements as one-time pad keys.[1]

It is common for a cryptosystem to leak some information but nevertheless maintain its security properties even against an adversary that has unlimited computational resources. Such a cryptosystem would have information theoretic but not perfect security. The exact definition of security would depend on the cryptosystem in question.

There are a variety of cryptographic tasks for which information-theoretic security is a meaningful and useful requirement. A few of these are:

  1. Secret sharing schemes such as Shamir's are information-theoretically secure (and also perfectly secure) in that having less than the requisite number of shares of the secret provides no information about the secret.
  2. More generally, secure multiparty computation protocols often have information-theoretic security.
  3. Private information retrieval with multiple databases can be achieved with information-theoretic privacy for the user's query.
  4. Reductions between cryptographic primitives or tasks can often be achieved information-theoretically. Such reductions are important from a theoretical perspective because they establish that primitive can be realized if primitive can be realized.
  5. Symmetric encryption can be constructed under an information-theoretic notion of security called entropic security, which assumes that the adversary knows almost nothing about the message being sent. The goal here is to hide all functions of the plaintext rather than all information about it.
  6. Quantum cryptography is largely part of information-theoretic cryptography.

Physical layer encryption[edit]

A weaker notion of security, defined by Aaron D. Wyner, established a now-flourishing area of research that is known as physical layer encryption.[2] It exploits the physical wireless channel for its security by communications, signal processing, and coding techniques. The security is provable, unbreakable, and quantifiable (in bits/second/hertz).

Wyner's initial physical layer encryption work in the 1970s posed the Alice–Bob–Eve problem in which Alice wants to send a message to Bob without Eve decoding it. If the channel from Alice to Bob is statistically better than the channel from Alice to Eve, it had been shown that secure communication is possible.[3] That is intuitive, but Wyner measured the secrecy in information theoretic terms defining secrecy capacity, which essentially is the rate at which Alice can transmit secret information to Bob. Shortly afterward, Imre Csiszár and Körner showed that secret communication was possible even if Eve had a statistically better channel to Alice than Bob did.[4] The basic idea of the information theoretic approach to securely transmit confidential messages (without using an encryption key) to a legitimate receiver is to use the inherent randomness of the physical medium (including noises and channel fluctuations due to fading) and exploit the difference between the channel to a legitimate receiver and the channel to an eavesdropper to benefit the legitimate receiver.[5] In this technique a part of the rate is sacrificed in order to make the message secret. The technique results in a decrease of the rate, but in some special cases the technique might improve the rate region.[6] More recent theoretical results are concerned with determining the secrecy capacity and optimal power allocation in broadcast fading channels.[7][8] There are caveats, as many capacities are not computable unless the assumption is made that Alice knows the channel to Eve. If that were known, Alice could simply place a null in Eve's direction. Secrecy capacity for MIMO and multiple colluding eavesdroppers is more recent and ongoing work,[9][10] and such results still make the non-useful assumption about eavesdropper channel state information knowledge.

Still other work is less theoretical by attempting to compare implementable schemes. One physical layer encryption scheme is to broadcast artificial noise in all directions except that of Bob's channel, which basically jams Eve. One paper by Negi and Goel details its implementation, and Khisti and Wornell computed the secrecy capacity when only statistics about Eve's channel are known.[11][12]

Parallel to that work in the information theory community is work in the antenna community, which has been termed near-field direct antenna modulation or directional modulation.[13] It has been shown that by using a parasitic array, the transmitted modulation in different directions could be controlled independently.[14] Secrecy could be realized by making the modulations in undesired directions difficult to decode. Directional modulation data transmission was experimentally demonstrated using a phased array.[15] Others have demonstrated directional modulation with switched arrays and phase-conjugating lenses.[16][17][18]

That type of directional modulation is really a subset of Negi and Goel's additive artificial noise encryption scheme. Another scheme using pattern-reconfigurable transmit antennas for Alice called reconfigurable multiplicative noise (RMN) complements additive artificial noise.[19] The two work well together in channel simulations in which nothing is assumed known to Alice or Bob about the eavesdroppers.

Unconditional security[edit]

The term information-theoretic security is often used interchangeably with the term unconditional security. The latter term can also refer to systems that do not rely on unproven computational hardness assumptions. Today, such systems are essentially the same as those that are information-theoretically secure. Nevertheless, it does not always have to be that way. One day, RSA might be proved secure, as it relies on the assertion that factoring large numbers is hard, thus becoming unconditionally secure, but it will never be information-theoretically secure because even if no efficient algorithms for factoring large primes exist, it could still be done in principle with unlimited computational power.

See also[edit]

References[edit]

  1. ^ a b Shannon, Claude E. (October 1949). "Communication Theory of Secrecy Systems" (PDF). Bell System Technical Journal. USA: AT&T Corporation. 28 (4): 656–715. doi:10.1002/j.1538-7305.1949.tb00928.x. Retrieved 2011-12-21.
  2. ^ Koyluoglu (16 July 2010). "Information Theoretic Security". Retrieved 11 August 2010.
  3. ^ Wyner, A. D. (October 1975). "The Wire-Tap Channel" (PDF). Bell System Technical Journal. AT&T Corporation. 54 (8): 1355–1387. doi:10.1002/j.1538-7305.1975.tb02040.x. Retrieved 2013-04-11.
  4. ^ Csiszár, I.; Körner, J. (May 1978). "Broadcast Channels with Confidential Messages". IEEE Transactions on Information Theory. IEEE. IT-24 (3): 339–348. doi:10.1109/TIT.1978.1055892.
  5. ^ Liang, Y.; Vincent Poor, H.; Shamai, S. (2008). "Information Theoretic Security". 5. Now Publishers: 355–580. doi:10.1561/0100000036.
  6. ^ Zivari-Fard, H.; Akhbari, B.; Ahmadian-Attari, M.; Aref, M. R. (Jun 2016). "Imperfect and Perfect Secrecy in Compound Multiple Access Channel With Confidential Message". IEEE Transactions on Information Forensics and Security. IEEE. 11 (6): 1239–1251. doi:10.1109/TIFS.2016.2523813.
  7. ^ Liang, Yingbin; Poor, Vincent; Shamai (Shitz), Shlomo (June 2008). "Secure Communication Over Fading Channels". IEEE Transactions on Information Theory. IEEE. 54 (6): 2470–2492. arXiv:cs/0701024. doi:10.1109/tit.2008.921678.
  8. ^ Gopala, P.; Lai, L.; El Gamal, H. (October 2008). "On the Secrecy Capacity of Fading Channels". IEEE Transactions on Information Theory. IEEE. 54 (10): 4687–4698. arXiv:cs/0610103. doi:10.1109/tit.2008.928990.
  9. ^ Khisti, Ashish; Wornell, Gregory (November 2010). "Secure Transmission with Multiple Antennas II: The MIMOME Wiretap Channel". IEEE Transactions on Information Theory. IEEE. 56 (11): 5515–5532. doi:10.1109/tit.2010.2068852.
  10. ^ Oggier, F.; Hassibi, B. (August 2011). "The Secrecy Capacity of the MIMO Wiretap Channel". IEEE Transactions on Information Theory. IEEE. 57 (8): 4961–4972. arXiv:0710.1920. doi:10.1109/tit.2011.2158487.
  11. ^ Negi, R.; Goel, S. (2008). "Guaranteeing secrecy using artificial noise". IEEE Transactions on Wireless Communications. IEEE. 7 (6): 2180–2189. doi:10.1109/twc.2008.060848.
  12. ^ Khisti, Ashish; Wornell, Gregory (Jul 2010). "Secure transmission with multiple antennas I: The MISOME wiretap channel". IEEE Transactions on Information Theory. IEEE. 56 (7): 3088–3104. doi:10.1109/tit.2010.2048445.
  13. ^ Daly, M.P.; Bernhard, J.T. (Sep 2009). "Directional modulation technique for phased arrays". IEEE Transactions on Antennas and Propagation. IEEE. 57: 2633–2640. Bibcode:2009ITAP...57.2633D. doi:10.1109/tap.2009.2027047.
  14. ^ Babakhani, A.; Rutledge, D.B.; Hajimiri, A. (Dec 2008). "Transmitter architectures based on near-field direct antenna modulation". IEEE Journal Solid-State Circuits. IEEE. 76 (12): 2674–2692.
  15. ^ Daly, M.P.; Daly, E.L.; Bernhard, J.T. (May 2010). "Demonstration of directional modulation using a phased array". IEEE Transactions on Antennas and Propagation. IEEE. 58: 1545–1550. Bibcode:2010ITAP...58.1545D. doi:10.1109/tap.2010.2044357.
  16. ^ Hong, T.; Song, M.-Z.; Liu, Y. (2011). "RF directional modulation technique using a switched antenna array for physical layer secure communication applications". Progress in Electromagnetics Research. 116: 363–379.
  17. ^ Shi, H.; Tennant, A. (April 2011). Direction dependent antenna modulation using a two element array. Proceedings 5th European Conference on Antennas and Propagation(EUCAP). pp. 812–815.
  18. ^ Malyuskin, O.; Fusco, V. (2012). "Spatial data encryption using phase conjugating lenses". IEEE Transactions on Antennas and Propagation. IEEE. 60 (6): 2913–2920. Bibcode:2012ITAP...60.2913M. doi:10.1109/tap.2012.2194661.
  19. ^ Daly, Michael (2012). Physical layer encryption using fixed and reconfigurable antennas (Ph.D.). University of Illinois at Urbana-Champaign.