Strong secrecy

From Wikipedia, the free encyclopedia

Strong secrecy is a term used in formal proof-based cryptography for making propositions about the security of cryptographic protocols. It is a stronger notion of security than syntactic (or weak) secrecy. Strong secrecy is related with the concept of semantic security or indistinguishability used in the computational proof-based approach. Bruno Blanchet provides the following definition for strong secrecy:

Strong secrecy means that an adversary cannot see any difference when the value of the secret changes[1]

For example, if a process encrypts a message m an attacker can differentiate between different messages, since their ciphertexts will be different. Thus m is not a strong secret. If however, probabilistic encryption were used, m would be a strong secret. The randomness incorporated into the encryption algorithm will yield different ciphertexts for the same value of m.

See also[edit]

Notes[edit]

  1. ^ Blanchet, B. (2004) Automatic proof of strong secrecy for security protocols. In proceedings of the IEEE Symposium on Security and Privacy, pp 86-100. https://www.di.ens.fr/~blanchet/publications/BlanchetOakland04.html