敌手-挑战者博弈模型的写作模式
在密码学或网络空间安全领域的学术论文写作中,当采用“敌手 - 挑战者博弈模型”进行安全性论述,应该遵循规范、逻辑清晰、术语准确的写作方式。
以下是常见的论述结构、语言风格、段落组织方式与建议用语。
一、整体结构(适用于博弈模型分析部分)
1 | 3. Security Model |
二、各部分写作方式示例
1. 威胁模型(Threat Model)
作用: 明确敌手的能力和限制,给出假设前提。
写法示例:
We consider a probabilistic polynomial-time (PPT) adversary who is allowed to make the following queries: …
The adversary has access to a signing oracle / decryption oracle, but is restricted from querying the challenge ciphertext/message.
The adversary may adaptively choose queries based on previously received answers.
术语参考:
- PPT adversary(多项式时间敌手)
- adaptive queries(自适应查询)
- chosen-message attack(选择消息攻击)
2. 安全目标(Security Goals)
作用: 明确要证明的安全性质(保密性、不可伪造性等)。
写法示例:
The security goal is to ensure the indistinguishability of ciphertexts under chosen plaintext attack (IND-CPA). Informally, this means that no efficient adversary can distinguish the encryption of two chosen messages with non-negligible advantage.
3. 安全游戏定义(Security Game Definition)
作用: 形式化地刻画挑战者 - 敌手之间的交互过程。
写法模板:
The IND-CPA game is defined as follows:
- The challenger runs , and sends to the adversary .
- may query an encryption oracle on messages of its choice.
- submits two messages of equal length.
- The challenger samples , computes , and sends to .
- continues to query the oracle, but not on .
- Finally, outputs a guess . The adversary wins if .
4. 安全定义与优势(Definition of Security)
作用: 用数学方式定义“安全性”判定标准。
写法示例:
We define the advantage of the adversary in the above game as:
A scheme is said to be IND-CPA secure if is negligible in for any PPT adversary .
关键词推荐:
- negligible function(可忽略函数)
- advantage(优势函数)
- indistinguishability(不可区分性)
5. 定理与安全性证明(Theorem and Proof Sketch)
作用: 给出安全性主张,提供证明思路(或完整证明)。
写法示例:
Theorem 1. The proposed encryption scheme is IND-CPA secure under the Decisional Diffie-Hellman (DDH) assumption.
Proof Sketch. Suppose there exists an adversary that breaks the IND-CPA security of our scheme with non-negligible advantage . We construct a simulator that uses to break the DDH assumption, which leads to a contradiction.
形式化证明建议:
- 用 reduction 方法构造攻击者 ;
- 分别模拟游戏中的每一个步骤;
- 显示若 成功,则 可解决某计算问题;
- 推导出优势关系:
三、写作语言风格建议
目标 | 建议表达方式 |
---|---|
说明敌手行为 | “The adversary is allowed to…”, “The adversary may adaptively query…” |
描述挑战者行为 | “The challenger responds by…”, “The challenger randomly chooses…” |
定义游戏流程 | “The game proceeds as follows:”, “At the end of the game…” |
表达成功条件 | “The adversary wins the game if…”, “The scheme is considered secure if…” |
引出证明 | “We prove the theorem by reduction to…”, “Assume there exists an adversary…” |
四、完整例段参考(论文级别表达)
In this section, we formally define the security model for our encryption scheme. The adversary is modeled as a probabilistic polynomial-time (PPT) algorithm that interacts with a challenger in the IND-CPA game. The game is parameterized by the security parameter , and proceeds as follows:
- The challenger runs , and sends to .
- can access an encryption oracle .
- submits a challenge pair of equal length.
- The challenger selects uniformly at random and returns .
- continues to query , but not on .
- Finally, outputs a guess , and wins if .
The adversary’s advantage in this game is defined as:
The scheme is IND-CPA secure if is negligible in for any PPT adversary .
五、参考术语与关键词总结
- adversary , challenger
- security parameter
- negligible function
- indistinguishability (IND-CPA, IND-CCA)
- unforgeability (EUF-CMA)
- reduction, simulator
- game-based proof