Let $F$ be a pseudorandom function and $G$ be a pseudorandom generator with expansion factor $\ell(n)=n+1$. For each of the following encryption schemes, state whether the scheme has indistinguishable encryption in the presence of an eavesdropper and whether it is CPA-secure The shared key is a uniform $k\in\{0,1\}^n\}$.
To encrypt $m\in\{0,1\}^{n+1}$, choose uniform $r\in\{0,1\}^n$ and output the ciphertext $(r,G(r)\oplus m)$.
Definition: A private-key encryption scheme $\prod=({Gen,Enc,Dec})$ has indistinguishable encryption under a chosen-plaintext attack, or is \textbf{CPA-secure}, if for all probabilistic polynomial-time adversaries $\mathcal{A}$ there is a negligible function negl such that $$Pr\left[{PrivK}_{\mathcal{A},\prod}^{eav}(n)=1\right]\leq \dfrac{1}{2}+{negl}(n),$$ where the probability is taken over the randomness used by $\mathcal{A}$ and the randomness used in the experiment.
I have been having a problem with these type of problems. I guess where I am most confused is when it comes to applying the inequality in the definition to a given problem