Mechanized Proofs of Adversarial Complexity and Application to Universal Composability

被引:8
|
作者
Barbosa, Manuel [1 ,2 ]
Barthe, Gilles [3 ]
Gregoire, Benjamin [4 ,5 ]
Koutsos, Adrien [6 ]
Strub, Pierre-Yves [7 ]
机构
[1] Univ Porto FCUP, Porto, Portugal
[2] INESC TEC, Porto, Portugal
[3] MPI SP & IMDEA Software Inst, Bochum, Germany
[4] INRIA, Sophia Antipolis, France
[5] Univ Cote dAzur, Sophia Antipolis, France
[6] INRIA, Paris, France
[7] Inst Polytech Paris, Palaiseau, France
关键词
Verification of Cryptographic Primitives; Formal Methods; Interactive Proof System; Complexity Analysis;
D O I
10.1145/3460120.3484548
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper we enhance the EasyCrypt proof assistant to reason about computational complexity of adversaries. The key technical tool is a Hoare logic for reasoning about computational complexity (execution time and oracle calls) of adversarial computations. Our Hoare logic is built on top of the module system used by EasyCrypt for modeling adversaries. We prove that our logic is sound w.r.t. the semantics of EasyCrypt programs - we also provide full semantics for the EasyCrypt module system, which was previously lacking. We showcase (for the first time in EasyCrypt and in other computer-aided cryptographic tools) how our approach can express precise relationships between the probability of adversarial success and their execution time. In particular, we can quantify existentially over adversaries in a complexity class, and express general composition statements in simulation-based frameworks. Moreover, such statements can be composed to derive standard concrete security bounds for cryptographic constructions whose security is proved in a modular way. As a main benefit of our approach, we revisit security proofs of some well-known cryptographic constructions and we present a new formalization of Universal Composability (UC).
引用
收藏
页码:2541 / 2563
页数:23
相关论文
共 50 条
  • [1] Mechanized Proofs of Adversarial Complexity and Application to Universal Composability
    Barbosa, Manuel
    Barthe, Gilles
    Gregoire, Benjamin
    Koutsos, Adrien
    Strub, Pierre-Yves
    [J]. ACM TRANSACTIONS ON PRIVACY AND SECURITY, 2023, 26 (03)
  • [2] Symbolic Universal Composability
    Boehl, Florian
    Unruh, Dominique
    [J]. 2013 IEEE 26TH COMPUTER SECURITY FOUNDATIONS SYMPOSIUM (CSF), 2013, : 257 - 271
  • [3] Symbolic universal composability
    Boehl, Florian
    Unruh, Dominique
    [J]. JOURNAL OF COMPUTER SECURITY, 2016, 24 (01) : 1 - 38
  • [4] Untangling Mechanized Proofs
    Pit-Claudel, Clement
    [J]. PROCEEDINGS OF THE 13TH ACM SIGPLAN INTERNATIONAL CONFERENCE ON SOFTWARE LANGUAGE ENGINEERING, SLE 2020, 2020, : 155 - 174
  • [5] AUC: Accountable Universal Composability
    Graf, Mike
    Kusters, Ralf
    Rausch, Daniel
    [J]. 2023 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, SP, 2023, : 1148 - 1167
  • [6] Simplified Universal Composability Framework
    Wikstrom, Douglas
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2016-A, PT I, 2016, 9562 : 566 - 595
  • [7] GNUC: A New Universal Composability Framework
    Hofheinz, Dennis
    Shoup, Victor
    [J]. JOURNAL OF CRYPTOLOGY, 2015, 28 (03) : 423 - 508
  • [8] GNUC: A New Universal Composability Framework
    Dennis Hofheinz
    Victor Shoup
    [J]. Journal of Cryptology, 2015, 28 : 423 - 508
  • [9] A note on the feasibility of generalised universal composability
    Yao, Andrew C. C.
    Yao, Frances F.
    Zhao, Yunlei
    [J]. MATHEMATICAL STRUCTURES IN COMPUTER SCIENCE, 2009, 19 (01) : 193 - 205
  • [10] Algebraic Adversaries in the Universal Composability Framework
    Abdalla, Michel
    Barbosa, Manuel
    Katz, Jonathan
    Loss, Julian
    Xu, Jiayu
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2021, PT III, 2021, 13092 : 311 - 341