Mechanized Proofs of Adversarial Complexity and Application to Universal Composability

被引:8
|
作者
Barbosa, Manuel [1 ,2 ]
Barthe, Gilles [3 ]
Gregoire, Benjamin [4 ,5 ]
Koutsos, Adrien [6 ]
Strub, Pierre-Yves [7 ]
机构
[1] Univ Porto FCUP, Porto, Portugal
[2] INESC TEC, Porto, Portugal
[3] MPI SP & IMDEA Software Inst, Bochum, Germany
[4] INRIA, Sophia Antipolis, France
[5] Univ Cote dAzur, Sophia Antipolis, France
[6] INRIA, Paris, France
[7] Inst Polytech Paris, Palaiseau, France
关键词
Verification of Cryptographic Primitives; Formal Methods; Interactive Proof System; Complexity Analysis;
D O I
10.1145/3460120.3484548
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper we enhance the EasyCrypt proof assistant to reason about computational complexity of adversaries. The key technical tool is a Hoare logic for reasoning about computational complexity (execution time and oracle calls) of adversarial computations. Our Hoare logic is built on top of the module system used by EasyCrypt for modeling adversaries. We prove that our logic is sound w.r.t. the semantics of EasyCrypt programs - we also provide full semantics for the EasyCrypt module system, which was previously lacking. We showcase (for the first time in EasyCrypt and in other computer-aided cryptographic tools) how our approach can express precise relationships between the probability of adversarial success and their execution time. In particular, we can quantify existentially over adversaries in a complexity class, and express general composition statements in simulation-based frameworks. Moreover, such statements can be composed to derive standard concrete security bounds for cryptographic constructions whose security is proved in a modular way. As a main benefit of our approach, we revisit security proofs of some well-known cryptographic constructions and we present a new formalization of Universal Composability (UC).
引用
下载
收藏
页码:2541 / 2563
页数:23
相关论文
共 50 条
  • [21] Mechanized Network Origin and Path Authenticity Proofs
    Zhang, Fuyuan
    Jia, Limin
    Basescu, Cristina
    Kim, Tiffany Hyun-Jin
    Hu, Yih-Chun
    Perrig, Adrian
    CCS'14: PROCEEDINGS OF THE 21ST ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2014, : 346 - 357
  • [22] Mechanized proofs of opacity: a comparison of two techniques
    Derrick, John
    Doherty, Simon
    Dongol, Brijesh
    Schellhorn, Gerhard
    Travkin, Oleg
    Wehrheim, Heike
    FORMAL ASPECTS OF COMPUTING, 2018, 30 (05) : 597 - 625
  • [23] Computationally sound mechanized proofs of correspondence assertions
    Blanchet, Bruno
    20TH IEEE COMPUTER SECURITY FOUNDATIONS SYMPOSIUM (CSFS20), PROCEEDINGS, 2007, : 97 - 111
  • [24] COMPLEXITY OF SEMIALGEBRAIC PROOFS
    Grigoriev, Dima
    Hirsch, Edward A.
    Pasechnik, Dmitrii V.
    MOSCOW MATHEMATICAL JOURNAL, 2002, 2 (04) : 647 - 679
  • [25] Universal composability framework for analysis of proxy threshold signature
    Hong X.
    Li X.-X.
    Gong Z.
    Chen K.-F.
    Journal of Shanghai Jiaotong University (Science), 2009, 14 E (01) : 107 - 111
  • [26] The complexity of propositional proofs
    Segerlind, Nathan
    BULLETIN OF SYMBOLIC LOGIC, 2007, 13 (04) : 417 - 481
  • [27] THE COMPLEXITY OF PROPOSITIONAL PROOFS
    Urquhart, Alasdair
    BULLETIN OF SYMBOLIC LOGIC, 1995, 1 (04) : 425 - 467
  • [28] Universal Composability from Essentially Any Trusted Setup
    Rosulek, Mike
    ADVANCES IN CRYPTOLOGY - CRYPTO 2012, 2012, 7417 : 406 - 423
  • [29] General Composition and Universal Composability in Secure Multiparty Computation
    Yehuda Lindell
    Journal of Cryptology, 2009, 22 : 395 - 428
  • [30] The IITM Model: A Simple and Expressive Model for Universal Composability
    Kuesters, Ralf
    Tuengerthal, Max
    Rausch, Daniel
    JOURNAL OF CRYPTOLOGY, 2020, 33 (04) : 1461 - 1584