Mechanized Proofs of Adversarial Complexity and Application to Universal Composability

被引:8
|
作者
Barbosa, Manuel [1 ,2 ]
Barthe, Gilles [3 ]
Gregoire, Benjamin [4 ,5 ]
Koutsos, Adrien [6 ]
Strub, Pierre-Yves [7 ]
机构
[1] Univ Porto FCUP, Porto, Portugal
[2] INESC TEC, Porto, Portugal
[3] MPI SP & IMDEA Software Inst, Bochum, Germany
[4] INRIA, Sophia Antipolis, France
[5] Univ Cote dAzur, Sophia Antipolis, France
[6] INRIA, Paris, France
[7] Inst Polytech Paris, Palaiseau, France
关键词
Verification of Cryptographic Primitives; Formal Methods; Interactive Proof System; Complexity Analysis;
D O I
10.1145/3460120.3484548
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper we enhance the EasyCrypt proof assistant to reason about computational complexity of adversaries. The key technical tool is a Hoare logic for reasoning about computational complexity (execution time and oracle calls) of adversarial computations. Our Hoare logic is built on top of the module system used by EasyCrypt for modeling adversaries. We prove that our logic is sound w.r.t. the semantics of EasyCrypt programs - we also provide full semantics for the EasyCrypt module system, which was previously lacking. We showcase (for the first time in EasyCrypt and in other computer-aided cryptographic tools) how our approach can express precise relationships between the probability of adversarial success and their execution time. In particular, we can quantify existentially over adversaries in a complexity class, and express general composition statements in simulation-based frameworks. Moreover, such statements can be composed to derive standard concrete security bounds for cryptographic constructions whose security is proved in a modular way. As a main benefit of our approach, we revisit security proofs of some well-known cryptographic constructions and we present a new formalization of Universal Composability (UC).
引用
下载
收藏
页码:2541 / 2563
页数:23
相关论文
共 50 条
  • [41] On the Complexity of Finding Narrow Proofs
    Berkholz, Christoph
    2012 IEEE 53RD ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS), 2012, : 351 - 360
  • [42] On the complexity of the reflected logic of proofs
    Krupski, Nikolai V.
    THEORETICAL COMPUTER SCIENCE, 2006, 357 (1-3) : 136 - 142
  • [43] Complexity of Positivstellensatz proofs for the knapsack
    Grigoriev, D
    COMPUTATIONAL COMPLEXITY, 2001, 10 (02) : 139 - 154
  • [44] Logic of proofs with complexity operators
    Artemov, S
    Chuprina, A
    LOGIC AND ALGEBRA, 1996, 180 : 1 - 24
  • [45] On the analysis of time-aware protocols in universal composability framework
    Vajda, Istvan
    INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2016, 15 (04) : 403 - 412
  • [46] Identity-Based Proxy Signcryption Protocol with Universal Composability
    Yu, Huifang
    Wang, Zhicang
    Li, Jianmin
    Gao, Xinzhe
    SECURITY AND COMMUNICATION NETWORKS, 2018,
  • [47] Proofs, programs and abstract complexity
    Beckmann, Arnold
    Computer Science Logic, Proceedings, 2007, 4646 : 4 - 5
  • [48] Complexity of Positivstellensatz proofs for the knapsack
    D. Grigoriev
    computational complexity, 2001, 10 : 139 - 154
  • [49] Clinicopathological complexity in the application of the universal definition of myocardial infarction
    Buja, Louis Maximilian
    Zehr, Bradley
    Lelenwa, Laura
    Ogechukwu, Eze
    Zhao, Bihong
    Dasgupta, Amitava
    Barth, Rolf F.
    CARDIOVASCULAR PATHOLOGY, 2020, 44
  • [50] MECHANIZED CLAMPS FOR UNIVERSAL COMPOSITE ATTACHMENTS
    PONOMARE.VA
    CHUGUNIK.IS
    RUSSIAN ENGINEERING JOURNAL-USSR, 1972, 52 (03): : 47 - &