The IITM Model: A Simple and Expressive Model for Universal Composability

被引:15
|
作者
Kuesters, Ralf [1 ]
Tuengerthal, Max [2 ]
Rausch, Daniel [1 ]
机构
[1] Univ Stuttgart, Stuttgart, Germany
[2] Siemens Mobil, Erlangen, Germany
关键词
Universal composability; Protocol analysis; Foundations; KEY-EXCHANGE; NOTIONS; SECURITY; AUTHENTICATION;
D O I
10.1007/s00145-020-09352-1
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The universal composability paradigm allows for the modular design and analysis of cryptographic protocols. It has been widely and successfully used in cryptography. However, devising a coherent yet simple and expressive model for universal composability is, as the history of such models shows, highly non-trivial. For example, several partly severe problems have been pointed out in the literature for the UC model. In this work, we propose a coherent model for universal composability, called the IITM model ("Inexhaustible Interactive Turing Machine"). A main feature of the model is that it is stated without a priori fixing irrelevant details, such as a specific way of addressing of machines by session and party identifiers, a specific modeling of corruption, or a specific protocol hierarchy. In addition, we employ a very general notion of runtime. All reasonable protocols and ideal functionalities should be expressible based on this notion in a direct and natural way, and without tweaks, such as (artificial) padding of messages or (artificially) adding extra messages. Not least because of these features, the model is simple and expressive. Also the general results that we prove, such as composition theorems, hold independently of how such details are fixed for concrete applications. Being inspired by other models for universal composability, in particular the UC model and because of the flexibility and expressivity of the IITM model, conceptually, results formulated in these models directly carry over to the IITM model.
引用
收藏
页码:1461 / 1584
页数:124
相关论文
共 50 条
  • [1] The IITM Model: A Simple and Expressive Model for Universal Composability
    Ralf Küsters
    Max Tuengerthal
    Daniel Rausch
    [J]. Journal of Cryptology, 2020, 33 : 1461 - 1584
  • [2] iUC: Flexible Universal Composability Made Simple
    Camenisch, Jan
    Krenn, Stephan
    Kuesters, Ralf
    Rausch, Daniel
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2019, PT III, 2019, 11923 : 191 - 221
  • [3] Model composability
    Sarjoughian, Hessam S.
    [J]. PROCEEDINGS OF THE 2006 WINTER SIMULATION CONFERENCE, VOLS 1-5, 2006, : 149 - 158
  • [4] Embedding the UC Model into the IITM Model
    Rausch, Daniel
    Kusters, Ralf
    Chevalier, Celine
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT II, 2022, 13276 : 242 - 272
  • [5] Vaudenay's Privacy Model in the Universal Composability Framework: A Case Study
    Chabanne, Herve
    Chevalier, Celine
    [J]. SECURE AND TRUST COMPUTING, DATA MANAGEMENT, AND APPLICATIONS, 2011, 187 : 16 - +
  • [6] THE IITM EARTH SYSTEM MODEL
    Swapna, P.
    Roxy, M. K.
    Aparna, K.
    Kulkarni, K.
    Prajeesh, A. G.
    Ashok, K.
    Krishnan, R.
    Moorthi, S.
    Kumar, A.
    Goswami, B. N.
    [J]. BULLETIN OF THE AMERICAN METEOROLOGICAL SOCIETY, 2015, 96 (08) : 1351 - 1367
  • [7] Symbolic Universal Composability
    Boehl, Florian
    Unruh, Dominique
    [J]. 2013 IEEE 26TH COMPUTER SECURITY FOUNDATIONS SYMPOSIUM (CSF), 2013, : 257 - 271
  • [8] On syntactic composability and model reuse
    Szabo, Claudia
    Teo, Yong Meng
    [J]. AMS 2007: FIRST ASIA INTERNATIONAL CONFERENCE ON MODELLING & SIMULATION ASIA MODELLING SYMPOSIUM, PROCEEDINGS, 2007, : 230 - +
  • [9] Symbolic universal composability
    Boehl, Florian
    Unruh, Dominique
    [J]. JOURNAL OF COMPUTER SECURITY, 2016, 24 (01) : 1 - 38
  • [10] AUC: Accountable Universal Composability
    Graf, Mike
    Kusters, Ralf
    Rausch, Daniel
    [J]. 2023 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, SP, 2023, : 1148 - 1167