...
【24h】

Polynomial liveness

机译:多项式活力

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

Important properties of many protocols are liveness or availability, i.e., that something good happens now and then. In asynchronous scenarios, these properties depend on the scheduler, which is usually considered to be fair in this case. The standard definitions of fairness and liveness are based on infinite sequences. Unfortunately, this cannot be applied to most cryptographic protocols since one must restrict the adversary and the runs as a whole to length polynomial in the security parameter. We present the first general definition of polynomial fairness and liveness in asynchronous scenarios which can cope with cryptographic protocols. Furthermore, our definitions provide a link to the common approach of simulata-bility which is used throughout modern cryptography: We show that polynomial liveness is maintained under simulatability. As an example, we present an abstract specification and a secure implementation of secure message transmission with reliable channels, and prove them to fulfill the desired liveness property, i.e., reliability of messages.
机译:许多协议的重要属性是活动性或可用性,即,时常发生一些事情。在异步方案中,这些属性取决于调度程序,在这种情况下,通常将其视为公平的。公平和活泼的标准定义基于无限的序列。不幸的是,这不能应用于大多数密码协议,因为必须将对手和整个运行限制为安全参数中的长度多项式。我们提出了可以应对密码协议的异步方案中多项式公平性和活跃性的第一个一般定义。此外,我们的定义提供了与通用于现代加密技术的通用模拟能力方法的链接:我们证明多项式活动性在模拟性下得以保持。作为示例,我们提出了一种抽象规范和具有可靠通道的安全消息传输的安全实现,并证明它们可以满足所需的活动性,即消息的可靠性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号