首页> 外文会议>Foundations and applications of security analysis : Revised selected papers >Separating Trace Mapping and Reactive Simulatability Soundness: The Case of Adaptive Corruption
【24h】

Separating Trace Mapping and Reactive Simulatability Soundness: The Case of Adaptive Corruption

机译:分离迹线映射和反应可模拟性健全性:自适应腐败的情况

获取原文
获取原文并翻译 | 示例

摘要

Computational soundness is the research direction that aims to translate security guarantees with respect to Dolev-Yao models into guarantees with resepect to the stronger computational models of modern cryptography. There are essentially two different approaches that aim to achieve computational soundness. One approach is based on the so-called trace mapping theorems, and one based on reactive simulatability. In a recent paper, Backes, Duerthmuth, and Kiisters have shown that the stronger requirements needed for reactive simulatability-based soundness imply that a trace mapping theorem also holds. It was left as an open problem whether there exists interesting settings where the simulatability framework breaks down but mapping theorems still exist.rnIn this paper we describe one such setting, and thus give a separation between the two frameworks. Specifically, we show that adaptive corruption of symmetric encryption keys (a problematic setting for simulation-based frameworks) can be smoothly treated in a mapping theorem-based soundness framework.rnA crucial ingredient of our proof, and a result of independent interest, is a new (indistinguishability based) security notion for encryption. The central feature of our definition is that in addition to standard chosen-ciphertext attacks in multi-user settings, it also directly accounts for adaptive corruption of decryption keys. We show that our notion satisfies the intuitively appealing property that it is equivalent to standard security requirements on encryption.
机译:计算稳健性是研究方向,旨在将与Dolev-Yao模型有关的安全保证转化为与现代密码术更强大的计算模型有关的保证。实质上有两种旨在实现计算稳健性的方法。一种方法是基于所谓的跟踪映射定理,另一种方法是基于反应性可仿真性。 Backes,Duerthmuth和Kiisters在最近的一篇论文中表明,基于反应性可仿真性的健全性需要更严格的要求,这意味着轨迹映射定理也成立。一个尚待解决的问题是,是否存在一些有趣的设置,其中可模拟性框架崩溃了,但映射定理仍然存在。在本文中,我们描述了一个这样的设置,从而在两个框架之间进行了分离。具体来说,我们证明了对称加密密钥的自适应损坏(基于仿真的框架的问题设置)可以在基于映射定理的稳健性框架中得到平稳处理。rn我们证明的关键要素和独立兴趣的结果是新的(基于不可区分性)加密安全概念。我们定义的主要特征是,除了在多用户设置中进行标准的选择密文攻击外,它还直接说明了解密密钥的自适应损坏。我们表明,我们的概念满足了直观上吸引人的属性,即等同于加密方面的标准安全要求。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号