【24h】

Universal Composition with Responsive Environments

机译:具有响应性环境的普遍组合

获取原文

摘要

In universal composability frameworks, adversaries (or environments) and protocols/ideal functionalities often have to exchange meta-information on the network interface, such as algorithms, keys, signatures, ciphertexts, signaling information, and corruption-related messages. For these purely modeling-related messages, which do not reflect actual network communication, it would often be very reasonable and natural for adversaries/environments to provide the requested information immediately or give control back to the protocol/functionality immediately after having received some information. However, in none of the existing models for universal composability is this guaranteed. We call this the non-responsiveness problem. As we will discuss in the paper, while formally non-responsiveness does not invalidate any of the universal composability models, it has many disadvantages, such as unnecessarily complex specifications and less expressivity. Also, this problem has often been ignored in the literature, leading to ill-defined and flawed specifications. Protocol designers really should not have to care about this problem at all, but currently they have to: giving the adversary/environment the option to not respond immediately to modeling-related requests does not translate to any real attack scenario. This paper solves the non-responsiveness problem and its negative consequences completely, by avoiding this artificial modeling problem altogether. We propose the new concepts of responsive environments and adversaries. Such environments and adversaries must provide a valid response to modeling-related requests before any other protocol/functionality is activated. Hence, protocol designers do no longer have to worry about artifacts resulting from such requests not being answered promptly. Our concepts apply to all existing models for universal composability, as exemplified for the UC, GNUC, and IITM models, with full definitions and proofs (simulation relations, transitivity, equivalence of various simulation notions, and composition theorems) provided for the IITM model.
机译:在通用可协调性框架中,对手(或环境)和协议/理想功能通常必须在网络接口上交换元信息,例如算法,键,签名,密文,信令信息和损坏相关的消息。对于这些不反映实际网络通信的这些纯粹建模相关的消息,对敌人/环境通常是非常合理和自然的,以便立即提供所请求的信息,或者在接收到一些信息之后立即控制回复协议/功能。但是,在任何现有的通用组合性模型中都保证了这一保证。我们称之为非响应性问题。正如我们将在论文中讨论的那样,虽然正式非响应性并未使任何通用可组合性模型无效,但它具有许多缺点,例如不必要的复杂规范和较少的表达性。此外,该问题通常在文献中被忽略,导致规定和缺陷的规格。协议设计人员真的不应该关心这个问题,但目前他们必须:给予对手/环境无法立即响应建模相关的请求的选项不会转化为任何真正的攻击方案。本文通过完全避免这种人工建模问题解决了不响应性问题及其负面后果。我们提出了敏感环境和对手的新概念。在激活任何其他协议/功能之前,此类环境和对手必须提供对建模相关请求的有效响应。因此,协议设计人员不再需要担心因未及时回答的此类请求而产生的伪影。我们的概念适用于所有现有的通用型号,如UC,GNUC和IITM模型所举例说明,具有用于IITM模型的完整定义和证明(模拟关系,各种仿真概念的等价性,各种仿真概念和构图定理)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号