首页> 外文学位 >Computational Soundness of Formal Reasoning about Indistinguishability and Non-Malleability of Cryptographic Expressions.
【24h】

Computational Soundness of Formal Reasoning about Indistinguishability and Non-Malleability of Cryptographic Expressions.

机译:密码表达式不可区分性和非恶意性的形式推理的计算合理性。

获取原文
获取原文并翻译 | 示例

摘要

Analysis and verification of security protocols are typically carried out in two different models of cryptography: formal cryptography and computational cryptography. Formal cryptography, originally inspired by the work of Dolev and Yao [14], takes an abstract and idealized view of security, and develops its proof techniques based on methods and ideas from logic and theory of programming languages. It makes strong assumptions about cryptographic operations by treating them as perfectly-secure symbolic operations. Computational cryptography, on the other hand, has developed its foundations based on complexity theory. Messages are viewed as bit-strings, and cryptographic operations are treated as actual transformations on bit-strings with certain asymptotic properties.;In this thesis, we explore the relation between the Dolev-Yao model and the computational model of public-key cryptography in two contexts: indistinguishability and non-malleability of expressions . This problem in the absence of key-cycles is partially addressed in [21, 20] by Herzog. We adapt our approach to use the co-inductive definition of symbolic security, whose private-key treatment was considered in [27], and establish our main results as follow: (1) Using a co-inductive approach, we extend the indistinguishability and non-malleability results of Herzog in the presence of key-cycles. (2) By providing a counter-example, we show that the indistinguishability property in this setting is strictly stronger than the non-malleability property, which gives a negative answer to Herzog's conjecture that they are equivalent. (3) we prove that despite the fact that IND-CCA2 security provides non-malleability in our setting, the same result does not hold for IND-CCA1 security. (4) We prove that, under certain hypothesis, our co-inductive formal indistinguishability is computationally-complete in the absence of key-cycles and with respect to any length-revealing encryption scheme. In the presence of key-cycles, we prove that the completeness does not hold even with respect to IND-CPA security.
机译:安全协议的分析和验证通常在两种不同的密码模型中进行:形式密码和计算密码。最初受Dolev和Yao [14]的启发,形式化密码学对安全性进行了抽象和理想化的研究,并基于来自编程语言逻辑和理论的方法和思想发展了其证明技术。通过将加密操作视为完全安全的符号操作,它对加密操作做出了强有力的假设。另一方面,计算密码学基于复杂性理论发展了其基础。消息被视为位串,而加密操作则被视为具有某些渐近性质的位串的实际转换。;本文研究了Dolev-Yao模型与公钥密码计算模型之间的关系。两种情况:表达式的不可区分性和不可错误性。 Herzog在[21,20]中部分解决了缺少密钥循环的问题。我们改编我们的方法以使用符号安全的共归定义,在[27]中考虑了其私钥处理,并建立了以下主要结果:(1)使用共归方法,我们扩展了不可区分性和关键周期存在下Herzog的非恶意错误结果。 (2)通过提供一个反例,我们证明了在这种情况下的不可区分性严格比不可错误性强,这给了赫佐格猜想是等价的否定答案。 (3)我们证明,尽管在我们的环境中IND-CCA2安全性提供了不可恶意的行为,但对于IND-CCA1安全性却没有相同的结果。 (4)我们证明,在某些假设下,我们的归纳形式上的不可区分性在没有密钥循环的情况下以及对于任何揭示长度的加密方案而言,在计算上都是完整的。在存在密钥循环的情况下,我们证明即使对于IND-CPA安全性,完整性也不成立。

著录项

  • 作者

    Hajiabadi, Mohammad.;

  • 作者单位

    University of Victoria (Canada).;

  • 授予单位 University of Victoria (Canada).;
  • 学科 Computer Science.
  • 学位 M.Sc.
  • 年度 2011
  • 页码 67 p.
  • 总页数 67
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

  • 入库时间 2022-08-17 11:44:26

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号