首页> 外文OA文献 >Sound and Fine-grain Specification of Ideal Functionalities
【2h】

Sound and Fine-grain Specification of Ideal Functionalities

机译:理想功能的声音和细粒度规范

摘要

Nowadays it is widely accepted to formulate the security of a protocol carrying out a given task via the "trusted-party paradigm," where the protocol execution is compared with an ideal process where the outputs are computed by a trusted party that sees all the inputs. A protocol is said to securely carry out a given task if running the protocol with a realistic adversary amounts to "emulating" the ideal process with the appropriate trusted party. In the Universal Composability (UC) framework the program run by the trusted party is called an ideal functionality. While this simulation-based security formulation provides strong security guarantees, its usefulness is contingent on the properties and correct specification of the ideal functionality, which, asdemonstrated in recent years by the coexistence of complex, multiple functionalities for the same task as well as by their "unstable" nature, does not seem to be an easy task.In this paper we address this problem, by introducing a general methodology for the sound specification of ideal functionalities. First, we introduce the class of canonical ideal functionalities for a cryptographic task, which unifies the syntactic specification of a large class of cryptographic tasks under the same basic template functionality. Furthermore, this representation enables the isolation of the individual properties of a cryptographic task as separate members of the corresponding class. By endowing the class of canonicalfunctionalities with an algebraic structure we are able to combine basic functionalities to a single final canonical functionality for a given task. Effectively, this puts forth a bottom-up approach for the specificationof ideal functionalities: first one defines a set of basic constituent functionalities for the task at hand, and then combines them into a single ideal functionality taking advantage of the algebraic structure.In our framework, the constituent functionalities of a task can be derived either directly or, following a translation strategy we introduce, from existing game-based definitions; such definitions have in manycases captured desired individual properties of cryptographic tasks, albeit in less adversarial settings than universal composition. Our translation methodology entails a sequence of steps that derive a correspondingcanonical functionality given a game-based definition. In this way, we obtain a well-defined mapping of game-based security properties to their corresponding UC counterparts.Finally, we demonstrate the power of our approach by applying our methodology to a variety of basic cryptographic tasks, including commitments, digital signatures, zero-knowledge proofs, and oblivious transfer.While in some cases our derived canonical functionalities are equivalent to existing formulations, thus attesting to the validity of our approach, in others they differ, enabling us to "debug" previous definitions and pinpoint their shortcomings.
机译:如今,通过“受托方范例”来制定执行给定任务的协议的安全性已被广泛接受,在该协议中,协议执行与理想过程进行比较,在理想过程中,由受信方查看所有输入来计算输出。如果运行带有现实对手的协议相当于“模仿”与适当的受信方的理想过程,则该协议可以安全地执行给定任务。在通用可组合性(UC)框架中,受信方运行的程序称为理想功能。尽管这种基于模拟的安全性公式提供了有力的安全保证,但其实用性取决于理想功能的属性和正确规范,近年来,由于同一任务的复杂,多种功能的共存以及它们的共同作用,证明了这一点。 “不稳定”的性质似乎并不是一件容易的事。在本文中,我们通过介绍理想功能的声音规范的通用方法来解决此问题。首先,我们介绍了加密任务的规范理想功能类,它在相同的基本模板功能下统一了一大类加密任务的句法规范。此外,这种表示使得能够将加密任务的各个属性隔离为对应类的单独成员。通过用代数结构赋予典范功能性一类,我们可以将基本功能与给定任务的单个最终典范功能相结合。实际上,这为规范理想功能提出了一种自下而上的方法:首先为手头任务定义一组基本组成功能,然后利用代数结构将它们组合为单个理想功能。 ,任务的组成功能既可以直接获得,也可以根据我们引入的翻译策略从现有的基于游戏的定义中得出;这样的定义在许多情况下已经捕获了加密任务所需的单独属性,尽管在对抗性条件下比通用组合要少。我们的翻译方法需要一系列步骤,在基于游戏的定义下,可以推导相应的规范功能。通过这种方式,我们获得了基于游戏的安全属性到对应的UC对应关系的明确定义的映射。最后,我们通过将我们的方法应用于各种基本密码任务(包括承诺,数字签名,零知识证明和遗忘转移。尽管在某些情况下,我们得出的规范功能等同于现有公式,从而证明了我们方法的有效性,但在其他情况下,它们却有所不同,使我们可以“调试”先前的定义并指出它们的缺点。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号