Universally Composable Symbolic Analysis for Two-Party Protocols based on Homomorphic Encryption

We consider a class of two-party function evaluation protocols in which the parties are allowed to use ideal functionalities as well as a set of powerful primitives, namely commitments, homomorphic encryption, and certain zero-knowledge proofs. With these it is possible to capture protocols for oblivious transfer, coin-flipping, and generation of multiplication-triples.

[1]  Martín Abadi,et al.  Automated verification of selected equivalences for security protocols , 2005, 20th Annual IEEE Symposium on Logic in Computer Science (LICS' 05).

[2]  Benjamin Grégoire,et al.  Computer-Aided Security Proofs for the Working Cryptographer , 2011, CRYPTO.

[3]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[4]  John C. Mitchell,et al.  A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols , 2005, Theor. Comput. Sci..

[5]  Ralf Küsters,et al.  On the Relationships Between Notions of Simulation-Based Security , 2005, TCC.

[6]  Peeter Laud,et al.  Threshold Homomorphic Encryption in the Universally Composable Cryptographic Library , 2008, ProvSec.

[7]  Hideki Sakurada,et al.  Computational Soundness of Indistinguishability Properties without Computable Parsing , 2012, ISPEC.

[8]  Véronique Cortier,et al.  Computational soundness of observational equivalence , 2008, CCS.

[9]  Ran Canetti,et al.  Universally Composable Symbolic Analysis of Diffie-Hellman based Key Exchange , 2010, IACR Cryptol. ePrint Arch..

[10]  Martín Abadi,et al.  Mobile values, new names, and secure communication , 2001, POPL '01.

[11]  Bruno Blanchet,et al.  Automatic proof of strong secrecy for security protocols , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[12]  Birgit Pfitzmann,et al.  Symmetric encryption in a simulatable Dolev-Yao style cryptographic library , 2004, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004..

[13]  Véronique Cortier,et al.  A composable computational soundness notion , 2011, CCS '11.

[14]  Ivan Damgård,et al.  Essentially Optimal Universally Composable Oblivious Transfer , 2009, ICISC.

[15]  P. Cogn,et al.  A Computationally Sound Mechanized Prover for Security Protocols , 2009 .

[16]  Birgit Pfitzmann,et al.  A model for asynchronous reactive systems and its application to secure message transmission , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[17]  Dominique Unruh,et al.  Termination-Insensitive Computational Indistinguishability (and Applications to Computational Soundness) , 2011, 2011 IEEE 24th Computer Security Foundations Symposium.

[18]  Bogdan Warinschi,et al.  Soundness of Formal Encryption in the Presence of Active Adversaries , 2004, TCC.

[19]  Véronique Cortier,et al.  A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems , 2011, Journal of Automated Reasoning.

[20]  Stéphanie Delaune,et al.  Simulation based security in the applied pi calculus , 2009, FSTTCS.

[21]  Birgit Pfitzmann,et al.  On the Cryptographic Key Secrecy of the Strengthened Yahalom Protocol , 2006, SEC.

[22]  Martín Abadi,et al.  Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)* , 2001, Journal of Cryptology.

[23]  John C. Mitchell,et al.  Protocol Composition Logic (PCL) , 2007, Computation, Meaning, and Logic.

[24]  Dominique Unruh,et al.  Symbolic Universal Composability , 2013, CSF.

[25]  Ran Canetti,et al.  Universally Composable Symbolic Analysis of Mutual Authentication and Key-Exchange Protocols , 2006, TCC.

[26]  Birgit Pfitzmann,et al.  A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol , 2003, IEEE Journal on Selected Areas in Communications.

[27]  Birgit Pfitzmann,et al.  A composable cryptographic library with nested operations , 2003, CCS '03.

[28]  Ran Canetti,et al.  Composable Formal Security Analysis: Juggling Soundness, Simplicity and Efficiency , 2008, ICALP.

[29]  Ivan Damgård,et al.  Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..

[30]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[31]  Michael Backes,et al.  Computationally Sound Abstraction and Verification of Secure Multi-Party Computations , 2010, FSTTCS.