Sicherheit relativ definieren

ZusammenfassungIn der modernen Kryptographie wird „Sicherheit“ mathematisch definiert. Einer der etablierten Ansätze, Sicherheit zu definieren, ist die „Simulationsbasierte Sicherheit“, bei der Sicherheit keine absolute Größe ist, sondern durch Vergleich mit fiktionalen, ideal sicheren kryptographischen Protokollen definiert wird. Dieser Artikel stellt neue Entwicklungen vor.

[1]  Nico Döttling,et al.  Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token , 2011, TCC.

[2]  Dennis Hofheinz,et al.  GNUC: A New Universal Composability Framework , 2015, Journal of Cryptology.

[3]  Yehuda Lindell,et al.  On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions , 2003, EUROCRYPT.

[4]  Amit Sahai,et al.  How to play almost any mental game over the net - concurrent composition via super-polynomial simulation , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[5]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[6]  Birgit Pfitzmann,et al.  A General Composition Theorem for Secure Reactive Systems , 2004, TCC.

[7]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[8]  Rafael Pass,et al.  Simulation in Quasi-Polynomial Time, and Its Application to Protocol Composition , 2003, EUROCRYPT.

[9]  Jörn Müller-Quade,et al.  Synchronous Universally Composable Computer Networks , 2015, BalkanCryptSec.

[10]  Nico Döttling,et al.  Implementing Resettable UC-Functionalities with Untrusted Tamper-Proof Hardware-Tokens , 2013, TCC.

[11]  Yael Tauman Kalai,et al.  Program Obfuscation with Leaky Hardware , 2011, IACR Cryptol. ePrint Arch..

[12]  Jörn Müller-Quade,et al.  Universally Composable (Non-Interactive) Two-Party Computation from Untrusted Reusable Hardware Tokens , 2016, IACR Cryptol. ePrint Arch..

[13]  Rafael Pass,et al.  A Unified Framework for UC from Only OT , 2012, ASIACRYPT.

[14]  Rafail Ostrovsky,et al.  Software protection and simulation on oblivious RAMs , 1996, JACM.

[15]  Amit Sahai,et al.  New notions of security: achieving universal composability without trusted setup , 2004, STOC '04.

[16]  Jörn Müller-Quade,et al.  Universally Composable Firewall Architectures Using Trusted Hardware , 2014, BalkanCryptSec.

[17]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.

[18]  Jonathan Katz,et al.  Universally Composable Multi-party Computation with an Unreliable Common Reference String , 2008, TCC.

[19]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[20]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[21]  Rafael Pass,et al.  A unified framework for concurrent security: universal composability from stand-alone non-malleability , 2009, STOC '09.

[22]  Nico Döttling,et al.  Concurrently Composable Security with Shielded Super-Polynomial Simulators , 2017, EUROCRYPT.

[23]  Ran Canetti,et al.  Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions , 2010, FOCS.

[24]  Ran Canetti,et al.  Universally composable protocols with relaxed set-up assumptions , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.