Sound Computational Interpretation of Formal Encryption with Composed Keys
نویسندگان
چکیده
The formal and computational views of cryptography have been related by the seminal work of Abadi and Rogaway. In their work, a formal treatment of encryption that uses atomic keys is justified in the computational world. However, many proposed formal approaches allow the use of composed keys, where any arbitrary expression can be used as encryption key. In this paper we consider an extension of the formal model presented by Abadi and Rogaway, in which it is allowed to use composed keys in formal encryption. We then provide a computational interpretation for expressions that allow us to establish the computational soundness of formal encryption with composed keys.
منابع مشابه
Computationally Sound Formalization of Rerandomizable RCCA Secure Encryption
Rerandomizing ciphertexts plays an important role in protecting privacy in security protocols such as mixnets. We investigate the relationship between formal and computational approaches to the analysis of the security protocols using a rerandomizable encryption scheme. We introduce a new method of dealing with composed randomnesses in an Abadi-Rogaway-style pattern, formalize a rerandomizable ...
متن کاملComputational Soundness of Coinductive Symbolic Security under Active Attacks
In Eurocrypt 2010, Miccinacio initiated an investigation of cryptographically sound, symbolic security analysis with respect to coinductive adversarial knowledge, and demonstrated that under an adversarially passive model, certain security criteria (e.g. indistinguishability) may be given a computationally sound symbolic characterization, without the assumption of key acyclicity. Left open in h...
متن کاملEncryption Cycles and Two Views of Cryptography
The work by Abadi and Rogaway has started the process of bringing together the two approaches —formal and computational— to cryptography. Their work has also shown, that it is impossible to completely unify these two approaches in their typical forms — there are some principal differences in their security definitions. The difference is in the security of encryption cycles. An encryption cycle ...
متن کاملComputationally secure multiple secret sharing: models, schemes, and formal security analysis
A multi-secret sharing scheme (MSS) allows a dealer to share multiple secrets among a set of participants. in such a way a multi-secret sharing scheme (MSS) allows a dealer to share multiple secrets among a set of participants, such that any authorized subset of participants can reconstruct the secrets. Up to now, existing MSSs either require too long shares for participants to be perfect secur...
متن کاملSoundness and Completeness of Formal Encryption: the Cases of Key-Cycles and Partial Information Leakage (Preliminary Version)
In their seminal work, Abadi and Rogaway [2, 3] show that the formal (Dolev-Yao) notion of indistinguishability is sound with respect to the computational model: pairs of messages that are indistinguishable in the formal model become indistinguishable messages in the computational model. However, this result has two weaknesses. First, it cannot tolerate key-cycles. Second, it makes the too-stro...
متن کامل