2011
DOI: 10.1007/978-3-642-22792-9_5
|View full text |Cite
|
Sign up to set email alerts
|

Computer-Aided Security Proofs for the Working Cryptographer

Abstract: Abstract. We present EasyCrypt, an automated tool for elaborating security proofs of cryptographic systems from proof sketches-compact, formal representations of the essence of a proof as a sequence of games and hints. Proof sketches are checked automatically using off-the-shelf SMT solvers and automated theorem provers, and then compiled into verifiable proofs in the CertiCrypt framework. The tool supports most common reasoning patterns and is significantly easier to use than its predecessors. We argue that E… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
230
0

Year Published

2013
2013
2020
2020

Publication Types

Select...
7
2

Relationship

2
7

Authors

Journals

citations
Cited by 189 publications
(230 citation statements)
references
References 20 publications
0
230
0
Order By: Relevance
“…Their applicability has been illustrated with the implementation a product construction prototype. In the future, we intend to used asymmetric products for performing a certified complexity analysis of cryptographic games [6]. Another target for future work is to broaden the scope of relational validation to object-oriented and concurrent programs.…”
Section: Resultsmentioning
confidence: 99%
“…Their applicability has been illustrated with the implementation a product construction prototype. In the future, we intend to used asymmetric products for performing a certified complexity analysis of cryptographic games [6]. Another target for future work is to broaden the scope of relational validation to object-oriented and concurrent programs.…”
Section: Resultsmentioning
confidence: 99%
“…EasyCrypt [4] is a tool-assisted framework that supports the verification of code-based game-playing proofs. Games are written in a core probabilistic procedural imperative language, and using a module system to account for instance for adversaries.…”
Section: Formalizationmentioning
confidence: 99%
“…The second contribution of the paper is a formal proof of security of the countermeasure using EasyCrypt [4], a computer-aided framework that has previously been used to reason about the security of cryptographic constructions-but was never applied to fault attacks and countermeasures. Our proof is the first application of formal verification to provable security against fault attacks, as other works [12,24,25] applying formal verification to fault attacks are focused on proving the correctness of the countermeasures (that is, that the protected program either returns the same result as the original program, or fails), but do not provide any provable security guarantees.…”
Section: Introductionmentioning
confidence: 99%
“…Formal verification is more difficult in this model, and most proofs are manual. Some mechanized verifiers exist (CryptoVerif [17], [18], CertiCrypt [7], [8] and its successor EasyCrypt [4], [6], Computational F7 [15] and its successors F and RF [5]). …”
Section: Introductionmentioning
confidence: 99%