2019 IEEE 32nd Computer Security Foundations Symposium (CSF) 2019
DOI: 10.1109/csf.2019.00018
|View full text |Cite
|
Sign up to set email alerts
|

Formalizing Constructive Cryptography using CryptHOL

Abstract: Computer-aided cryptography increases the rigour of cryptographic proofs by mechanizing their verification. Existing tools focus mainly on game-based proofs, and efforts to formalize composable frameworks such as Universal Composability have met with limited success. In this paper, we formalize an instance of Constructive Cryptography, a generic theory allowing for clean, composable cryptographic security statements. Namely, we extend CryptHOL, a framework for game-based proofs, with an abstract model of Rando… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
13
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
3
2
2

Relationship

1
6

Authors

Journals

citations
Cited by 17 publications
(13 citation statements)
references
References 30 publications
0
13
0
Order By: Relevance
“…Most gamebased security definitions do not provide out-of-the-box composition guarantees, so simulation-based definitions are the preferred choice for analyzing large cryptographic systems, with universal composability (UC) being the gold-standard-UC definitions guarantee secure composition in arbitrary contexts [9]. Work on developing machine-checked UC proofs is relatively nascent [75]- [77], but is an important and natural next step for computational tools.…”
Section: E Computational Security: Discussionmentioning
confidence: 99%
“…Most gamebased security definitions do not provide out-of-the-box composition guarantees, so simulation-based definitions are the preferred choice for analyzing large cryptographic systems, with universal composability (UC) being the gold-standard-UC definitions guarantee secure composition in arbitrary contexts [9]. Work on developing machine-checked UC proofs is relatively nascent [75]- [77], but is an important and natural next step for computational tools.…”
Section: E Computational Security: Discussionmentioning
confidence: 99%
“…There are a number of tools that can be used for reduction based cryptographic proofs such as CertiCrypt [4], CryptHOL [6], EasyCrypt [3] and FCF [36]. These tools were all initially designed for game-based cryptographic proofs however some have been used for simulationbased proofs too; in [11,12,14,29] standalone MPC protocols were considered whereas more recent work [17,33] considers composibility in the form of Constructive Cryptography and Universal Composibility respectively.…”
Section: Rivest Commitment Schemementioning
confidence: 99%
“…Formalisation of cryptography is a maturing area of research; the EasyCrypt framework [2] has captured proofs of low-lying cryptographic primitives [34] as well as MPC [29] and Universal Composibility [17]. Moreover CryptHOL [6] has also considered fundamental primitives [6,13] and MPC protocols [11,12] as well as Constructive Cryptography [33]. Other tools for reasoning about cryptographic proofs in the context of our work include FCF [36], which provides a shallow embedding in Coq for reasoning about cryptography and CertiCrypt [1], a deep embedding in Coq in which the first (and only, before this work) formalisation of Σ-protocols was made [5].…”
Section: Introductionmentioning
confidence: 99%
“…This will also be important for us when we want to prove that the system remains secure when we instantiate our lottery functionality with an implementation that has been proved to be secure in isolation. Fortunately, such modular/composible frameworks are being developed more formally [CSV19,LSBM19]. However, only very simple protocols have been proven secure using these, due to the complexity of the frameworks themselves.…”
Section: Related Workmentioning
confidence: 99%