Computational Independence in the Design of Cryptographic Protocols

Full Text (PDF, 425KB), PP.1-11

Views: 0 Downloads: 0

Author(s)

Istvan Vajda 1,*

1. Technical University of Budapest, Department of Informatics, Budapest, Hungary

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2016.10.01

Received: 1 May 2016 / Revised: 22 Jun. 2016 / Accepted: 1 Aug. 2016 / Published: 8 Oct. 2016

Index Terms

Cryptographic protocols, provable security, universal composability

Abstract

Statistical independence of instances of primitives and protocols is a clear-cut approach for guaranteeing protection against harmful interactions in concurrent and multi-execution environment. Therefore it is surprising that computational indistinguishability of independence from dependence between two or several random variables received no attention since the introduction of classic binary pseudorandom sequences. In this work we propose the use of the notion of computational independence (CI) in the analysis and design of provably secure cryptographic protocols. We generalize the classic result on equivalence of unpredictability and CI to general non-binary random variables. An application of this result is the use of unpredictability-based standard secure primitives in supporting the achievement of CI. This work is inherently related to Canetti’s universal composition framework [4], [5].

Cite This Paper

István Vajda, "Computational Independence in the Design of Cryptographic Protocols", International Journal of Computer Network and Information Security(IJCNIS), Vol.8, No.10, pp.1-11, 2016. DOI:10.5815/ijcnis.2016.10.01

Reference

[1]M. Backes, I. Cervesato, A. D. Jaggard, A. Scedrov and J. K. Tsay. Cryptographically Sound Security Proofs for Basic And Public-Key Kerberos. Proc. 11th European Symp. on Research. in Comp. Sec, 2006.
[2]M. Burmester et.al: Universally Composable RFID Identification and Authentication Protocols, ACM Transactions on Information and System Security (TISSEC) TISSEC Homepage archive, Vol 12, Issue 4, Article No. 21, April 2009.
[3]J. Camensisch, S. Krenn and V. Soup. A Framework for Practical Universally Composable Zero-Knowledge Protocols, In: Lee, D.H., Wang, X. (eds.) Asiacrypt 2011.
[4]R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. Cryptology ePrint Archive: Report 2000/067. (received 22 Dec 2000, revised 13 Dec 2005).
[5]R. Canetti and T. Rabin. Universal Composition with Joint State. Crypto’03, 2003.
[6]R. Canetti et.al: Universally Composable Password-Based Key Exchange, Advances in Cryptology – EUROCRYPT 2005, LNCS Vol. 3494, pp. 404-421, 2005.
[7]R. Canetti, Y. Dodis, R. Pass and S. Walfish. Universally Composable Security with Global Setup. Cryptology ePrint Archive: Report 2006/432. 20 Nov 2006
[8]B. Fay, Computational independence, Cryptology ePrint Archive: Report 2014/1013, 2014.
[9]S. Gajek, M. Manulis, O. Pereira, A-R. Sadeghi, J. Schwenk. Universally Composable Security Analysis of TLS. ProvSec 2008: 313-327.
[10]J. A. Garay, P. MacKenzie, and K. Yang. Strengthening zero-knowledge protocols using signatures. Journal of Cryptology, 19(2):169-209, 2006.
[11]J. A. Garay, D. Wichs, H-S. Zhouz. Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer. CRYPTO 2009: 505-523.
[12]F. B. Hamouda et. al: Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages, Proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography (PKC '13), 26 February - 1 March 2013, Nara, Japan, Kaoru Kurosawa Ed., Springer-Verlag, 2013.
[13]D. Hofheinz, J. Muller-Quade and R. Steinwandt: Initiator-Resilient Universally Composable Key Exchange, Computer Security – ESORICS 2003 Volume 2808 of the series Lecture Notes in Computer Science, pp. 61-84, 2003.
[14]H. Jayasree and A. Damodaram: A Novel Fair Anonymous Contract Signing Protocol for E-Commerce Applications. International Journal of Network Security & Its Applications (IJNSA), Vol.4, No.5, September 2012.
[15]Y. Lindell. Highly-Efficient Universally-Composable Commitments based on the DDH Assumption. EUROCRYPT 2011: 446-466.
[16]I. Vajda. A Universal Composability Framework for Anonymous Communications. Journal of Computer and Communications Security. 3, 3, 33–44, 2013.
[17]I. Vajda. Provably Secure On-demand Routing Protocols. Pioneer Journal of Computer Science and Engineering Technology, 6, 1–2, 19–39, 2013.
[18]I. Vajda. A Proof Technique for Security Assessment of On-demand Ad Hoc Routing Protocols. International Journal of Security and Networks, 9, 1, 12–19. DOI: 10.1504/IJSN.2014.059329, 2013.
[19]I. Vajda. Can Universally Composable Cryptographic Protocols Be Practical? International Journal of Computer Network and Information Security, 7, 10, 1-12. DOI: 10.5815/ijcnis.2015.10.03, 2014.
[20]I. Vajda. On the Analysis of Time Aware Protocols in Universally Composable Framework. International Journal of Information Security, (online) 14, 4, 1-10. DOI: 10.1007/s10207-015-0300-2, August 2015, (print) 15:403-412, 2016.
[21]A.C.Yao. Theory and applications of trapdoor functions. Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science, 1982.