Review of Foundations of Cryptography: Basic Tools∗ and Modelling and Analysis of Security Protocols†

نویسنده

  • Riccardo Pucella
چکیده

There are essentially two schools, advocating two general approaches to the problem of reasoning about the security properties of a system. What do I mean by a security property? Examples of these include secrecy (ensuring that only authorized parties get access to a piece of information), integrity (ensuring that messages exchanged between parties are not modified in transit), and authenticity (ensuring that parties can ascertain the origin of messages). Reasoning about the security of a system basically means figuring out whether the security properties of interest hold in the presence of an adversary that attempts to attack the system by manipulating the environment in which the system executes. For instance, the adversary may intercept, modify, and redirect messages, may pose as different parties, etc. In order to prevent the adversary from successfully attacking the system (and thereby access secret information, or corrupting messages without any party noticing, depending on what the security property is guaranteeing should not happen), the system will typically make use of various encryption schemes to encrypt the messages exchanged by the parties, signature schemes to digitally sign messages, and communication protocols indicating, say, the pattern of message exchanges that need to occur between the parties. As I said, historically, two schools have emerged concerning the analysis of security in such systems. Very roughly speaking, the first school, which is also the oldest, focuses on the underlying mechanisms for providing secure messaging, such as encryption schemes (for instance, DES, AES, Blowfish, RSA, etc), or signature schemes. The central theme in this approach is one of complexity—how difficult is it to “break” the scheme—and reliance on probabilities. Here, the adversary is assumed to possess a certain amount of computational abilities, without going into the details of what exactly those abilities are. For instance, a common assumption is to take the adversary to be able to perform arbitrary probabilistic polynomial-time computations. The second school has focused not so much on the properties of the underlying schemes, but rather on the way these schemes are used in communication protocols. The kind of analysis done is more combinatorial in nature. For instance, many protocols have flaws that are independent of the security of the underlying encryption schemes. To put it bluntly, no encryption scheme is secure if you stupidly reveal the key used to encrypt messages during a protocol exchange. This is of course an extreme example, but many security protocols fail due to the misuse of perfectly good encryption schemes. To help concentrate on that aspect of security protocols, the approach is to completely abstract away from the encryption or signature schemes, assuming them to be perfect, and rather than allow the adversary to

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC

Key agreement protocols are essential for secure communications in open and distributed environments. Recently, identity-based key agreement protocols have been increasingly researched because of the simplicity of public key management. The basic idea behind an identity-based cryptosystem is that a public key is the identity (an arbitrary string) of a user, and the corresponding private key is ...

متن کامل

Review of Foundations of Cryptography II : Basic Applications ∗

This volume is the second in a series that aims at elucidating the foundations of cryptography. The first volume, Foundations of Cryptography: Basic Tools, emphasized the basic computational tools needed to study cryptography; this volume applies these tools to the design of practical schemes for encryption, digital signatures, and general cryptographic protocols. Throughout both volumes, Goldr...

متن کامل

A Structured Operational Modelling of the Dolev-Yao Threat Model

In the areas of computer security and cryptography a standard model for adversaries is the Dolev-Yao threat model . In the areas of formal analysis of complex, concurrent, communication and reactive systems, one of the foundations for formal analysis methodologies is a structured operational semantics (SOS) for Milner’s process algebra Calculus of Communicating Systems (CCS). In this paper we p...

متن کامل

A New Ring-Based SPHF and PAKE Protocol On Ideal Lattices

emph{ Smooth Projective Hash Functions } ( SPHFs ) as a specific pattern of zero knowledge proof system are fundamental tools to build many efficient cryptographic schemes and protocols. As an application of SPHFs, emph { Password - Based Authenticated Key Exchange } ( PAKE ) protocol is well-studied area in the last few years. In 2009, Katz and Vaikuntanathan described the first lattice-based ...

متن کامل

A Decentralized Online Sortition Protocol

We propose a new online sortition protocol which is decentralized. We argue that our protocol has safety, fairness, randomness, non-reputation and openness properties. Sortition is a process that makes random decision and it is used in competitions and lotteries to determine who is the winner. In the real world, sortition is simply done using a lottery machine and all the participa...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2005