Computational Soundness, Co-induction, and Encryption Cycles

نویسنده

  • Daniele Micciancio
چکیده

We analyze the relation between induction, co-induction and the presence of encryption cycles in the context of computationally sound symbolic equivalence of cryptographic expressions. Our main finding is that the use of co-induction in the symbolic definition of the adversarial knowledge allows to prove unconditional soundness results, that do not require syntactic restrictions, like the absence of encryption cycles. Encryption cycles are relevant only to the extent that the key recovery function associated to acyclic expressions can be shown to have a unique fix-point. So, when a cryptographic expression has no encryption cycles, the inductive (least fix-point) and co-inductive (greatest fix-point) security definitions produce the same results, and the computational soundness of the inductive definitions for acyclic expressions follows as a special case of the soundness of the co-inductive definition. Reasoning about the Consequences of Authorization Policies in a Linear Epistemic Logic Henry DeYoung and Frank Pfenning! Carnegie Mellon University, Pittsburgh PA 15213, USA {hdeyoung, fp}@cs.cmu.edu Abstract. Authorization policies are not stand-alone objects: they are used to selectively permit actions that change the state of a system. Authorization policies are not stand-alone objects: they are used to selectively permit actions that change the state of a system. Thus, it is desirable to have a framework for reasoning about the semantic consequences of policies. To this end, we extend a rewriting interpretation of linear logic with connectives for modeling affirmation, knowledge, and possession. To cleanly confine semantic effects to the rewrite sequence, we introduce a monad. The result is a richly expressive logic that elegantly integrates policies and their effects. After presenting this logic and its metatheory, we demonstrate its utility by proving properties that relate a simple file system’s policies to their semantic consequences.

برای دانلود رایگان متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Computational Soundness about Formal Encryption in the Presence of Secret Shares and Key Cycles

The computational soundness of formal encryption is studied extensively following the work of Abadi and Rogaway[1]. Recent work considers the scenario in which secret sharing is needed, and separately, the scenario when key cycles are present. The novel technique is the use of a co-induction definition of the adversarial knowledge. In this paper, we prove a computational soundness theorem of fo...

متن کامل

Computational Soundness about Formal Encryption in Presence of Secret Shares and Key Cycles

The computational soundness of formal encryption is researched extensively after the work by Abadi and Rogaway. A recent work by Abadi and Warinschi extends this work to a scenario in which secret sharing is used. A more recent work by Micciancio extends this work to deal the formal encryption in presence of key cycles by using of co-induction definition of the adversarial knowledge. In this pa...

متن کامل

Soundness of Formal Encryption in the Presence of Key-Cycles

Both the formal and the computational models of cryptography contain the notion of message equivalence or indistinguishability. An encryption scheme provides soundness for indistinguishability if, when mapping formal messages into the computational model, equivalent formal messages are mapped to indistinguishable computational distributions. Previous soundness results are limited in that they d...

متن کامل

Soundness and completeness of formal encryption: The cases of key cycles and partial information leakage

In their seminal work, Abadi and Rogaway [2, 3] show that the formal (Dolev-Yao) notion of indistinguishability is sound with respect to the computational model: messages that are indistinguishable in the formal model become indistinguishable messages in the computational model. However, this result leaves two problems unsolved. First, it cannot tolerate key cycles. Second, it makes the too-str...

متن کامل

Soundness and Completeness of Formal Encryption: the Cases of Key-Cycles and Partial Information Leakage (Preliminary Version)

In their seminal work, Abadi and Rogaway [2, 3] show that the formal (Dolev-Yao) notion of indistinguishability is sound with respect to the computational model: pairs of messages that are indistinguishable in the formal model become indistinguishable messages in the computational model. However, this result has two weaknesses. First, it cannot tolerate key-cycles. Second, it makes the too-stro...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2009