EasyUC: Using EasyCrypt to Mechanize Proofs of Universally Composable Security

R. Canetti, Alley Stoughton, Mayank Varia
{"title":"EasyUC: Using EasyCrypt to Mechanize Proofs of Universally Composable Security","authors":"R. Canetti, Alley Stoughton, Mayank Varia","doi":"10.1109/CSF.2019.00019","DOIUrl":null,"url":null,"abstract":"We present a methodology for using the EasyCrypt proof assistant (originally designed for mechanizing the generation of proofs of game-based security of cryptographic schemes and protocols) to mechanize proofs of security of cryptographic protocols within the universally composable (UC) security framework. This allows, for the first time, the mechanization and formal verification of the entire sequence of steps needed for proving simulation-based security in a modular way: * Specifying a protocol and the desired ideal functionality; * Constructing a simulator and demonstrating its validity, via reduction to hard computational problems; * Invoking the universal composition operation and demonstrating that it indeed preserves security. We demonstrate our methodology on a simple example: stating and proving the security of secure message communication via a one-time pad, where the key comes from a Diffie-Hellman key-exchange, assuming ideally authenticated communication. We first put together EasyCrypt-verified proofs that: (a) the Diffie-Hellman protocol UC-realizes an ideal key-exchange functionality, assuming hardness of the Decisional Diffie-Hellman problem, and (b) one-time-pad encryption, with a key obtained using ideal key-exchange, UC-realizes an ideal secure-communication functionality. We then mechanically combine the two proofs into an EasyCrypt-verified proof that the composed protocol realizes the same ideal secure-communication functionality. Although formulating a methodology that is both sound and workable has proven to be a complex task, we are hopeful that it will prove to be the basis for mechanized UC security analyses for significantly more complex protocols and tasks.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2019-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"32","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/CSF.2019.00019","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 32

Abstract

We present a methodology for using the EasyCrypt proof assistant (originally designed for mechanizing the generation of proofs of game-based security of cryptographic schemes and protocols) to mechanize proofs of security of cryptographic protocols within the universally composable (UC) security framework. This allows, for the first time, the mechanization and formal verification of the entire sequence of steps needed for proving simulation-based security in a modular way: * Specifying a protocol and the desired ideal functionality; * Constructing a simulator and demonstrating its validity, via reduction to hard computational problems; * Invoking the universal composition operation and demonstrating that it indeed preserves security. We demonstrate our methodology on a simple example: stating and proving the security of secure message communication via a one-time pad, where the key comes from a Diffie-Hellman key-exchange, assuming ideally authenticated communication. We first put together EasyCrypt-verified proofs that: (a) the Diffie-Hellman protocol UC-realizes an ideal key-exchange functionality, assuming hardness of the Decisional Diffie-Hellman problem, and (b) one-time-pad encryption, with a key obtained using ideal key-exchange, UC-realizes an ideal secure-communication functionality. We then mechanically combine the two proofs into an EasyCrypt-verified proof that the composed protocol realizes the same ideal secure-communication functionality. Although formulating a methodology that is both sound and workable has proven to be a complex task, we are hopeful that it will prove to be the basis for mechanized UC security analyses for significantly more complex protocols and tasks.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
easyyuc:使用EasyCrypt来机械化普遍可组合安全性的证明
我们提出了一种方法,用于使用EasyCrypt证明助手(最初设计用于机械化生成基于游戏的加密方案和协议的安全性证明)来机械化通用可组合(UC)安全框架内加密协议的安全性证明。这允许,第一次,以模块化的方式证明基于模拟的安全性所需的整个步骤序列的机械化和正式验证:*指定协议和理想的功能;*构建一个模拟器,并通过简化计算难题来证明其有效性;*调用通用组合操作并证明它确实保留了安全性。我们通过一个简单的示例来演示我们的方法:假设理想的身份验证通信,说明并证明通过一次性密钥的安全消息通信的安全性,其中密钥来自Diffie-Hellman密钥交换。我们首先把easycrypt验证的证明放在一起:(a) Diffie-Hellman协议uc -实现了理想的密钥交换功能,假设Decisional Diffie-Hellman问题的硬度,以及(b)一次性加密,使用使用理想密钥交换获得的密钥,uc -实现了理想的安全通信功能。然后,我们机械地将这两个证明组合成一个easycrypt验证的证明,证明组合的协议实现了相同的理想安全通信功能。虽然制定一种既合理又可行的方法已被证明是一项复杂的任务,但我们希望它将被证明是对更复杂的协议和任务进行机械化UC安全分析的基础。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Using Information Flow to Design an ISA that Controls Timing Channels Information Flow Control for Distributed Trusted Execution Environments Time-Dependent Decision-Making and Decentralization in Proof-of-Work Cryptocurrencies Prime, Order Please! Revisiting Small Subgroup and Invalid Curve Attacks on Protocols using Diffie-Hellman Formalizing Constructive Cryptography using CryptHOL
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1