Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Sicherheit relativ definieren

Das Real/Ideal-Paradigma in der Kryptographie

  • Schwerpunkt
  • Kryptographie - Aktuelle Entwicklungen
  • Published:
Datenschutz und Datensicherheit - DuD Aims and scope Submit manuscript

Zusammenfassung

In der modernen Kryptographie wird „Sicherheit“ mathematisch definiert. Einer der etablierten Ansätze, Sicherheit zu definieren, ist die „Simulationsbasierte Sicherheit“, bei der Sicherheit keine absolute Größe ist, sondern durch Vergleich mit fiktionalen, ideal sicheren kryptographischen Protokollen definiert wird. Dieser Artikel stellt neue Entwicklungen vor.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Literatur

  1. Introduction to modern cryptography. CRC press, 2014.

  2. Canetti, Ran. “Universally composable security: A new paradigm for cryptographic protocols.” Foundations of Computer Science, 2001. Proceedings. 42nd IEEE Symposium on. IEEE, 2001.

    Google Scholar 

  3. Backes, Michael, Birgit Pfitzmann, and Michael Waidner. “A general composition theorem for secure reactive systems.” Theory of Cryptography Conference. Springer Berlin Heidelberg, 2004

    Google Scholar 

  4. Hofheinz, Dennis, and Victor Shoup. “GNUC: A new universal composability framework.” Journal of Cryptology 28.3 (2015): 423–508

    MathSciNet  MATH  Google Scholar 

  5. Ran Canetti and Marc Fischlin.“Universally composable commitments”. In: Advances in Cryptology–CRYPTO 2001: 21st Annual International Cryptology Conference, Proceedings. Springer, 2001, pp.19–40.

    Chapter  Google Scholar 

  6. Ran Canetti, Eyal Kushilevitz, and Yehuda Lindell. “On the Limita-tions of Universally Composable Two-Party Computation without Set-up Assumptions”. In: Advances in Cryptology–EUROCRYPT 2003:, Proceedings. Springer, 2003,pp. 68–86.

    Chapter  Google Scholar 

  7. Vipul Goyal, Jonathan Katz “Universally Composable Multi-Party Computation with an Unreliable Common Reference String.” IACR Cryptology ePrint Archive 2007: 369 (2007)

    MATH  Google Scholar 

  8. Boaz Barak, Ran Canetti, Jesper Buus Nielsen, Rafael Pass “Universally Composable Protocols with Relaxed Set-Up Assumptions” FOCS 2004: 186–195

    Google Scholar 

  9. Ran Canetti, Yevgeniy Dodis, Rafael Pass, Shabsi Walfish “Universally Composable Security with Global Setup” TCC 2007: 61–85

    MATH  Google Scholar 

  10. Jonathan Katz. “Universally composable multi-party computation using tamper-proof hardware”. In Moni Naor, editor, EUROCRYPT 2007, volume 4515 of LNCS, pages 115–128. Springer, Heidelberg, May 2007.

    Chapter  Google Scholar 

  11. Nico Döttling, Daniel Kraschewski, and Jörn Müller-Quade. Unconditional and composable security using a single stateful tamper-proof hardware token. In Yuval Ishai, editor, TCC 2011, volume 6597 of LNCS, pages 164–181. Springer, Heidelberg, March 2011

    Google Scholar 

  12. Jeremias Mechler, Jörn Müller-Quade, Tobias Nilges Universally Composable (Non-Interactive) Two-Party Computation from Untrusted Reusable Hardware Tokens IACR Cryptology ePrint Archive 2016: 615 (2016)

    Google Scholar 

  13. Rafael Pass. “Simulation in Quasi-Polynomial Time, and Its Application to Protocol Composition” In: Advances in Cryptology–EUROCRYPT 2003: 22nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings. Springer, 2003, pp. 160–176.

    Chapter  Google Scholar 

  14. Boaz Barak and Amit Sahai. ”How to play almost any mental game over the net–concurrent composition via super-polynomial simulation”. In: 46st Annual IEEE Symposium on Foundations of Computer Science. FOCS ‘05. IEEE. 2005, pp. 543–552.

    Google Scholar 

  15. Huijia Lin, Rafael Pass, and Muthuramakrishnan Venkitasubramaniam. “A Unified Framework for Concurrent Security: Universal Composability from Stand-alone Non-malleability”. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. STOC ‘09. ACM, 2009, pp. 179–188.

    Chapter  Google Scholar 

  16. Huijia Lin, Rafael Pass, and Muthuramakrishnan Venkitasubramaniam. “A Unified Framework for UC from Only OT”. In: Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings. Springer, 2012, pp. 699–717.

    Google Scholar 

  17. Manoj Prabhakaran and Amit Sahai. “New Notions of Security: Achieving Universal Composability Without Trusted Setup”. In: Proceedings of the 36th Annual ACM Symposium on Theory of Computing. STOC’ 04. ACM, 2004, pp. 242–251.

    Chapter  Google Scholar 

  18. Ran Canetti, Huijia Lin, and Rafael Pass. “Adaptive hardness and composable security in the plain model from standard assumptions”. In: 51st Annual IEEE Symposium on Foundations of Computer Science. FOCS’ 10. IEEE. 2010, pp. 541–550.

    Google Scholar 

  19. Brandon Braodnax, Nico Döttling, Gunnar Hartung, Jörn Müller-Quade, Matthias Nagel. “Concurrently Composable Security With Shielded Super-polynomial Simulators” IACR Cryptology ePrint Archive 2016: 1043 (2016)

    MATH  Google Scholar 

  20. Dirk Achenbach, Jörn Müller-Quade, Jochen Rill: “Universally Composable Firewall Architectures Using Trusted Hardware”. BalkanCryptSec 2014: 57–7

    MATH  Google Scholar 

  21. Dirk Achenbach, Jörn Müller-Quade, Jochen Rill: Synchronous Universally Composable Computer Neworks. BalkanCryptSec 2015: 95–111

    MATH  Google Scholar 

  22. Goldreich, Oded, and Rafail Ostrovsky. “Software protection and simulation on oblivious RAMs.” Journal of the ACM (JACM) 43.3 (1996): 431–473.

    MathSciNet  MATH  Google Scholar 

  23. Bitansky, Nir, et al. “Program obfuscation with leaky hardware.” International Conference on the Theory and Application of Cryptology and Information Security. Springer Berlin Heidelberg, 2011.

    MATH  Google Scholar 

  24. Döttling, Nico, et al. “Implementing resettable UC-functionalities with untrusted tamper-proof hardware-tokens.” Theory of Cryptography Conference. Springer Berlin Heidelberg, 2013.

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Brandon Broadnax.

Additional information

Jörn Müller-Quade ist Inhaber des Lehrstuhls für Kryptographie und Sicherheit am KIT, Sprecher des Kompetenzzentrums für angewandte Sicherheitstechnologie (KASTEL) und Direktor am Forschungszentrum Informatik (FZI).

Matthias Nagel studierte Mathematik und Informatik an der TH Karlsruhe. Nach seinem Studium arbeitete er zunächst am Fraunhofer IOSB und kehrte 2015 ans KIT zurück.

Brandon Broadnax studierte Mathematik am KIT. Seit 2013 is er wissenschfticher Mitarbeiter am Lehrstuhl von Prof. Müller-Quade. Zu seinen Forschungsschwerpunkten gehören Sicherheitsmodelle für kryptographische Protokolle.

Jochen Rill studierte Informatik am KIT. Seit 2013 ist er wissenschaftlicher Mitarbeiter am Forschungszentrum Informatik in Karlsruhe. Seine Forschungsschwerpunkte sind beweisbare Sicherheit und Sicherheitsmodelle.

Jeremias Mechler studierte Informatik am KIT. Neben seinem Studium war er am Lehrstuhl von Prof. Müller-Quade am Institut für Theoretische Informatik beschäftigt.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Broadnax, B., Mechler, J., Müller-Quade, J. et al. Sicherheit relativ definieren. Datenschutz Datensich 41, 24–28 (2017). https://doi.org/10.1007/s11623-017-0720-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11623-017-0720-4