Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1982185.1982527acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

Proving the security of ElGamal encryption via indistinguishability logic

Published: 21 March 2011 Publication History

Abstract

Correctness of cryptosystems is in many cases an important prerequisite for trusting security relevant systems. Even cryptosystems with tiny specifications are often hard for humans to understand. It can be difficult to reason about them and to convince oneself that distinct security properties do indeed hold. Even mathematical "proofs" -- carried out with paper and pencil -- which are intended to show the strength of a cryptosystem with respect to some attacker model have turned out to be error prone.
In this paper we address the problem of establishing trusted properties of cryptosystems. We report on proving the security of the ElGamal and Hashed ElGamal encryption schemes within Coq. Security is shown with respect to Real-or-Random chosen plaintext attacks (ROR-CPA). This work is a prototypical case study for a novel approach: having defined a framework for the specification of cryptographic processes and general rules for decomposing cryptographic proofs into smaller units we use this framework to specify the involved schemes and attack model. The defined rules are used to represent the overall security proof layout. They are proven sound with respect to basic mathematical properties. To achieve a formal security proof remaining goals are proven by special tactics or in an interactive way using the basic mathematical properties.

References

[1]
P. Audebaud and C. Paulin-Mohring. Proofs of randomized algorithms in Coq. Science of Computer Programming. 2008.
[2]
M. Backes, M. Berg, and D. Unruh. A formal language for cryptographic pseudocode. Logic for Programming Artificial Intelligence and Reasoning. Springer-Verlag, 2008. (LPAR'08)
[3]
G. Barthe, M. Daubignard, B. Kapron, Y. Lakhnech. Computational Indistinguishability Logic, Internal Report. Verimag 2010.
[4]
G. Barthe, M. Daubignard, B. Kapron, Y. Lakhnech, and V. Laporte. An equational logic for probabilistic terms. Logic for Programming Artificial Intelligence and Reasoning, LNCS, 2010. (LPAR'10)
[5]
G. Barthe, B. Grégoire, S. Heraud, and S. Zanella Béguelin. Formal certification of ElGamal encryption. A gentle introduction to CertiCrypt. Formal Aspects in Security and Trust, vol. 5491 of LNCS, 2009. (FAST'08)
[6]
G. Barthe, B. Grégoire, and Santiago Zanella. Formal certification of code-based cryptographic proofs. POPL'09. ACM Press, January 2009.
[7]
M. Bellare, A. Desai, E. Jokiph, and P. Rogaway. A Concrete Security Treatment of Symmetric Encryption. Symposium on Foundations of Computer Science, IEEE, 1997.
[8]
M. Bellare and P. Rogaway. The security of triple encryption and a framework for code-based game-playing proofs. Eurocrypt'06, vol. 4004 of LNCS, 2006.
[9]
B. Blanchet. A computationally sound mechanized prover for security protocols. IEEE Symposium on Security and Privacy, 2006.
[10]
R. Corin and J. den Hartog. A probabilistic Hoare-style logic for game-based cryptographic proofs. Proceedings of ICALP06, vol. 4052 of LNCS, 2006.
[11]
The Coq development team: The Coq Proof Assistant Reference Manual v8.2 (2008) Available at http://coq.inria.fr.
[12]
T. ElGamal. A public-ket cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31: 469--472, 1985.
[13]
S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and Systems Sciences, Vol. 28, No. 2, pages 270--299, April 1984.
[14]
J. Goubault-Larrecq. Towards producing formally checkable security proofs, automatically. Computer Security Foundations Symposium'08. IEEE, 2008.
[15]
S. Halevi. A plausible approach to computer-aided cryptographic proofs. Cryptology ePrint Archive. Report 2005/181. 2005.
[16]
R. Impagliazzo and B. M. Kapron. Logics for reasoning about cryptographic constructions. Journal of Computer and Systems Sciences, 72(2): 286--320, 2006.
[17]
U. Maurer, K. Pietrzak, and R. Renner Indistinguishability Amplification. Advances in Cryptology - CRYPTO 2007, vol. 4622 of LNCS, 2007.
[18]
D. Nowak. A framework for game-based security proofs. ICICS 2007, vol. 4861 of LNCS, 2007.
[19]
D. Nowak and Y. Zhang. A Calculus for Game-Based Security Proofs. Provable Security, vol. 6402 of LNCS, 2010.
[20]
J. Stern. Why provable security matters? Eurocrypt'03. vol. 2656 of LNCS, 2003.
[21]
Y. Zhang. The computational SLR: a logic for reasoning about computational indistinguishability. Typed Lambda Calculi and Applications. vol. 5608 of LNCS, 2009.

Cited By

View all
  • (2022)Lightweight and Homomorphic Security Protocols for IoTAdvances in Data Science and Artificial Intelligence10.1007/978-3-031-16178-0_12(139-174)Online publication date: 29-Sep-2022
  • (2014)ElGamal algorithm for encryption of data transmission2014 International Conference on Mechatronics and Control (ICMC)10.1109/ICMC.2014.7231798(1464-1467)Online publication date: Jul-2014
  • (2011)Probabilistic compositional reasoning for guaranteeing fault tolerance propertiesProceedings of the 15th international conference on Principles of Distributed Systems10.1007/978-3-642-25873-2_16(222-234)Online publication date: 13-Dec-2011

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SAC '11: Proceedings of the 2011 ACM Symposium on Applied Computing
March 2011
1868 pages
ISBN:9781450301138
DOI:10.1145/1982185
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 March 2011

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Conference

SAC'11
Sponsor:
SAC'11: The 2011 ACM Symposium on Applied Computing
March 21 - 24, 2011
TaiChung, Taiwan

Acceptance Rates

Overall Acceptance Rate 1,650 of 6,669 submissions, 25%

Upcoming Conference

SAC '25
The 40th ACM/SIGAPP Symposium on Applied Computing
March 31 - April 4, 2025
Catania , Italy

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)7
  • Downloads (Last 6 weeks)2
Reflects downloads up to 23 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Lightweight and Homomorphic Security Protocols for IoTAdvances in Data Science and Artificial Intelligence10.1007/978-3-031-16178-0_12(139-174)Online publication date: 29-Sep-2022
  • (2014)ElGamal algorithm for encryption of data transmission2014 International Conference on Mechatronics and Control (ICMC)10.1109/ICMC.2014.7231798(1464-1467)Online publication date: Jul-2014
  • (2011)Probabilistic compositional reasoning for guaranteeing fault tolerance propertiesProceedings of the 15th international conference on Principles of Distributed Systems10.1007/978-3-642-25873-2_16(222-234)Online publication date: 13-Dec-2011

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media