Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2508859.2516663acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Fully automated analysis of padding-based encryption in the computational model

Published: 04 November 2013 Publication History

Abstract

Computer-aided verification provides effective means of analyzing the security of cryptographic primitives. However, it has remained a challenge to achieve fully automated analyses yielding guarantees that hold against computational (rather than symbolic) attacks. This paper meets this challenge for public-key encryption schemes built from trapdoor permutations and hash functions. Using a novel combination of techniques from computational and symbolic cryptography, we present proof systems for analyzing the chosen-plaintext and chosen-ciphertext security of such schemes in the random oracle model. Building on these proof systems, we develop a toolset that bundles together fully automated proof and attack finding algorithms. We use this toolset to build a comprehensive database of encryption schemes that records attacks against insecure schemes, and proofs with concrete bounds for secure ones.

References

[1]
M. Abadi and C. Fournet. Mobile values, new names, and secure communication. In 28th ACM SIGPLAN-SIGACT symposium on Principles of Programming Languages, POPL 2001, pages 104--115, 2001. ACM.
[2]
M. Abadi and P. Rogaway. Reconciling two views of cryptography (The computational soundness of formal encryption). J. Cryptology, 15(2):103--127, 2002.
[3]
G. Bana and H. Comon-Lundh. Towards unconditional soundness: Computationally complete symbolic attacker. In 1st Conference on Principles of Security and Trust -- POST 2012, volume 7215 of LNCS, pages 189--208, 2012. Springer.
[4]
G. Barthe, B. Grégoire, S. Heraud, and S. Zanella-Beguelin. Computer-aided security proofs for theworking cryptographer. In Advances in Cryptology -- CRYPTO 2011, volume 6841 of LNCS, pages 71--90, 2011. Springer.
[5]
G. Barthe, B. Gregoire, Y. Lakhnech, and S. Zanella-Beguelin. Beyond provable security. Verifiable IND-CCA security of OAEP. In Topics in Cryptology -- CT-RSA 2011, volume 6558 of LNCS, pages 180--196, 2011. Springer.
[6]
G. Barthe, J. M. Crespo, B. Grégoire, C. Kunz, Y. Lakhnech, B. Schmidt, and S. Zanella-Béguelin. Fully automated analysis of padding-based encryption in the computational model. Cryptology ePrint Archive, Report 2012/695.
[7]
G. Barthe, D. Pointcheval, and S. Zanella-Beguelin. Verified security of redundancy-free encryption from Rabin and RSA. In 19th ACM Conference on Computer and Communications Security, CCS 2012, pages 724--735, 2012. ACM.
[8]
M. Baudet, V. Cortier, and S. Delaune. Yapa: A generic tool for computing intruder knowledge. In Rewriting Techniques and Applications, pages 148--163, 2009. Springer.
[9]
M. Baudet, V. Cortier, and S. Kremer. Computationally sound implementations of equational theories against passive adversaries. Inf. Comput., 207(4):496--520, 2009.
[10]
M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In 1st ACM Conference on Computer and Communications Security, CCS 1993, pages 62--73, 1993. ACM.
[11]
M. Bellare and P. Rogaway. Optimal asymmetricencryption. In Advances in Cryptology -- EURO-CRYPT 1994, volume 950 of LNCS, pages 92--111, 1994. Springer.
[12]
B. Blanchet. A computationally sound mechanized prover for security protocols. In 27th IEEE Symposium on Security and Privacy, S&P 2006, pages 140--154. IEEE Computer Society, 2006.
[13]
B. Blanchet. Security protocol verification: Symbolic and computational models. In 1st International Conference on Principles of Security and Trust, POST 2012, volume 7215 of LNCS, pages 3--29, 2012. Springer.
[14]
D. Boneh. Simplified OAEP for the RSA and Rabin functions. In Advances in Cryptology -- CRYPTO 2001, volume 2139 of LNCS, pages 275--291, 2001. Springer.
[15]
S. Ciobaca, S. Delaune, and S. Kremer. Computing knowledge in security protocols under convergent equational theories. In Automated Deduction--CADE-22, pages 355--370. Springer, 2009.
[16]
J.-S. Coron, M. Joye, D. Naccache, and P. Paillier. Universal padding schemes for RSA. In Advances in Cryptology -- CRYPTO 2002, volume 2442 of LNCS, pages 226--241, 2002. Springer.
[17]
V. Cortier, S. Kremer, and B. Warinschi. A survey of symbolic methods in computational analysis of cryptographic systems. J. Autom. Reasoning, 46(3--4):225--259, 2011.
[18]
J. Courant, M. Daubignard, C. Ene, P. Lafourcade, and Y. Lakhnech. Towards automated proofs for asymmetric encryption schemes in the random oracle model. In 15th ACM Conference on Computer and Communications Security, CCS 2008, pages 371--380, 2008. ACM.
[19]
D. Dolev and A. Yao. On the security of public key protocols. IEEE Transactions on Information Theory, 29(2):198--208, 1983.
[20]
E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern. RSA-OAEP is secure under the RSA assumption. J. Cryptology, 17(2):81--104, 2004.
[21]
S. Goldwasser and S. Micali. Probabilistic encryption. J. Comput. Syst. Sci., 28(2):270--299, 1984.
[22]
R. Impagliazzo and B. M. Kapron. Logics for reasoning about cryptographic constructions. J. Comput. Syst. Sci., 72(2):286--320, 2006.
[23]
T. Kleinjung, K. Aoki, J. Franke, A. Lenstra, E. Thome, J. Bos, P. Gaudry, A. Kruppa, P. Montgomery, D. Osvik, H. te Riele, A. Timofeev, and P. Zimmermann. Factorization of a 768-bit RSA modulus. In Advances in Cryptology -- CRYPTO 2010, volume 6223 of LNCS, pages 333--350, 2010. Springer.
[24]
Y. Komano and K. Ohta. Taxonomical security consideration of OAEP variants. IEICE Transactions, E89-A (5):1233--1245, 2006.
[25]
A. K. Lenstra and E. R. Verheul. Selecting crypto- graphic key sizes. J. Cryptology, 14(4):255--293, 2001.
[26]
T. Okamoto and D. Pointcheval. The gap-problems: A new class of problems for the security of cryptographic schemes. In 4th International Workshop on Practice and Theory in Public Key Cryptography, PKC 2001, volume 1992 of LNCS, pages 104--118, 2001. Springer.
[27]
A. Perrig and D. Song. Looking for diamonds in the desert -- extending automatic protocol generation to three-party authentication and key agreement protocols. In 13th IEEE Workshop on Computer Security Foundations, CSFW 2000, pages 64--76, 2000. IEEE Computer Society.
[28]
A. Roy, A. Datta, A. Derek, and J. C. Mitchell. Induc- tive trace properties for computational security. Journal of Computer Security, 18(6):1035--1073, 2010.
[29]
V. Shoup. Sequences of games: a tool for taming com- plexity in security proofs. Cryptology ePrint Archive, Report 2004/332.
[30]
D. Unruh. The impossibility of computationally sound XOR. Cryptology ePrint Archive, Report 2010/389.
[31]
Y. Zheng and J. Seberry. Practical approaches to at- taining security against adaptively chosen ciphertext attacks. In Advances in Cryptology -- CRYPTO 1992, volume 740 of LNCS, pages 292--304, 1993. Springer.

Cited By

View all
  • (2024)Block Ciphers in Idealized Models: Automated Proofs and New Security ResultsProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690222(2771-2785)Online publication date: 2-Dec-2024
  • (2024)GAuV: A Graph-Based Automated Verification Framework for Perfect Semi-Honest Security of Multiparty Computation Protocols2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00131(484-502)Online publication date: 19-May-2024
  • (2024)Formal Verification of CryptosystemsEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-642-27739-9_1673-1(5-8)Online publication date: 4-Jul-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '13: Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security
November 2013
1530 pages
ISBN:9781450324779
DOI:10.1145/2508859
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 04 November 2013

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. attack finding
  2. automated proofs
  3. provable security
  4. public-key encryption
  5. static equivalence

Qualifiers

  • Research-article

Conference

CCS'13
Sponsor:

Acceptance Rates

CCS '13 Paper Acceptance Rate 105 of 530 submissions, 20%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)15
  • Downloads (Last 6 weeks)3
Reflects downloads up to 25 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Block Ciphers in Idealized Models: Automated Proofs and New Security ResultsProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690222(2771-2785)Online publication date: 2-Dec-2024
  • (2024)GAuV: A Graph-Based Automated Verification Framework for Perfect Semi-Honest Security of Multiparty Computation Protocols2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00131(484-502)Online publication date: 19-May-2024
  • (2024)Formal Verification of CryptosystemsEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-642-27739-9_1673-1(5-8)Online publication date: 4-Jul-2024
  • (2023)SSProve: A Foundational Framework for Modular Cryptographic Proofs in CoqACM Transactions on Programming Languages and Systems10.1145/359473545:3(1-61)Online publication date: 20-Jul-2023
  • (2022)CryptoSolve: Towards a Tool for the Symbolic Analysis of Cryptographic AlgorithmsElectronic Proceedings in Theoretical Computer Science10.4204/EPTCS.370.10370(147-161)Online publication date: 20-Sep-2022
  • (2022)Symbolic Synthesis of Indifferentiability AttacksProceedings of the 2022 ACM on Asia Conference on Computer and Communications Security10.1145/3488932.3497759(667-681)Online publication date: 30-May-2022
  • (2021)Decidability of a Sound Set of Inference Rules for Computational IndistinguishabilityACM Transactions on Computational Logic10.1145/342316922:1(1-44)Online publication date: 19-Jan-2021
  • (2021)SoK: Computer-Aided Cryptography2021 IEEE Symposium on Security and Privacy (SP)10.1109/SP40001.2021.00008(777-795)Online publication date: May-2021
  • (2021)SSProve: A Foundational Framework for Modular Cryptographic Proofs in Coq2021 IEEE 34th Computer Security Foundations Symposium (CSF)10.1109/CSF51468.2021.00048(1-15)Online publication date: Jun-2021
  • (2021)Moving the Bar on Computationally Sound Exclusive-OrComputer Security – ESORICS 202110.1007/978-3-030-88428-4_14(275-295)Online publication date: 2-Oct-2021
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media