Skip to main content
Erschienen in: International Journal of Information Security 1/2018

06.10.2016 | Regular Contribution

Formal modeling of random oracle programmability and verification of signature unforgeability using task-PIOAs

verfasst von: Kazuki Yoneyama

Erschienen in: International Journal of Information Security | Ausgabe 1/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The task-structured probabilistic I/O automata (task-PIOA) framework provides a method to formulate and to prove the computationally bounded security of non-sequential processing systems in a formal way. Formalizing non-sequential processes for strong adversaries is not easy. Actually, existing security analyses using the task-PIOA framework are for cryptographic protocols (e.g., the EGL oblivious transfer) only against simple adversaries (e.g., honest but curious adversary). For example, there is no case study for digital signature against strong active adversaries (i.e., EUF-CMA) in the task-PIOA framework. In this paper, we propose the first formalization of digital signature against EUF-CMA in the task-PIOA framework. To formalize the non-sequential process of EUF-CMA, we introduce a new technique for the iteration of an identical action in a single session. Using the task-PIOA framework allows us to verify security of signature schemes in the non-sequential scheduling manner. We show the validity and usefulness of our formulation by giving a formal security analysis of the FDH signature scheme. In order to prove the security, we also introduce a method to utilize the power of random oracles. As far as we know, this work is the first case study to clarify usefulness of random oracles in this framework.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Though Funct is defined with a parameter Tdp, we can essentially parameterize it with arbitrary and universal verification key space. In this paper, for the security proof in Sect. 4, we show the code by replacing universal verification key space to Tdp concretely.
 
Literatur
1.
Zurück zum Zitat Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). IFIP TCS 2000, 3–22 (2000)MATH Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). IFIP TCS 2000, 3–22 (2000)MATH
2.
Zurück zum Zitat Araragi, T., Pereira, O.: Automatic verification of simulatability in security protocols. IAS 2008, 275–280 (2008) Araragi, T., Pereira, O.: Automatic verification of simulatability in security protocols. IAS 2008, 275–280 (2008)
3.
Zurück zum Zitat Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. ACM Conf. Comput. Commun. Secur. 1993, 62–73 (1993) Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. ACM Conf. Comput. Commun. Secur. 1993, 62–73 (1993)
4.
Zurück zum Zitat Blanchet, B., Pointcheval, D.: Automated security proofs with sequences of games. CRYPTO 2006, 537–554 (2006) Blanchet, B., Pointcheval, D.: Automated security proofs with sequences of games. CRYPTO 2006, 537–554 (2006)
6.
Zurück zum Zitat Canetti, R.: Universally composable signature, certification, and authentication. CSFW 2004, 219–233 (2004) Canetti, R.: Universally composable signature, certification, and authentication. CSFW 2004, 219–233 (2004)
7.
Zurück zum Zitat Canetti, R., Cheung, L., Kaynar, D.K., Liskov, M., Lynch, N.A., Pereira, O., Segala, R.: Using Task-Structured Probabilistic I/O Automata to Analyze an Oblivious Transfer Protocol. Tech. rep., MIT CSAIL-TR-2007-011 (2007) Canetti, R., Cheung, L., Kaynar, D.K., Liskov, M., Lynch, N.A., Pereira, O., Segala, R.: Using Task-Structured Probabilistic I/O Automata to Analyze an Oblivious Transfer Protocol. Tech. rep., MIT CSAIL-TR-2007-011 (2007)
8.
Zurück zum Zitat Canetti, R., Cheung, L., Kaynar, D.K., Liskov, M., Lynch, N.A., Pereira, O., Segala, R.: Analyzing security protocols using time-bounded task-PIOAs. Discret. Event Dyn. Syst. 18(1), 111–159 (2008)CrossRefMATH Canetti, R., Cheung, L., Kaynar, D.K., Liskov, M., Lynch, N.A., Pereira, O., Segala, R.: Analyzing security protocols using time-bounded task-PIOAs. Discret. Event Dyn. Syst. 18(1), 111–159 (2008)CrossRefMATH
9.
Zurück zum Zitat Canetti, R., Cheung, L., Lynch, N.A., Pereira, O.: On the role of scheduling in simulation-based security. WITS 2007, 22–37 (2007) Canetti, R., Cheung, L., Lynch, N.A., Pereira, O.: On the role of scheduling in simulation-based security. WITS 2007, 22–37 (2007)
10.
Zurück zum Zitat Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited (preliminary version). STOC 1998, 209–218 (1998)MATH Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited (preliminary version). STOC 1998, 209–218 (1998)MATH
11.
Zurück zum Zitat Canetti, R., Herzog, J.: Universally composable symbolic analysis of mutual authentication and key-exchange protocols. TCC 2006, 380–403 (2006)MathSciNetMATH Canetti, R., Herzog, J.: Universally composable symbolic analysis of mutual authentication and key-exchange protocols. TCC 2006, 380–403 (2006)MathSciNetMATH
12.
Zurück zum Zitat Cheung, L., Mitra, S., Pereira, O.: Verifying statistical zero knowledge with approximate implementations. In: Cryptology ePrint Archive 2007/195 (2007) Cheung, L., Mitra, S., Pereira, O.: Verifying statistical zero knowledge with approximate implementations. In: Cryptology ePrint Archive 2007/195 (2007)
13.
Zurück zum Zitat Corin, R., den Hartog, J.: A probabilistic Hoare-style logic for game-based cryptographic proofs. ICALP 2006, 252–263 (2006)MathSciNetMATH Corin, R., den Hartog, J.: A probabilistic Hoare-style logic for game-based cryptographic proofs. ICALP 2006, 252–263 (2006)MathSciNetMATH
14.
Zurück zum Zitat Cortier, V., Warinschi, B.: Computationally sound, automated proofs for security protocols. ESOP 2005, 157–171 (2005)MATH Cortier, V., Warinschi, B.: Computationally sound, automated proofs for security protocols. ESOP 2005, 157–171 (2005)MATH
15.
Zurück zum Zitat Datta, A., Küsters, R., Mitchell, J.C., Ramanathan, A.: On the relationships between notions of simulation-based security. J. Cryptol. 21(4), 492–546 (2008)MathSciNetCrossRefMATH Datta, A., Küsters, R., Mitchell, J.C., Ramanathan, A.: On the relationships between notions of simulation-based security. J. Cryptol. 21(4), 492–546 (2008)MathSciNetCrossRefMATH
16.
Zurück zum Zitat Datta, A., Küsters, R., Mitchell, J.C., Ramanathan, A., Shmatikov, V.: Unifying equivalence-based definitions of protocol security. In: WITS 2004 (2004) Datta, A., Küsters, R., Mitchell, J.C., Ramanathan, A., Shmatikov, V.: Unifying equivalence-based definitions of protocol security. In: WITS 2004 (2004)
17.
Zurück zum Zitat Dolev, D., Yao, A.C.C.: On the security of public key protocols. FOCS 1981, 350–357 (1981) Dolev, D., Yao, A.C.C.: On the security of public key protocols. FOCS 1981, 350–357 (1981)
18.
Zurück zum Zitat Jaggard, A.D., Meadows, C., Mislove, M.W., Segala, R.: Reasoning about probabilistic security using task-PIOAs. ARSPA-WITS 2010, 2–22 (2010) Jaggard, A.D., Meadows, C., Mislove, M.W., Segala, R.: Reasoning about probabilistic security using task-PIOAs. ARSPA-WITS 2010, 2–22 (2010)
19.
Zurück zum Zitat Micciancio, D., Warinschi, B.: Soundness of formal encryption in the presence of active adversaries. TCC 2004, 133–151 (2004)MathSciNetMATH Micciancio, D., Warinschi, B.: Soundness of formal encryption in the presence of active adversaries. TCC 2004, 133–151 (2004)MathSciNetMATH
20.
Zurück zum Zitat Mitchell, J.C., Ramanathan, A., Scedrov, A., Teague, V.: A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols. Theor. Comput. Sci. 353, 118–164 (2006)MathSciNetCrossRefMATH Mitchell, J.C., Ramanathan, A., Scedrov, A., Teague, V.: A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols. Theor. Comput. Sci. 353, 118–164 (2006)MathSciNetCrossRefMATH
21.
Zurück zum Zitat Yoneyama, K.: Indifferentiable security reconsidered: role of scheduling. ISC 2010, 430–444 (2010) Yoneyama, K.: Indifferentiable security reconsidered: role of scheduling. ISC 2010, 430–444 (2010)
22.
Zurück zum Zitat Yoneyama, K.: Formal modeling of random oracle programmability and verification of signature unforgeability using task-PIOAs. In: ICISC 2014 (2014) Yoneyama, K.: Formal modeling of random oracle programmability and verification of signature unforgeability using task-PIOAs. In: ICISC 2014 (2014)
23.
Zurück zum Zitat Yoneyama, K., Kokubun, Y., Ohta, K.: A security analysis on Diffie-Hellman key exchange against adaptive adversaries using task-structured PIOA. FCS-ARSPA 2007, 131–148 (2007) Yoneyama, K., Kokubun, Y., Ohta, K.: A security analysis on Diffie-Hellman key exchange against adaptive adversaries using task-structured PIOA. FCS-ARSPA 2007, 131–148 (2007)
Metadaten
Titel
Formal modeling of random oracle programmability and verification of signature unforgeability using task-PIOAs
verfasst von
Kazuki Yoneyama
Publikationsdatum
06.10.2016
Verlag
Springer Berlin Heidelberg
Erschienen in
International Journal of Information Security / Ausgabe 1/2018
Print ISSN: 1615-5262
Elektronische ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-016-0352-y

Weitere Artikel der Ausgabe 1/2018

International Journal of Information Security 1/2018 Zur Ausgabe