Skip to main content

2019 | OriginalPaper | Buchkapitel

iUC: Flexible Universal Composability Made Simple

verfasst von : Jan Camenisch, Stephan Krenn, Ralf Küsters, Daniel Rausch

Erschienen in: Advances in Cryptology – ASIACRYPT 2019

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Proving the security of complex protocols is a crucial and very challenging task. A widely used approach for reasoning about such protocols in a modular way is universal composability. A perfect model for universal composability should provide a sound basis for formal proofs and be very flexible in order to allow for modeling a multitude of different protocols. It should also be easy to use, including useful design conventions for repetitive modeling aspects, such as corruption, parties, sessions, and subroutine relationships, such that protocol designers can focus on the core logic of their protocols.
While many models for universal composability exist, including the UC, GNUC, and IITM models, none of them has achieved this ideal goal yet. As a result, protocols cannot be modeled faithfully and/or using these models is a burden rather than a help, often even leading to underspecified protocols and formally incorrect proofs.
Given this dire state of affairs, the goal of this work is to provide a framework for universal composability which combines soundness, flexibility, and usability in an unmatched way. Developing such a security framework is a very difficult and delicate task, as the long history of frameworks for universal composability shows.
We build our framework, called iUC, on top of the IITM model, which already provides soundness and flexibility while lacking sufficient usability. At the core of iUC is a single simple template for specifying essentially arbitrary protocols in a convenient, formally precise, and flexible way. We illustrate the main features of our framework with example functionalities and realizations.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The environment can claim arbitrary PIDs and SIDs as sender.
 
2
The environment can choose the number that it claims as a sender as long as it does not collide with a number used by another (higher-level) role in the protocol.
 
3
Recall from Sect. 2.1 that by sending a restricting message, the adversary is forced to answer, and hence, decide upon corruption right away, before he can interact in any other way with the protocol, preventing artificial interference with the protocol run. This is a very typical use of restricting messages, which very much simplifies corruption modeling (see also [1]).
 
4
This operation is purely for modeling purposes and does of course not exist in reality. It is crucial for obtaining a reasonable realization relation: The environment needs a way to check that the simulator in the ideal world corrupts exactly those entities that are corrupted in the real world, i.e., the simulation should be perfect also with respect to the corruption states. If we did not provide such a mechanism, the simulator could simply corrupt all entities in the ideal world which generally allows for a trivial simulation of arbitrary protocols.
 
5
We emphasize that we do not put any restrictions on the graph that the subroutine relationships of machines of several protocols form. For example, it is entirely possible to have machines in two different protocols that specify each other as subroutines.
 
6
As mentioned in Sect. 2.3, if an entity is explicitly corrupted, it instead acts as a forwarder for messages to and from the adversary.
 
7
Intuitively, the role names are used to determine which parts of \(\mathcal {F}\) are realized by which parts of \(\mathcal {P}\), hence they must have the same sets of public roles.
 
8
Since we need only a single key pair per party, we set \(sid'\) to be the fixed value \(\epsilon \), i.e., the empty string.
 
9
Note that this is true in all UC-like models that can express this setting: the assumption of disjoint sessions, which is necessary for performing a single session analysis, is simply not fulfilled by this protocol. This issue cannot even be circumvented by using a so-called joint-state realization for digital signatures, as such a realization not only requires global SIDs (cf. Sect. 4.3) but also changes the messages that are signed, thus creating a modified protocol with different security properties.
 
10
This is because such a higher level protocol would then access the same subroutine session throughout many different higher-level sessions, which violates session disjointness as required by both UC and GNUC.
 
Literatur
3.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Technical report 2000/067, Cryptology ePrint Archive (2000). http://eprint.iacr.org/2000/067 with new versions from December 2005, July 2013, December 2018 Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Technical report 2000/067, Cryptology ePrint Archive (2000). http://​eprint.​iacr.​org/​2000/​067 with new versions from December 2005, July 2013, December 2018
4.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS 2001, pp. 136–145. IEEE Computer Society (2001) Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS 2001, pp. 136–145. IEEE Computer Society (2001)
9.
Zurück zum Zitat Canetti, R., et al.: Analyzing security protocols using time-bounded task-PIOAs. Discret. Event Dyn. Syst. 18(1), 111–159 (2008)CrossRef Canetti, R., et al.: Analyzing security protocols using time-bounded task-PIOAs. Discret. Event Dyn. Syst. 18(1), 111–159 (2008)CrossRef
11.
Zurück zum Zitat Canetti, R., Hogan, K., Malhotra, A., Varia, M.: A universally composable treatment of network time. In: CSF 2017, pp. 360–375. IEEE Computer Society (2017) Canetti, R., Hogan, K., Malhotra, A., Varia, M.: A universally composable treatment of network time. In: CSF 2017, pp. 360–375. IEEE Computer Society (2017)
14.
Zurück zum Zitat Chari, S., Jutla, C.S., Roy, A.: Universally Composable Security Analysis of OAuth v2.0. IACR Cryptology ePrint Archive 2011/526 (2011) Chari, S., Jutla, C.S., Roy, A.: Universally Composable Security Analysis of OAuth v2.0. IACR Cryptology ePrint Archive 2011/526 (2011)
15.
16.
Zurück zum Zitat Hogan, K., et al.: On the Universally Composable Security of OpenStack. IACR Cryptology ePrint Archive 2018/602 (2018) Hogan, K., et al.: On the Universally Composable Security of OpenStack. IACR Cryptology ePrint Archive 2018/602 (2018)
17.
Zurück zum Zitat ISO/IEC IS 9798–3, Entity authentication mechanisms – Part 3: Entity authentication using assymetric techniques (1993) ISO/IEC IS 9798–3, Entity authentication mechanisms – Part 3: Entity authentication using assymetric techniques (1993)
18.
Zurück zum Zitat Küsters, R.: Simulation-based security with inexhaustible interactive turing machines. In: CSFW 2006, pp. 309–320. IEEE Computer Society (2006). See [22] for a full and revised version Küsters, R.: Simulation-based security with inexhaustible interactive turing machines. In: CSFW 2006, pp. 309–320. IEEE Computer Society (2006). See [22] for a full and revised version
19.
Zurück zum Zitat Küsters, R., Rausch, D.: A framework for universally composable Diffie-Hellman key exchange. In: S&P 2017, pp. 881–900. IEEE Computer Society (2017) Küsters, R., Rausch, D.: A framework for universally composable Diffie-Hellman key exchange. In: S&P 2017, pp. 881–900. IEEE Computer Society (2017)
20.
Zurück zum Zitat Küsters, R., Tuengerthal, M.: Joint state theorems for public-key encryption and digital signature functionalities with local computation. In: CSF 2008, pp. 270–284. IEEE Computer Society (2008). The full version is available at https://eprint.iacr.org/2008/006 and will appear in Journal of Cryptology Küsters, R., Tuengerthal, M.: Joint state theorems for public-key encryption and digital signature functionalities with local computation. In: CSF 2008, pp. 270–284. IEEE Computer Society (2008). The full version is available at https://​eprint.​iacr.​org/​2008/​006 and will appear in Journal of Cryptology
21.
Zurück zum Zitat Küsters, R., Tuengerthal, M.: Composition theorems without pre-established session identifiers. In: CCS 2011, pp. 41–50. ACM (2011) Küsters, R., Tuengerthal, M.: Composition theorems without pre-established session identifiers. In: CCS 2011, pp. 41–50. ACM (2011)
22.
Zurück zum Zitat Küsters, R., Tuengerthal, M., Rausch, D.: The IITM model: a simple and expressive model for universal composability. Technical report 2013/025, Cryptology ePrint Archive (2013). http://eprint.iacr.org/2013/025. To appear in Journal of Cryptology Küsters, R., Tuengerthal, M., Rausch, D.: The IITM model: a simple and expressive model for universal composability. Technical report 2013/025, Cryptology ePrint Archive (2013). http://​eprint.​iacr.​org/​2013/​025. To appear in Journal of Cryptology
24.
Zurück zum Zitat Maurer, U., Renner, R.: Abstract cryptography. In: Chazelle, B. (ed.) Innovations in Computer Science - ICS 2010. Proceedings, pp. 1–21. Tsinghua University Press (2011) Maurer, U., Renner, R.: Abstract cryptography. In: Chazelle, B. (ed.) Innovations in Computer Science - ICS 2010. Proceedings, pp. 1–21. Tsinghua University Press (2011)
25.
Zurück zum Zitat Pfitzmann, B., Waidner, M.: A model for asynchronous reactive systems and its application to secure message transmission. In: S&P 2001, pp. 184–201. IEEE Computer Society (2001) Pfitzmann, B., Waidner, M.: A model for asynchronous reactive systems and its application to secure message transmission. In: S&P 2001, pp. 184–201. IEEE Computer Society (2001)
Metadaten
Titel
iUC: Flexible Universal Composability Made Simple
verfasst von
Jan Camenisch
Stephan Krenn
Ralf Küsters
Daniel Rausch
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-34618-8_7

Premium Partner