Skip to main content

2018 | OriginalPaper | Buchkapitel

Equational Security Proofs of Oblivious Transfer Protocols

verfasst von : Baiyu Li, Daniele Micciancio

Erschienen in: Public-Key Cryptography – PKC 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We exemplify and evaluate the use of the equational framework of Micciancio and Tessaro (ITCS 2013) by analyzing a number of concrete Oblivious Transfer protocols: a classic OT transformation to increase the message size, and the recent (so called “simplest”) OT protocol in the random oracle model of Chou and Orlandi (Latincrypt 2015), together with some simple variants. Our analysis uncovers subtle timing bugs or shortcomings in both protocols, or the OT definition typically employed when using them. In the case of the OT length extension transformation, we show that the protocol can be formally proved secure using a revised OT definition and a simple protocol modification. In the case of the “simplest” OT protocol, we show that it cannot be proved secure according to either the original or revised OT definition, in the sense that for any candidate simulator (expressible in the equational framework) there is an environment that distinguishes the real from the ideal system.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Rooted in computational complexity, the model is usually described as an arbitrary network of (dynamically generated) Turing machines that communicate by means of shared tapes, possibly under the direction of some scheduling process, also modeled as an interactive Turing machine.
 
2
This is analogous to the Turing machine, an excellent model to study computation in general but a rather inconvenient one when it comes to specifying actual algorithms.
 
3
Since each seed \(s_i\) is used only once, the secret key encryption scheme can be as simple as stretching \(s_i\) using a pseudorandom generator \({\mathcal G}\), and use the resulting string \({\mathcal G}(s_i)\) as a one-time pad to mask the message \(m_i\).
 
4
In general we should consider the Borel algebra on X when defining probability distributions on X. Here we simply use X instead since we work on finite sets and discrete probabilities.
 
5
In the asymptotic setting, cryptographic protocols are parameterized by a security parameter n. For notational simplicity, we consider this security parameter n as fixed throughout the paper.
 
6
This corresponds to a perfectly secure communication channel. More complex/realistic communication channels are discussed at the end of this section.
 
7
This can be modeled by letting qs and qr range over the set of sequences of queries \(Q^*\), partially ordered according to the prefix ordering relation.
 
8
Chou and Orlandi use additive notation to match their efficient implementation based on elliptical curve groups. Here we are not concerned with any specific implementation, but retain the additive notation to match [10] and facilitate the comparison with the original protocol description.
 
9
In fact, computational indistinguishability is enough, but it is easy to achieve perfect security.
 
Literatur
1.
Zurück zum Zitat Backes, M., Pfitzmann, B., Waidner, M.: The reactive simulatability (RSIM) framework for asynchronous systems. Inf. Comput. 205(12), 1685–1720 (2007)MathSciNetCrossRefMATH Backes, M., Pfitzmann, B., Waidner, M.: The reactive simulatability (RSIM) framework for asynchronous systems. Inf. Comput. 205(12), 1685–1720 (2007)MathSciNetCrossRefMATH
2.
Zurück zum Zitat Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: 45th Symposium on Foundations of Computer Science (FOCS 2004), 17–19 October 2004, Rome, Italy, Proceedings, pp. 186–195 (2004) Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: 45th Symposium on Foundations of Computer Science (FOCS 2004), 17–19 October 2004, Rome, Italy, Proceedings, pp. 186–195 (2004)
3.
Zurück zum Zitat Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, CCS 1993, pp. 62–73. ACM, New York (1993) Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, CCS 1993, pp. 62–73. ACM, New York (1993)
5.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 2001 42nd IEEE Symposium on Foundations of Computer Science, Proceedings, pp. 136–145, October 2001 Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 2001 42nd IEEE Symposium on Foundations of Computer Science, Proceedings, pp. 136–145, October 2001
8.
Zurück zum Zitat Canetti, R., Jain, A., Scafuro, A.: Practical UC security with a global random oracle. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS 2014, pp. 597–608. ACM, New York (2014) Canetti, R., Jain, A., Scafuro, A.: Practical UC security with a global random oracle. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS 2014, pp. 597–608. ACM, New York (2014)
9.
Zurück zum Zitat Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: Proceedings of the Thiry-Fourth Annual ACM Symposium on Theory of Computing, STOC 2002, pp. 494–503. ACM, New York (2002) Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: Proceedings of the Thiry-Fourth Annual ACM Symposium on Theory of Computing, STOC 2002, pp. 494–503. ACM, New York (2002)
12.
14.
Zurück zum Zitat Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC 1987, pp. 218–229. ACM, New York (1987) Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC 1987, pp. 218–229. ACM, New York (1987)
15.
Zurück zum Zitat Gunter, C.A., Scott, D.S.: Semantic domains. In: Handbook of theoretical computer science, vol. b, pp. 633–674. MIT Press, Cambridge (1990) Gunter, C.A., Scott, D.S.: Semantic domains. In: Handbook of theoretical computer science, vol. b, pp. 633–674. MIT Press, Cambridge (1990)
17.
20.
Zurück zum Zitat Kilian, J.: Founding crytpography on oblivious transfer. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC 1988, pp. 20–31. ACM, New York (1988) Kilian, J.: Founding crytpography on oblivious transfer. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC 1988, pp. 20–31. ACM, New York (1988)
21.
Zurück zum Zitat Küsters, R.: Simulation-based security with inexhaustible interactive turing machines. In: Computer Security Foundations Workshop, CSFW-19 2006, pp. 309–320. IEEE Computer Society (2006) Küsters, R.: Simulation-based security with inexhaustible interactive turing machines. In: Computer Security Foundations Workshop, CSFW-19 2006, pp. 309–320. IEEE Computer Society (2006)
23.
Zurück zum Zitat Lindell, Y., Pinkas, B.: Secure two-party computation via cut-and-choose oblivious transfer. J. Cryptol. 25(4), 680–722 (2011)MathSciNetCrossRefMATH Lindell, Y., Pinkas, B.: Secure two-party computation via cut-and-choose oblivious transfer. J. Cryptol. 25(4), 680–722 (2011)MathSciNetCrossRefMATH
25.
Zurück zum Zitat Maurer, U., Renner, R.: Abstract cryptography. In: Innovations in Computer Science - ICS 2010, Proceedings. Tsinghua University, Beijing, China, 7–9 January 2011, pp. 1–21 (2011) Maurer, U., Renner, R.: Abstract cryptography. In: Innovations in Computer Science - ICS 2010, Proceedings. Tsinghua University, Beijing, China, 7–9 January 2011, pp. 1–21 (2011)
26.
Zurück zum Zitat Micciancio, D., Tessaro, S.: An equational approach to secure multi-party computation. In: Proceedings of the 4th Conference on Innovations in Theoretical Computer Science, ITCS 2013, pp. 355–372. ACM, New York (2013) Micciancio, D., Tessaro, S.: An equational approach to secure multi-party computation. In: Proceedings of the 4th Conference on Innovations in Theoretical Computer Science, ITCS 2013, pp. 355–372. ACM, New York (2013)
27.
Zurück zum Zitat Rabin, M.O.: How to exchange secrets with oblivious transfer, Technical report, TR-81 edn. Harvard University, Aiken Computation Lab (1981) Rabin, M.O.: How to exchange secrets with oblivious transfer, Technical report, TR-81 edn. Harvard University, Aiken Computation Lab (1981)
29.
Zurück zum Zitat Stoltenberg-Hansen, V., Lindström, I., Griffor, E.R.: Mathematical Theory of Domains. Cambridge University Press, New York (1994)CrossRefMATH Stoltenberg-Hansen, V., Lindström, I., Griffor, E.R.: Mathematical Theory of Domains. Cambridge University Press, New York (1994)CrossRefMATH
31.
Zurück zum Zitat Winskel, G.: The Formal Semantics of Programming Languages: An Introduction. MIT Press, Cambridge (1993)MATH Winskel, G.: The Formal Semantics of Programming Languages: An Introduction. MIT Press, Cambridge (1993)MATH
32.
Zurück zum Zitat Yao, A.C.: How to generate and exchange secrets (extended abstract). In: Foundations of Computer Science, Proceedings of FOCS 1986, pp. 162–167. IEEE Computer Society (1986) Yao, A.C.: How to generate and exchange secrets (extended abstract). In: Foundations of Computer Science, Proceedings of FOCS 1986, pp. 162–167. IEEE Computer Society (1986)
Metadaten
Titel
Equational Security Proofs of Oblivious Transfer Protocols
verfasst von
Baiyu Li
Daniele Micciancio
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-76578-5_18

Premium Partner