Results 1 - 10
of
515
Computer-aided proofs in cryptography: an overview
"... The goal of modern cryptography is to design efficient constructions that simultaneously achieve some desired functionality and provable security against resource-bounded adversaries. Over the years, the realm of cryptography has expanded from basic functionalities such as encryption, decryption and ..."
Abstract
- Add to MetaCart
and key agreement, to elaborate functionalities such as zero-knowledge protocols, secure multiparty computation, and more recently verifiable computation. In many cases, these elaborate functionalities can only be achieved through cryptographic systems, in which several elementary constructions interact
Computer-aided cryptographic proofs
"... Provable security [6] is at the heart of modern cryptography. It advocates a mathematical approachin which the securityofnew cryptographicconstructions is defined rigorously, and provably reduced to one or several assumptions, such as the hardness of a computational problem, or the existence of an i ..."
Abstract
-
Cited by 2 (0 self)
- Add to MetaCart
of breaking the assumption H in time t ′ (defined as a function of t). EasyCrypt [1] is a framework for building and verifying machine-checked security proofs for cryptographic constructions in the computational model. Following the code-based approach [4], EasyCrypt uses probabilistic programs
Multiparty Computation from Threshold Homomorphic Encryption
, 2001
"... Abstract. We introduce a new approach to multiparty computation (MPC) basing it on homomorphic threshold crypto-systems. We show that given keys for any sufficiently efficient system of this type, general MPC protocols for n parties can be devised which are secure against an active adversary that co ..."
Abstract
-
Cited by 166 (14 self)
- Add to MetaCart
Abstract. We introduce a new approach to multiparty computation (MPC) basing it on homomorphic threshold crypto-systems. We show that given keys for any sufficiently efficient system of this type, general MPC protocols for n parties can be devised which are secure against an active adversary
Universally Composable Two-Party and Multi-Party Secure Computation
, 2002
"... We show how to securely realize any two-party and multi-party functionality in a universally composable way, regardless of the number of corrupted participants. That is, we consider an asynchronous multi-party network with open communication and an adversary that can adaptively corrupt as many pa ..."
Abstract
-
Cited by 151 (34 self)
- Add to MetaCart
We show how to securely realize any two-party and multi-party functionality in a universally composable way, regardless of the number of corrupted participants. That is, we consider an asynchronous multi-party network with open communication and an adversary that can adaptively corrupt as many
A plausible approach to computer-aided cryptographic proofs.
, 2005
"... This paper tries to sell a potential approach to making the process of writing and verifying our cryptographic proofs less prone to errors. Specifically, I advocate creating an automated tool to help us with the mundane parts of writing and checking common arguments in our proofs. On a high level, t ..."
Abstract
-
Cited by 39 (0 self)
- Add to MetaCart
, this tool should help us verify that two pieces of code induce the same probability distribution on some of their common variables. In this paper I explain why I think that such a tool would be useful, by considering two very different proofs of security from the literature and showing the places in those
Béguelin, S.: Computer-aided security proofs for the working cryptographer
- In: Advances in Cryptology – CRYPTO 2011. Lecture Notes in Computer Science
, 2011
"... Abstract. We present EasyCrypt, an automated tool for elaborating security proofs of cryptographic systems from proof sketches—compact, formal representations of the essence of a proof as a sequence of games and hints. Proof sketches are checked automatically using off-the-shelf SMT solvers and auto ..."
Abstract
-
Cited by 51 (22 self)
- Add to MetaCart
Abstract. We present EasyCrypt, an automated tool for elaborating security proofs of cryptographic systems from proof sketches—compact, formal representations of the essence of a proof as a sequence of games and hints. Proof sketches are checked automatically using off-the-shelf SMT solvers
Perfectly secure multiparty computation and the computational overhead of cryptography
- In Advances in Cryptology – EUROCRYPT
, 2010
"... Abstract. We study the following two related questions: – What are the minimal computational resources required for general secure multiparty computation in the presence of an honest major-ity? – What are the minimal resources required for two-party primitives such as zero-knowledge proofs and gener ..."
Abstract
-
Cited by 22 (1 self)
- Add to MetaCart
Abstract. We study the following two related questions: – What are the minimal computational resources required for general secure multiparty computation in the presence of an honest major-ity? – What are the minimal resources required for two-party primitives such as zero-knowledge proofs
Automation in computer-aided cryptography: proofs, attacks and designs
"... CertiCrypt [3] and EasyCrypt [2] are machine-checked frameworks for proving the security of cryptographic constructions. Both frameworks adhere to the game-based approach [9,6,8] to provable security [7], but revisit its realization from a formal verification pespective. More specifically, CertiCryp ..."
Abstract
- Add to MetaCart
Crypt and EasyCrypt use aprobabilistic programminglanguagepWHILE forexpressingcryptographic constructions, security properties, and computational assumptions, and a probabilistic relational Hoare logic pRHL for justifying reasonings in cryptographic proofs. While both tools coincide in their foundations
On 2-Round Secure Multiparty Computation
- In Proc. Crypto ’02
, 2002
"... Abstract. Substantial efforts have been spent on characterizing the round complexity of various cryptographic tasks. In this work we study the round complexity of secure multiparty computation in the presence of an active (Byzantine) adversary, assuming the availability of secure point-to-point chan ..."
Abstract
-
Cited by 36 (3 self)
- Add to MetaCart
Abstract. Substantial efforts have been spent on characterizing the round complexity of various cryptographic tasks. In this work we study the round complexity of secure multiparty computation in the presence of an active (Byzantine) adversary, assuming the availability of secure point
Probabilistic relational Hoare logics for computer-aided security proofs
"... Provable security Thegoalofprovablesecurityisto verifyrigorouslythe security of cryptographic systems. A provable security argument proceeds in three steps: 1. Define a security goal and an adversarial model; 2. Define the cryptographic system and the security assumptions upon which the security of ..."
Abstract
-
Cited by 3 (0 self)
- Add to MetaCart
Provable security Thegoalofprovablesecurityisto verifyrigorouslythe security of cryptographic systems. A provable security argument proceeds in three steps: 1. Define a security goal and an adversarial model; 2. Define the cryptographic system and the security assumptions upon which the security
Results 1 - 10
of
515