2004
DOI: 10.1007/978-3-540-24727-2_36
|View full text |Cite
|
Sign up to set email alerts
|

A Note on the Perfect Encryption Assumption in a Process Calculus

Abstract: Abstract. We consider a secrecy property in a simple process calculus with cryptographic primitives. The standard Dolev-Yao attacker is enhanced so that it can guess the key for decrypting an intercepted message. We borrow from the computational complexity approach to secrecy the assumptions that guessing succeeds with a given negligible probability and that the resources available to attackers are polynomially bound. Under these hypotheses we prove that the standard Dolev-Yao attacker is as powerful as the en… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2004
2004
2021
2021

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(8 citation statements)
references
References 11 publications
(9 reference statements)
0
8
0
Order By: Relevance
“…Similar ideas are expressed in [14,15], where the authors discuss the setting that results from having a probabilistic Dolev-Yao attacker who is able to guess a key with a given probability, and the related transition system. Generally speaking, the inference rules that an attacker can use are weighed by the probability that their application will be successful: the rules that characterise a classic DolevYao attacker are weighed by probability p = 1, while the rules characterising a probabilistic Dolev-Yao attacker are weighed by a probability p ≤ 1.…”
Section: Variations On the Modelmentioning
confidence: 92%
See 1 more Smart Citation
“…Similar ideas are expressed in [14,15], where the authors discuss the setting that results from having a probabilistic Dolev-Yao attacker who is able to guess a key with a given probability, and the related transition system. Generally speaking, the inference rules that an attacker can use are weighed by the probability that their application will be successful: the rules that characterise a classic DolevYao attacker are weighed by probability p = 1, while the rules characterising a probabilistic Dolev-Yao attacker are weighed by a probability p ≤ 1.…”
Section: Variations On the Modelmentioning
confidence: 92%
“…This approach avoids the complexity that underlies the quantitative considerations in [13], as the number of replications of processes is not limited by a polynomial and the information on channel width is hidden in the probabilistic assumptions on the strength of cryptographic functions (see the next section 4). Moreover this approach can easily be used to take into account all the extensions proposed in [14,15].…”
Section: Variations On the Modelmentioning
confidence: 99%
“…A formal notion of computational indistinguishability is also defined in [13] on the basis of a simple model where public outputs are observed in order to infer the content of secret inputs. Finally, [22] compares the classical Dolev-Yao adversary with an enhanced computational adversary which can guess the key for decrypting an intercepted message (albeit only with negligible probability). The two adversaries are shown to be equivalent with respect to a secrecy property.…”
Section: Related Workmentioning
confidence: 99%
“…With this work we share the intuition of adding probabilities of breaking a ciphertext within a formal framework. In [22] the authors define a function similar to our p dec in order to model the probability for a computational adversary of guessing a key. However they abstract away from the particular ciphertext in which the key to be guessed is used as the ciphering key, and they also abstract away from the knowledge the adversary gets.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation