2010
DOI: 10.1007/978-3-642-13190-5_19
|View full text |Cite
|
Sign up to set email alerts
|

Computational Soundness, Co-induction, and Encryption Cycles

Abstract: Abstract. We analyze the relation between induction, co-induction and the presence of encryption cycles in the context of computationally sound symbolic equivalence of cryptographic expressions. Our main finding is that the use of co-induction in the symbolic definition of the adversarial knowledge allows to prove soundness results without the need to require syntactic restrictions, like the absence of encryption cycles, common to most previous work in the area. Encryption cycles are relevant only to the exten… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
9
0

Year Published

2011
2011
2024
2024

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 8 publications
(9 citation statements)
references
References 30 publications
0
9
0
Order By: Relevance
“…For these reasons, most existing computational soundness results are restricted in their assumptions, which include excluding key cycles altogether in the presence of passive adversaries [3,2,33], posing certain encryption orderings in the presence of passive-but-adaptive adversaries [40,41], and disallowing symmetric encryption in the presence of active adversaries [42,27,9,23]. As a resolution to the problems created by key cycles, Micciancio [39] proposes a coinductive method for modeling symbolic security, and obtains computational soundness in the setting of message indistinguishability for passive adversaries, while allowing key cycles and assuming only semantic security for the underlying encryption function. Coinductive symbolic security corresponds to a greatest-fixedpoint-based definition of adversarial knowledge, as opposed to the least-fixedpoint-based definition adopted by conventional inductive methods.…”
Section: Introductionmentioning
confidence: 99%
See 4 more Smart Citations
“…For these reasons, most existing computational soundness results are restricted in their assumptions, which include excluding key cycles altogether in the presence of passive adversaries [3,2,33], posing certain encryption orderings in the presence of passive-but-adaptive adversaries [40,41], and disallowing symmetric encryption in the presence of active adversaries [42,27,9,23]. As a resolution to the problems created by key cycles, Micciancio [39] proposes a coinductive method for modeling symbolic security, and obtains computational soundness in the setting of message indistinguishability for passive adversaries, while allowing key cycles and assuming only semantic security for the underlying encryption function. Coinductive symbolic security corresponds to a greatest-fixedpoint-based definition of adversarial knowledge, as opposed to the least-fixedpoint-based definition adopted by conventional inductive methods.…”
Section: Introductionmentioning
confidence: 99%
“…Coinductive symbolic security corresponds to a greatest-fixedpoint-based definition of adversarial knowledge, as opposed to the least-fixedpoint-based definition adopted by conventional inductive methods. From a cryptographic perspective, [39] implicitly characterizes a provably benign form of circular encryption, in particular the equivalence of standard security to secure encryption under a variant of the multiple-key-based game described above in which the adversary may obtain the (single or nested) encryption of any ck i under arbitrary keys, provided at least one of them is in {ck 1 , . .…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations