2005
DOI: 10.1007/11523468_53
|View full text |Cite
|
Sign up to set email alerts
|

Computationally Sound Implementations of Equational Theories Against Passive Adversaries

Abstract: In this paper we study the link between formal and cryptographic models for security protocols in the presence of passive adversaries. In contrast to other works, we do not consider a fixed set of primitives but aim at results for arbitrary equational theories. We define a framework for comparing a cryptographic implementation and its idealization with respect to various security notions. In particular, we concentrate on the computational soundness of static equivalence, a standard tool in cryptographic pi cal… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
52
0

Year Published

2005
2005
2021
2021

Publication Types

Select...
6

Relationship

2
4

Authors

Journals

citations
Cited by 52 publications
(52 citation statements)
references
References 30 publications
0
52
0
Order By: Relevance
“…In this paper, we show that even though static equivalence works well to obtain soundness results for the cases analyzed in [10,1], it does not work well in other important cases, and a more flexible notion is needed. For a brief exposition of why this is so, consider the Decisional Diffie-Hellman assumption.…”
Section: Our Contributionsmentioning
confidence: 96%
See 4 more Smart Citations
“…In this paper, we show that even though static equivalence works well to obtain soundness results for the cases analyzed in [10,1], it does not work well in other important cases, and a more flexible notion is needed. For a brief exposition of why this is so, consider the Decisional Diffie-Hellman assumption.…”
Section: Our Contributionsmentioning
confidence: 96%
“…formally distinguishable, if an adversary is able to come up with two formal computations that, on one of the tuples yield two results that are identical according to the equational theory but yield different results on the other tuple. Baudet et al [10] use this equivalence notion on the formal side, proving soundness of a theory of exclusive or as well as of certain symmetric encryptions that are deterministic and length-preserving. Abadi et al [1] employ this framework to analyze a principled formal account of guessing attacks.…”
Section: Previous Workmentioning
confidence: 99%
See 3 more Smart Citations