2018 IEEE 31st Computer Security Foundations Symposium (CSF) 2018
DOI: 10.1109/csf.2018.00016
|View full text |Cite
|
Sign up to set email alerts
|

Computer-Aided Proofs for Multiparty Computation with Active Security

Abstract: Secure multi-party computation (MPC) is a general cryptographic technique that allows distrusting parties to compute a function of their individual inputs, while only revealing the output of the function. It has found applications in areas such as auctioning, email filtering, and secure teleconference.Given its importance, it is crucial that the protocols are specified and implemented correctly. In the programming language community it has become good practice to use computer proof assistants to verify correct… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
17
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
2
2
1

Relationship

0
5

Authors

Journals

citations
Cited by 17 publications
(20 citation statements)
references
References 25 publications
(40 reference statements)
0
17
0
Order By: Relevance
“…In EasyCrypt sometimes this is not possible. For example in [11] the authors had to prove on paper that the security definitions they formalised were equivalent to the traditional definitions in the literature. At a technical level this is because the proof technique in EasyCrypt is often to reduce proofs to showing properties about the equivalence of programs.…”
Section: Comparison With Easycryptmentioning
confidence: 99%
“…In EasyCrypt sometimes this is not possible. For example in [11] the authors had to prove on paper that the security definitions they formalised were equivalent to the traditional definitions in the literature. At a technical level this is because the proof technique in EasyCrypt is often to reduce proofs to showing properties about the equivalence of programs.…”
Section: Comparison With Easycryptmentioning
confidence: 99%
“…There are a number of tools that can be used for reduction based cryptographic proofs such as CertiCrypt [4], CryptHOL [6], EasyCrypt [3] and FCF [36]. These tools were all initially designed for game-based cryptographic proofs however some have been used for simulationbased proofs too; in [11,12,14,29] standalone MPC protocols were considered whereas more recent work [17,33] considers composibility in the form of Constructive Cryptography and Universal Composibility respectively.…”
Section: Rivest Commitment Schemementioning
confidence: 99%
“…Formal methods offer one way to establish far higher levels of rigour in proofs and tools have been developed to formally reason about cryptography and obtain machine-checked proof of security statements. Formalisation of cryptography is a maturing area of research; the EasyCrypt framework [2] has captured proofs of low-lying cryptographic primitives [34] as well as MPC [29] and Universal Composibility [17]. Moreover CryptHOL [6] has also considered fundamental primitives [6,13] and MPC protocols [11,12] as well as Constructive Cryptography [33].…”
Section: Introductionmentioning
confidence: 99%
“…Prominent examples are CryptoVerif [10], CertiCrypt [2], EasyCrypt [3], Verypto [9], FCF [30], and CryptHOL [6]. All these tools focus primarily on the gamebased paradigm, and the results on formalizing simulationbased proofs are limited to those that study individual protocols, e.g., [12], [17].…”
Section: A Problem Contextmentioning
confidence: 99%