Formal security proofs with minimal fuss: Implicit computational complexity at work - Archive ouverte HAL Accéder directement au contenu
Article Dans Une Revue Information and Computation Année : 2015

Formal security proofs with minimal fuss: Implicit computational complexity at work

Résumé

We show how implicit computational complexity can be used in order to increase confidence in game-based security proofs in cryptography. For this purpose we extend CSLR, a probabilistic lambda-calculus with a type system that guarantees the existence of a probabilistic polynomial-time bound on computations. This allows us to define cryptographic constructions, feasible adversaries, security notions, computational assumptions, game transformations, and game-based security proofs in a unified framework. We also show that the standard practice of cryptographers, ignoring that polynomial-time Turing machines cannot generate all uniform distributions, is actually sound. We illustrate our calculus on cryptographic constructions for public-key encryption and pseudorandom bit generation.
Fichier principal
Vignette du fichier
ic2015.pdf (436.41 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)
Loading...

Dates et versions

hal-01144726 , version 1 (26-08-2019)

Identifiants

Citer

David Nowak, Yu Zhang. Formal security proofs with minimal fuss: Implicit computational complexity at work. Information and Computation, 2015, 241, pp.96-113. ⟨10.1016/j.ic.2014.10.008⟩. ⟨hal-01144726⟩
83 Consultations
37 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More