Paper 2012/560

Computational Soundness of Coinductive Symbolic Security under Active Attacks

Mohammad Hajiabadi and Bruce M. Kapron

Abstract

In Eurocrypt 2010, Miccinacio initiated an investigation of cryptographically sound, symbolic security analysis with respect to coinductive adversarial knowledge, and demonstrated that under an adversarially passive model, certain security criteria (e.g. indistinguishability) may be given a computationally sound symbolic characterization, without the assumption of key acyclicity. Left open in his work was the fundamental question of ``the viability of extending the coinductive approach to prove computational soundness results in the presence of active adversaries.'' In this paper we make some initial steps toward answering this question in the affirmative with respect to an extension of a trace-based security model (proposed by Micciancio and Warinschi in TCC 2004) including asymmetric and symmetric encryption; in particular we prove that a random computational trace can be soundly abstracted by a coinductive symbolic trace with overwhelming probability, provided that both the underlying encryption schemes provide IND-CCA2 security (plus {ciphertext integrity} for the symmetric scheme), and that the diameter of the underlying coinductively-hidden subgraph is constant in every symbolic trace. This result holds even if the protocol allows arbitrarily nested applications of symmetric/asymmetric encryption, unrestricted transmission of symmetric keys, and adversaries who adaptively corrupt users, along with other forms of active attack. As part of our proof, we formulate a game-based definition of encryption security allowing adaptive corruptions of keys and certain forms of adaptive key-dependent plaintext attack, along with other common forms of CCA2 attack. We prove that (with assumptions similar to above,) security under this game is implied by IND-CCA2 security. This also characterizes a provably benign form of cyclic encryption which can be achieved under standard notions of encryption security, which may be of independent interest.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
computationally-sound symbolic security
Contact author(s)
mhaji @ uvic ca
History
2012-09-30: received
Short URL
https://ia.cr/2012/560
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/560,
      author = {Mohammad Hajiabadi and Bruce M.  Kapron},
      title = {Computational Soundness of Coinductive Symbolic Security under Active Attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2012/560},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/560}},
      url = {https://eprint.iacr.org/2012/560}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.