You are looking at a specific version 20080626:083003 of this paper. See the latest version.

Paper 2007/406

Modeling Computational Security in Long-Lived Systems

Ran Canetti and Ling Cheung and Dilsun Kaynar and Nancy Lynch and Olivier Pereira

Abstract

For many cryptographic protocols, security relies on the assumption that adversarial entities have limited computational power. This type of security degrades progressively over the lifetime of a protocol. However, some cryptographic services, such as timestamping services or digital archives, are long-lived in nature; they are expected to be secure and operational for a very long time (i.e., super-polynomial). In such cases, security cannot be guaranteed in the traditional sense: a computationally secure protocol may become insecure if the attacker has a super-polynomial number of interactions with the protocol. This paper proposes a new paradigm for the analysis of long-lived security protocols. We allow entities to be active for a potentially unbounded amount of real time, provided they perform only a polynomial amount of work per unit of real time. Moreover, the space used by these entities is allocated dynamically and must be polynomially bounded. We propose a new notion of long-term implementation, which is an adaptation of computational indistinguishability to the long-lived setting. We show that long-term implementation is preserved under polynomial parallel composition and exponential sequential composition. We illustrate the use of this new paradigm by analyzing some security properties of the long-lived timestamping protocol of Haber and Kamat.

Metadata
Available format(s)
PDF PS
Category
Foundations
Publication info
Published elsewhere. An abstract of this paper will appear at CONCUR 08.
Contact author(s)
olivier pereira @ uclouvain be
History
2008-06-26: last of 5 revisions
2007-10-26: received
See all versions
Short URL
https://ia.cr/2007/406
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.