Polynomial liveness

  • Authors:
  • Michael Backes;Birgit Pfitzmann;Michael Waidner;Michael Steiner

  • Affiliations:
  • IBM Zurich Research Laboratory, CH-8803 Rüschlikon, Switzerland E-mail: {mba,bpf,wmi}@zurich.ibm.com;IBM Zurich Research Laboratory, CH-8803 Rüschlikon, Switzerland E-mail: {mba,bpf,wmi}@zurich.ibm.com;IBM Zurich Research Laboratory, CH-8803 Rüschlikon, Switzerland E-mail: {mba,bpf,wmi}@zurich.ibm.com;(Corresponding author) IBM T.J. Watson Research Center, Yorktown Heights, NY 10598, USA E-mail: msteiner@watson.ibm.com

  • Venue:
  • Journal of Computer Security - Special issue on CSFW15
  • Year:
  • 2004

Quantified Score

Hi-index 0.00

Visualization

Abstract

Important properties of many protocols are liveness or availability, i.e., that something good happens now and then. In asynchronous scenarios, these properties depend on the scheduler, which is usually considered to be fair in this case. The standard definitions of fairness and liveness are based on infinite sequences. Unfortunately, this cannot be applied to most cryptographic protocols since one must restrict the adversary and the runs as a whole to length polynomial in the security parameter. We present the first general definition of polynomial fairness and liveness in asynchronous scenarios which can cope with cryptographic protocols. Furthermore, our definitions provide a link to the common approach of simulatability which is used throughout modern cryptography: We show that polynomial liveness is maintained under simulatability. As an example, we present an abstract specification and a secure implementation of secure message transmission with reliable channels, and prove them to fulfill the desired liveness property, i.e., reliability of messages.