Computational soundness of coinductive symbolic security under active attacks

  • Authors:
  • Mohammad Hajiabadi;Bruce M. Kapron

  • Affiliations:
  • Dept. of Computer Science, University of Victoria, Victoria, Canada;Dept. of Computer Science, University of Victoria, Victoria, Canada

  • Venue:
  • TCC'13 Proceedings of the 10th theory of cryptography conference on Theory of Cryptography
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

In Eurocrypt 2010, Miccinacio initiated an investigation of cryptographically sound, symbolic security analysis with respect to coinductive adversarial knowledge, and showed that under an adversarially passive model, certain security criteria may be given a computationally sound symbolic characterization, without the assumption of key acyclicity. Left open in his work was the fundamental question of 'the viability of extending the coinductive approach to prove computational soundness results in the presence of active adversaries.' In this paper we make some initial steps toward this goal with respect to an extension of a trace-based security model (Micciancio and Warinschi, TCC 2004) including asymmetric and symmetric encryption; in particular we prove that a random computational trace can be soundly abstracted by a coinductive symbolic trace with overwhelming probability, provided that both the underlying encryption schemes provide IND-CCA2 security (plus ciphertext integrity for the symmetric scheme), and that the diameter of the underlying coinductively-hidden subgraph is constant in every symbolic trace. This result holds even if the protocol allows arbitrarily nested applications of symmetric/asymmetric encryption, unrestricted transmission of symmetric keys, and adversaries who adaptively corrupt users, along with other forms of active attack. As part of our proof, we formulate a game-based definition of encryption security allowing adaptive corruptions of keys and certain forms of adaptive key-dependent plaintext attack, along with other common forms of CCA2 attack. We prove that (with assumptions similar to above) security under this game is implied by IND-CCA2 security. This also characterizes a provably benign form of cyclic encryption implied by standard security definitions, which may be of independent interest.