scholarly journals Formalising $$\varSigma $$-Protocols and Commitment Schemes Using CryptHOL

Author(s):  
D. Butler ◽  
A. Lochbihler ◽  
D. Aspinall ◽  
A. Gascón

Abstract Machine-checked proofs of security are important to increase the rigour of provable security. In this work we present a formalised theory of two fundamental two party cryptographic primitives: $$\varSigma $$ Σ -protocols and Commitment Schemes. $$\varSigma $$ Σ -protocols allow a prover to convince a verifier that they possess some knowledge without leaking information about the knowledge. Commitment schemes allow a committer to commit to a message and keep it secret until revealing it at a later time. We use CryptHOL (Lochbihler in Archive of formal proofs, 2017) to formalise both primitives and prove secure multiple examples namely; the Schnorr, Chaum-Pedersen and Okamoto $$\varSigma $$ Σ -protocols as well as a construction that allows for compound (AND and OR) $$\varSigma $$ Σ -protocols and the Pedersen and Rivest commitment schemes. A highlight of the work is a formalisation of the construction of commitment schemes from $$\varSigma $$ Σ -protocols (Damgard in Lecture notes, 2002). We formalise this proof at an abstract level using the modularity available in Isabelle/HOL and CryptHOL. This way, the proofs of the instantiations come for free.

2019 ◽  
Vol 63 (4) ◽  
pp. 648-656
Author(s):  
Meijuan Huang ◽  
Bo Yang ◽  
Mingwu Zhang ◽  
Lina Zhang ◽  
Hongxia Hou

Abstract Lossy trapdoor functions (LTFs), introduced by Peikert and Waters (STOC’08), have already been found to be a very useful tool in constructing complex cryptographic primitives in a black-box manner, such as one-way trapdoor functions, deterministic public-key encryption, CCA-secure public-key encryption, etc. Due to the existence of the side-channel attack, the leakage of trapdoor information in lossy trapdoor function systems can lead to the impossibility of provable security. Recently, Zhang et al. introduced a model of consecutive and continual leakage-resilient and updatable lossy trapdoor functions (ULTFs) and provided a concrete construction to achieve the security. Meanwhile, they proposed a consecutive and continual leakage-resilient public-key encryption scheme. However, in this paper, we demonstrate that the correctness of injective function can not be satisfied. Furthermore, the attacker can easily distinguish the evaluation key of ULTFs generated by the challenger according to the security model. Finally, we show two new constructions based on the continual leakage-resilient public-key encryption scheme of Brakerski et al. (FOCS 2010) and demonstrate the security of our scheme in the consecutive and continual leakage model.


2019 ◽  
Author(s):  
◽  
Ajay Kumar Eeralla

Security protocols employ cryptographic primitives such as encryption and digital signatures to provide security guarantees of confidentiality and authenticity in the presence of malicious attackers. Due to the complexities of cryptographic primitives, subtle nature of the security guarantees and asymmetry of communication over the internet, their design tends to be error-prone. Thus, formal methods are often used to establish whether the protocols actually achieve their guarantees. The analysis can be either carried out in the Dolev-Yao model, where the cryptographic primitives are assumed to be perfect, and the attacker tries to exploit the logical errors to compromise the security of the protocols or in the provable security model, where the attacker can, in addition, break the cryptographic primitives with negligible probability. The provable security model provides better guarantees. We consider formalizing and verifying the security property of vote privacy for electronic voting protocols in the provable security model. As an example, we consider analyzing the FOO electronic voting protocol introduced by Fujioka, Okamoto, and Ohta. Several automated analyses have been carried for the FOO protocol in the Dolev-Yao model, and the protocol is secure in the Dolev-Yao model. The protocol uses commitments, blind signatures, and anonymous channels to achieve vote privacy. The Dolev-Yao analyses also assume the existence of perfectly anonymous channels. We carried out the analysis of the security protocol using the Computationally Complete Symbolic Attacker (CCSA) technique, which allows the establishment of proofs of security guarantees using deduction in first-order logic. Unlike the Dolev Yao analyses of the protocol, we assume neither perfect cryptography nor existence of perfectly anonymous channels. We model the anonymous communication using a mix-net server who is responsible for checking if the received messages are distinct and outputting the decrypted messages in a lexicographic order. Our analysis reveals new attacks on vote privacy including an attack that arises due to the inadequacy of the blindness property of blind signatures and a Dolev-Yao style attack that arises due to the modeling of the anonymous communication as a mix-net server. With additional assumptions and modifications of the protocol, we were able to show that the protocol satisfies vote privacy in the sense that switching votes of two honest voters is undetectable to the attacker. In order to achieve higher assurances, we mechanized the CCSA technique in Coq, an interactive theorem-prover [BC04, PdAC+17] developed using the specification language Gallina. We demonstrate the effectiveness of our mechanization with the verification of authentication and secrecy guarantees of the Authenticated Die Hellman key exchange protocol. Finally, we prove the key lemmas of the proof of voter privacy for the FOO protocol in Coq.


Author(s):  
Zeynep G. Saribatur ◽  
Thomas Eiter

The recently introduced notion of ASP abstraction is on reducing the vocabulary of a program while ensuring over-approximation of its answer sets, with a focus on having a syntactic operator that constructs an abstract program. It has been shown that such a notion has the potential for program analysis at the abstract level by getting rid of irrelevant details to problem solving while preserving the structure, that aids in the explanation of the solutions. We take here a further look on ASP abstraction, focusing on abstraction by omission with the aim to obtain a better understanding of the notion. We distinguish the key conditions for omission abstraction which sheds light on the differences to the well-studied notion of forgetting. We demonstrate how omission abstraction fits into the overall spectrum, by also investigating its behavior in the semantics of a program in the framework of HT logic.


1994 ◽  
Author(s):  
Sridhar Raghavan ◽  
Gregory Zelesnik ◽  
Gary Ford

2013 ◽  
Author(s):  
Oskar R. Harmon ◽  
William T. Alpert ◽  
James Lambrinos ◽  
Archita Banik

Sign in / Sign up

Export Citation Format

Share Document