A computational interpretation of Dolev-Yao adversaries

Theoretical Computer Science(2005)

引用 81|浏览0
暂无评分
摘要
The Dolev-Yao model is a simple and useful framework in which to analyze security protocols, but it assumes that the adversary is extremely limited. We show that it is possible for the results of this model to remain valid even if the adversary is given additional power. In particular, we show that there exist situations in which Dolev-Yao adversary can be viewed as a valid abstraction of all realistic adversaries. We do this in a number of steps: (1) The Dolev-Yao model places strong assumptions on the adversary. We capture those assumptions in the computational model (an alternate framework with a very powerful adversary) as a nonmalleability property of public-key encryption. (2) We prove an Abadi-Rogaway-style indistinguishability property (J. Cryptol. 15(2) (2002) 103-127) for the public-key setting. That is, we show that if two Dolev-Yao expressions are indistinguishable to the Dolev-Yao adversary, then their computational interpretations (via a chosen-ciphertext secure encryption scheme) are computationally indistinguishable. (3) We show that any encryption scheme that satisfies the indistinguishability property also satisfies our (more natural) non-malleability property.
更多
查看译文
关键词
indistinguishability property,non-malleability property,realistic adversary,dolev–yao model,dolev-yao model,nonmalleability property,formal encryption,computational model,computational soundness,dolev-yao expression,abadi-rogaway-style indistinguishability property,computational interpretation,non-malleability,dolev-yao adversary,powerful adversary,security protocol,public key,public key encryption,chosen ciphertext attack,computer model,satisfiability
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要