Deciding Indistinguishability

11/16/2018
by   Adrien Koutsos, et al.
0

Computational indistinguishability is a key property in cryptography and verification of security protocols. Current tools for proving it rely on cryptographic game transformations. We follow Bana and Comon's approach, axiomatizing what an adversary cannot distinguish. We prove the decidability of a set of first-order axioms that are both computationally sound and expressive enough. This can be viewed as the decidability of a family of cryptographic game transformations. Our proof relies on term rewriting and automated deduction techniques.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
04/26/2023

A Security Verification Framework of Cryptographic Protocols Using Machine Learning

We propose a security verification framework for cryptographic protocols...
research
05/20/2023

CryptoVampire: Automated Reasoning for the Complete Symbolic Attacker Cryptographic Model

Cryptographic protocols are extremely hard to design and prove correct, ...
research
06/16/2023

Fuzzy Feature Selection with Key-based Cryptographic Transformations

In the field of cryptography, the selection of relevant features plays a...
research
07/06/2021

A Framework for Proof-carrying Logical Transformations

In various provers and deductive verification tools, logical transformat...
research
11/06/2022

DeepSec: Deciding Equivalence Properties for Security Protocols – Improved theory and practice

Automated verification has become an essential part in the security eval...
research
05/19/2020

Free2Shard: Adaptive-adversary-resistant sharding via Dynamic Self Allocation

Propelled by the growth of large-scale blockchain deployments, much rece...
research
06/30/2023

Lightweight usable cryptography: a usability evaluation of the Ascon 1.2 family

We present a usability study of the Ascon 1.2 family of cryptographic al...

Please sign up or login with your details

Forgot password? Click here to reset