A copy of this work was available on the public web and has been preserved in the Wayback Machine. The capture dates from 2017; you can also visit the original URL.
The file type is application/pdf
.
Filters
A Machine-Checked Formalization of the Generic Model and the Random Oracle Model
[chapter]
2004
Lecture Notes in Computer Science
Using the proof assistant Coq, we provide a machine-checked account of the Generic Model and the Random Oracle Model. ...
Such a view is permitted by the Generic Model and the Random Oracle Model which provide non-standard computational models in which one may reason about the computational cost of breaking a cryptographic ...
We are grateful to the anonymous referees for their constructive and detailed comments, and to Guillaume Dufay for his help and comments on an earlier version of the paper. ...
doi:10.1007/978-3-540-25984-8_29
fatcat:gypsqwsobrcxrdvbzv3m6gewjy
A Machine-Checked Formalization of the Random Oracle Model
[chapter]
2006
Lecture Notes in Computer Science
Using the proof assistant Coq, we provide a machine-checked account of the Generic Model and the Random Oracle Model. ...
Such a view is permitted by non-standard computational models such as the Generic Model and the Random Oracle Model. ...
Acknowledgments We are grateful to the anonymous referees for their constructive and detailed comments. ...
doi:10.1007/11617990_3
fatcat:6ujuzfhbhbfrnjouxkuxy2gd5i
Formal Security of an Identity-Based Proxy Signature Scheme in the Random Oracle Model
2012
International Journal of Machine Learning and Computing
s and show that this scheme is secure in the random oracle model. We show that their scheme's security can be reduced to the hardness of CDHP. ...
Index Terms-ID-based proxy signature scheme, provable security, random oracle model, pairing. ...
Without loss of generality, we assume that for any , queries ( ) before querying (•) , (•) , (•) and (•) . Our algorithm ℬ takes a random tuple ( , , ) , where is a random generator of . ...
doi:10.7763/ijmlc.2012.v2.134
fatcat:3l3wzxbrefbxzop7ivikqtxqya
Random testing of formal software models and induced coverage
2006
Proceedings of the 1st international workshop on Random testing - RT '06
This paper presents a methodology for random testing of software models. ...
Random testing tools can be used very effectively early in the modeling process, e.g., while writing formal requirements specification for a given system. ...
Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of the sponsors. ...
doi:10.1145/1145735.1145739
dblp:conf/issta/OwenDC06
fatcat:oqonthzdlbhl5pqpfxwbc6ty2m
Positive Results and Techniques for Obfuscation
[chapter]
2004
Lecture Notes in Computer Science
We focus on the goal of access control, and give several provable obfuscations for complex access control functionalities, in the random oracle model. ...
We focus on the goal of access control, and give several provable obfuscations for complex access control functionalities, in the random oracle model. ...
Acknowledgments We thank Dan Boneh for many useful discussions, and collaboration in early parts of this work. We also thank the anonymous referees for detailed comments on the presentation. ...
doi:10.1007/978-3-540-24676-3_2
fatcat:wlnxle5ojnfixgkdnhttrdtccy
Completing the Picture: Soundness of Formal Encryption in the Presence of Active Adversaries
[chapter]
2005
Lecture Notes in Computer Science
This work can be applied to check protocols in the computational model by using automatic verification tools in the formal model. ...
In this paper, we extend previous results relating the Dolev-Yao model and the computational model. We add the possibility to exchange keys and consider cryptographic primitives such as signature. ...
Acknowledgments This work has been partially supported by the RNTL project PROUVE-03V360 and the ACI project ROSSIG-NOL ...
doi:10.1007/978-3-540-31987-0_13
fatcat:qwo4enitp5e5nlpg5vziokb37e
Random-Oracle Uninstantiability from Indistinguishability Obfuscation
[chapter]
2015
Lecture Notes in Computer Science
Assuming the existence of indistinguishability obfuscation (iO), we show that a number of prominent transformations in the random-oracle model are uninstantiable in the standard model. ...
Our results call for a re-assessment of scheme design in the random-oracle model and highlight the need for new transforms that do not suffer from iO-based attacks. ...
Acknowledgments Part of this work was done while Christina Brzuska was a post-doctoral researcher at Tel Aviv University and supported by the Israel Science Foundation (grant 1076/11 and 1155/11), the ...
doi:10.1007/978-3-662-46497-7_17
fatcat:x4kztrpkyrgm7clzws2z26oic4
Machine-Checked Proofs for Electronic Voting: Privacy and Verifiability for Belenios
2018
2018 IEEE 31st Computer Security Foundations Symposium (CSF)
Together, our results yield the first machine-checked analysis of both ballot privacy and verifiability properties for a deployed electronic voting protocol. ...
We present a machine-checked security analysis of Belenios -a deployed voting protocol used already in more than 200 elections. ...
The authors wish to thank the rest of the EasyCrypt development team, with particular thanks to Benjamin Grégoire and Pierre-Yves Strub, for their continued support of the tool. ...
doi:10.1109/csf.2018.00029
dblp:conf/csfw/CortierDDW18
fatcat:yca5itbsk5conofo547t7nghxy
Machine-Checked Proofs for Cryptographic Standards
2019
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security - CCS '19
The proofs include new EasyCrypt libraries of independent interest for programmable random oracles and modular indifferentiability proofs. ...
Concretely, our mechanized proofs show that: 1) the SHA-3 hash function is indifferentiable from a random oracle, and thus is resistant against collision, first and second preimage attacks; 2) the SHA- ...
ACKNOWLEDGMENTS This work was supported by the ANR Scrypt project, grant number ANR-18-CE25-0014. This work was supported by the ANR TECAP project, grant number ANR-17-CE39-0004-01. ...
doi:10.1145/3319535.3363211
dblp:conf/ccs/AlmeidaBBBDGL0S19
fatcat:ywk5fizlmrcoti6g3uhph7s7h4
Model Learning: A Survey on Foundation, Tools and Applications
[article]
2018
arXiv
pre-print
Formal models form the basis and are prerequisite for the application of these techniques. ...
Model-based testing and formal verification techniques can be employed to enhance the reliability of software systems. ...
Markus Frohme TU Dortmund for valuable discussions and generous sup- ...
arXiv:1901.01910v1
fatcat:ttfnf3elxfhjvdvtid5tzsmfbm
The random oracle methodology, revisited
2004
Journal of the ACM
We take a critical look at the relationship between the security of cryptographic schemes in the Random Oracle Model, and the security of the schemes that result from implementing the random oracle by ...
The main result of this paper is a negative one: There exist signature and encryption schemes that are secure in the Random Oracle Model, but for which any implementation of the random oracle results in ...
We thank Clemens Holenstein for uncovering a flaw in an earlier version of the proof of Proposition 5.5. ...
doi:10.1145/1008731.1008734
fatcat:i72j7bjkfzcahcytw7bwqqrd3a
Random Oracles with(out) Programmability
[chapter]
2010
Lecture Notes in Computer Science
This paper investigates the Random Oracle Model (ROM) feature known as programmability, which allows security reductions in the ROM to dynamically choose the range points of an ideal hash function. ...
Our negative results use a new concrete-security variant of Hsiao and Reyzin's two-oracle separation technique. ...
Reduction-Centric Models In this section, we first formalize at an abstract level the general concept of a black-box reduction in the random oracle model. ...
doi:10.1007/978-3-642-17373-8_18
fatcat:yf6p7zxvqncqhkmcv7xiqhdjtq
Machine-Checked Security Proofs of Cryptographic Signature Schemes
[chapter]
2005
Lecture Notes in Computer Science
Using the machine-checked account of the Generic Model and the Random Oracle Model formalized in Coq, we prove the safety of cryptosystems that depend on a cyclic group (like ElGamal cryptosystem), against ...
A model that does not require the perfect cryptography assumption is the generic model and the random oracle model. ...
Acknowledgments I am grateful to Gilles Barthe, for his constructive and detailed advices and to the anonymous referees for their useful comments. ...
doi:10.1007/11555827_9
fatcat:53qgs57tcfftleyiiyu3w7ij7q
Sound Computational Interpretation of Formal Encryption with Composed Keys
[chapter]
2004
Lecture Notes in Computer Science
The formal and computational views of cryptography have been related by the seminal work of Abadi and Rogaway. ...
In this paper we consider an extension of the formal model presented by Abadi and Rogaway, in which it is allowed to use composed keys in formal encryption. ...
We would like to thank Sandro Etalle and the anonymous reviewers for useful comments. ...
doi:10.1007/978-3-540-24691-6_5
fatcat:kfbtvmzizrgvjclxpqau4y2vn4
Non Observability in the Random Oracle Model
[chapter]
2013
Lecture Notes in Computer Science
The Random Oracle Model, introduced by Bellare and Rogaway, provides a method to heuristically argue about the security of cryptographic primitives and protocols. ...
as an artificial artefact of the Random Oracle Model. ...
For the two executions of the adversary, R 1 generates machines M 1 and M 2 that it will send to the two instances of the random oracle. Execution of the adversary . ...
doi:10.1007/978-3-642-41227-1_5
fatcat:poayfxplnjbgxbhwxrglrsrz7a
« Previous
Showing results 1 — 15 out of 15,324 results