当前位置: X-MOL 学术J. Cryptol. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
The IITM Model: A Simple and Expressive Model for Universal Composability
Journal of Cryptology ( IF 3 ) Pub Date : 2020-06-15 , DOI: 10.1007/s00145-020-09352-1
Ralf Küsters , Max Tuengerthal , Daniel Rausch

The universal composability paradigm allows for the modular design and analysis of cryptographic protocols. It has been widely and successfully used in cryptography. However, devising a coherent yet simple and expressive model for universal composability is, as the history of such models shows, highly non-trivial. For example, several partly severe problems have been pointed out in the literature for the UC model. In this work, we propose a coherent model for universal composability, called the IITM model (“Inexhaustible Interactive Turing Machine”). A main feature of the model is that it is stated without a priori fixing irrelevant details, such as a specific way of addressing of machines by session and party identifiers, a specific modeling of corruption, or a specific protocol hierarchy. In addition, we employ a very general notion of runtime. All reasonable protocols and ideal functionalities should be expressible based on this notion in a direct and natural way, and without tweaks, such as (artificial) padding of messages or (artificially) adding extra messages. Not least because of these features, the model is simple and expressive. Also the general results that we prove, such as composition theorems, hold independently of how such details are fixed for concrete applications. Being inspired by other models for universal composability, in particular the UC model and because of the flexibility and expressivity of the IITM model, conceptually, results formulated in these models directly carry over to the IITM model.

中文翻译:

IITM 模型:通用可组合性的简单而富有表现力的模型

通用组合范式允许对加密协议进行模块化设计和分析。它已广泛并成功地应用于密码学。然而,正如这些模型的历史所示,为通用可组合性设计一个连贯但简单且富有表现力的模型是非常重要的。例如,在 UC 模型的文献中已经指出了几个部分严重的问题。在这项工作中,我们提出了一个通用可组合性的连贯模型,称为 IITM 模型(“无穷无尽的交互式图灵机”)。该模型的一个主要特征是它在没有预先确定不相关细节的情况下进行陈述,例如通过会话和参与方标识符对机器进行寻址的特定方式、特定的损坏建模或特定的协议层次结构。此外,我们采用了一个非常通用的运行时概念。所有合理的协议和理想的功能都应该基于这个概念以直接和自然的方式表达,并且没有调整,例如(人为)填充消息或(人为)添加额外消息。尤其是因为这些功能,该模型简单而富有表现力。此外,我们证明的一般结果,例如组合定理,独立于这些细节如何针对具体应用进行固定。受到其他通用可组合性模型的启发,特别是 UC 模型,并且由于 IITM 模型的灵活性和表达性,从概念上讲,这些模型中制定的结果直接延续到 IITM 模型。例如(人为)填充消息或(人为)添加额外消息。尤其是因为这些功能,该模型简单而富有表现力。此外,我们证明的一般结果,例如组合定理,独立于这些细节如何针对具体应用进行固定。受到其他通用可组合性模型的启发,特别是 UC 模型,并且由于 IITM 模型的灵活性和表达性,从概念上讲,这些模型中制定的结果直接延续到 IITM 模型。例如(人为)填充消息或(人为)添加额外消息。尤其是因为这些功能,该模型简单而富有表现力。此外,我们证明的一般结果,例如组合定理,独立于这些细节如何针对具体应用进行固定。受到其他通用可组合性模型的启发,特别是 UC 模型,并且由于 IITM 模型的灵活性和表达性,从概念上讲,这些模型中制定的结果直接延续到 IITM 模型。
更新日期:2020-06-15
down
wechat
bug