Skip to main content

An Obsession with Definitions

  • Conference paper
  • First Online:
Progress in Cryptology – LATINCRYPT 2017 (LATINCRYPT 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11368))

  • 486 Accesses

Abstract

Many people seem to think that cryptography is all about creating and analyzing cryptographic schemes. This view ignores the centrality of definitions in shaping the character of the field. More than schemes or their analysis, it is definitions that most occupy my thoughts. In this paper, written to accompany an invited talk at Latincrypt 2017, I try to explain my own fascination with definitions. I outline a few of the definitions I’ve recently worked on—garbling schemes, online AE, and onion encryption—and provide some general advice and comments about the definitional enterprise.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 74.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bellare, M., Boldyreva, A., Knudsen, L., Namprempre, C.: Online ciphers and the hash-CBC construction. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 292–309. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_18

    Chapter  Google Scholar 

  2. Bellare, M., Hoang, V. T., Keelveedhi, S., Rogaway, P.: Efficient garbling from a fixed-key blockcipher. In: IEEE Symposium on Security and Privacy, pp. 478–492 (2013)

    Google Scholar 

  3. Bellare, M., Hoang, V.T., Rogaway, P.: Adaptively secure garbling with applications to one-time programs and secure outsourcing. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 134–153. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_10

    Chapter  Google Scholar 

  4. Bellare, M., Hoang, V. T., Rogaway, P.: Foundations of garbled circuits. In: ACM Conference on Computer and Communications Security (CCS 2012), pp. 784–796 (2012). Full version is Cryptology ePrint Archive, Report 2012/265 (2012)

    Google Scholar 

  5. Bellare, M., Hofheinz, D., Kiltz, E.: Subtleties in the definition of IND-CCA: when and how should challenge decryption be disallowed? J. Cryptol. 28(1), 29–48 (2015)

    Article  MathSciNet  Google Scholar 

  6. Bellare, M., Kohno, Y., Namprempre, C.: Breaking and provably repairing the SSH authenticated encryption scheme: a case study of the encode-then-Encrypt-and-MAC paradigm. ACM Trans. Inf. Syst. Secur. 7(2), 206–241 (2004)

    Article  Google Scholar 

  7. Bernstein, D.: Cryptographic competitions. competitions.cr.yp.to. Accessed 1 Feb 2018

    Google Scholar 

  8. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Duplexing the sponge: single-pass authenticated encryption and other applications. In: Miri, A., Vaudenay, S. (eds.) SAC 2011. LNCS, vol. 7118, pp. 320–337. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-28496-0_19

    Chapter  Google Scholar 

  9. Boyd, C., Hale, B., Mjølsnes, S.F., Stebila, D.: From stateless to stateful: generic authentication and authenticated encryption constructions with application to TLS. In: Sako, K. (ed.) CT-RSA 2016. LNCS, vol. 9610, pp. 55–71. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29485-8_4

    Chapter  Google Scholar 

  10. Boyle, M., Salter, C.: Dual Counter Mode (2001). Unpublished manuscript. gitweb.tinyurl.com/dual-counter-mode

  11. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  12. Dingledine, R., Mathewson, N.: Tor protocol specification. The Tor Project. gitweb.torproject.org/torspec.git/tree/tor-spec.txt (2018)

  13. Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. Naval Research Lab, Technical report (2004)

    Google Scholar 

  14. Duong, T., Rizzo, J.: Practical padding oracle attacks. USENIX Workshop on Offensive Technologies (WOOT) (2010)

    Google Scholar 

  15. Fleischmann, E., Forler, C., Lucks, S.: McOE: a family of almost foolproof on-line authenticated encryption schemes. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 196–215. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34047-5_12

    Chapter  MATH  Google Scholar 

  16. Goldschlag, D.M., Reed, M.G., Syverson, P.F.: Hiding routing information. In: Anderson, R. (ed.) IH 1996. LNCS, vol. 1174, pp. 137–150. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-61996-8_37

    Chapter  Google Scholar 

  17. Goldschlag, D., Reed, M., Syverson, P.: Onion routing. Commun. ACM 42(2), 39–41 (1999)

    Article  Google Scholar 

  18. Goldwasser, G., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984)

    Article  MathSciNet  Google Scholar 

  19. Hoang, V.T., Reyhanitabar, R., Rogaway, P., Vizár, D.: Online authenticated-encryption and its nonce-reuse misuse-resistance. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 493–517. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47989-6_24

    Chapter  Google Scholar 

  20. Netflix: Netflix/msl. github.com/Netflix/msl/wiki. Accessed 6 April 2016

  21. Nyad, D.: Never, ever give up. Talk at TEDWomen 2013 event (2013)

    Google Scholar 

  22. Rogaway, P.: On the role of definitions in and beyond cryptography. Manuscript. web.cs.ucdavis.edu/~rogaway/papers/def.pdf

  23. Rogaway, P.: Practice-oriented provable security and the social construction of cryptography. IEEE Secur. Priv. 14(6), 10–17 (2016)

    Article  Google Scholar 

  24. Rogaway, P., Shrimpton, T.: A provable-security treatment of the key-wrap problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 373–390. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_23

    Chapter  Google Scholar 

  25. Rogaway, P., Zhang, Y.: Onion-AE: foundations of nested encryption. In: Proceedings on Privacy Enhancing Technologies (PETS 2018), issue 2. De Gruyter Open (2018, to appear)

    Google Scholar 

  26. Rogaway, P., Zhang, Y.: Simplifying game-based definitions: indistinguishability up to correctness and its application to stateful AE. Manuscript (2018)

    Google Scholar 

  27. Syverson, P., Goldschlag, D., Reed, M.: Anonymous connections and onion routing. In: 1997 IEEE Symposium on Security and Privacy, pp. 44–54. IEEE Computer Society Press (1997)

    Google Scholar 

  28. Tsang, P., Solomakhin, R., Smith, S.: Authenticated Streamwise On-line Encryption. Dartmouth Computer Science Technical Report TR2009-640 (2009)

    Google Scholar 

  29. Vanhoef, M., Piessens, F.: Key reinstallation attacks: forcing nonce reuse in WPA2. In: ACM Conference on Computer and Communications Security (CCS 2017), pp. 1313–1328 (2017)

    Google Scholar 

  30. Yao, A.: How to generate and exchange secrets. In: FOCS 1986 (27th Annual Symposium on the Foundations of Computer Science), pp. 162–167. IEEE Computer Society Press (1986)

    Google Scholar 

  31. Yao, A.: Protocols for secure computations. In: FOCS 1982, 23rd Annual Symposium on the Foundations of Computer Science, pp. 160–164. IEEE Computer Society Press (1982)

    Google Scholar 

Download references

Acknowledgments

Thanks first to the coauthors of papers whose definitions I have summarized: Mihir Bellare, Viet Tung Hoang, Reza Reyhanitabar, Damian Vizár, and Yusi Zhang [4, 19, 25, 26]. Good definitions require good coauthors. Further thanks to Tung and Yusi for helpful proofreading.

Many thanks to the NSF for their support under grants CNS 1314885 and CNS 1717542. Of course all views expressed in this paper are entirely my own.

This paper was prepared to accompany an invited talk at Latincrypt 2017, which was held in Havana, Cuba. My kind thanks to all of those involved in organizing Latincrypt and inviting my participation, particularly Program Chairs Orr Dunkelman and Tanja Lange, General Chair Luis Ramiro Piñeiro Díaz, and Steering Committee member Francisco Rodríguez-Henríquez.

Latincrypt 2017 was my first time in Cuba, a place so close to the U.S. that a woman has managed to swim that gap [21]. Yet for decades the U.S. has maintained bizarre policies towards this neighbor, causing much suffering. I myself was born in 1962, during the brief interval between the Bay of Pigs Invasion and the Cuban Missile Crisis. One might have assumed that, 55 years later, relations would surely have normalized. It is very sad that this is still not the case.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Phillip Rogaway .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Rogaway, P. (2019). An Obsession with Definitions. In: Lange, T., Dunkelman, O. (eds) Progress in Cryptology – LATINCRYPT 2017. LATINCRYPT 2017. Lecture Notes in Computer Science(), vol 11368. Springer, Cham. https://doi.org/10.1007/978-3-030-25283-0_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-25283-0_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-25282-3

  • Online ISBN: 978-3-030-25283-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics