Abstract
Cryptographers rely on visualization to effectively communicate cryptographic constructions with one another. Visual frameworks such as constructive cryptography (TOSCA 2011), the joy of cryptography (online book) and state-separating proofs (SSPs, Asiacrypt 2018) are useful to communicate not only the construction, but also their proof visually by representing a cryptographic system as graphs.
One SSP core feature is the re-use of code, e.g., a package of code might be used in a game and be part of the description of a reduction as well. Thus, in a proof, the linear structure of a paper either requires the reader to turn pages to find definitions or writers to re-state them, thereby interrupting the visual flow of the game hops that are defined by a sequence of graphs.
We present an interactive proof viewer for state-separating proofs (SSPs) which addresses the limitations and perform three case studies: The equivalence between simulation-based and game-based notions for symmetric encryption, the security proof of the Goldreich-Goldwasser-Micali construction of a pseudorandom function from a pseudorandom generator, and Brzuska’s and Oechsner’s SSP formalization of the proof for Yao’s garbling scheme.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
Available at https://proofviewer.cryptozoo.eu.
- 2.
Length-hiding encryption can mitigate this issue to some extent, but due to information-theory and correctness of decryption, the length of the ciphertext is always an upper bound on the length of the message.
- 3.
- 4.
- 5.
References
Abate, C., et al.: SSProve: a foundational framework for modular cryptographic proofs in coq. In: Küsters, R., Naumann, D., (eds.) CSF 2021 Computer Security Foundations Symposium, pp. 1–15. IEEE Computer Society Press (2021)
Baecher, P., Brzuska, C., Fischlin, M.: Notions of black-box reductions, revisited. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. Part I, volume 8269 of LNCS, pp. 296–315. Springer, Heidelberg (2013)
Bhargavan, K., Barnes, R., Rescorla, E.: TreeKEM: Asynchronous Decentralized Key Management for Large Dynamic Groups A protocol proposal for Messaging Layer Security (MLS). Research report, Inria Paris (2018)
Brzuska, C., Cornelissen, E., Kohbrok, K.: Security analysis of the MLS key derivation. In: 2022 IEEE Symposium on Security and Privacy, pp. 2535–2553. IEEE Computer Society Press (2022)
Brzuska, C., Delignat-Lavaud, A., Egger, C., Fournet, C., Kohbrok, K., Kohlweiss, M.: Key-schedule security for the TLS 1.3 standard. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. Part I, volume 13791 of LNCS, pp. 621–650. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-22963-3_21
Brzuska, C., Delignat-Lavaud, A., Fournet, C., Kohbrok, K., Kohlweiss, M.: State separation for code-based game-playing proofs. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. Part III, volume 11274 of LNCS, pp. 222–249. Springer, Heidelberg (2018). https://doi.org/10.1007/978-3-030-03332-3_9
Barthe, G., Dupressoir, F., Grégoire, B., Kunz, C., Schmidt, B., Strub, P.-Y.: EasyCrypt: a tutorial. In: Aldini, A., Lopez, J., Martinelli, F. (eds.) FOSAD 2012-2013. LNCS, vol. 8604, pp. 146–166. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-10082-1_6
Barthe, G., Grégoire, B., Heraud, S., Béguelin, S.Z.: Computer-aided security proofs for the working cryptographer. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 71–90. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_5
Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits. In: Yu, T., Danezis, G., Gligor, V.D., (eds.) ACM CCS 2012, pp. 784–796. ACM Press (2012)
Barnes, R., Millican, J., Omara, E., Cohn-Gordon, K., Robert, R.: The Messaging Layer Security (MLS) Protocol. RFC 9420 (2023)
Brzuska, C., Oechsner, S.: A state-separating proof for yao’s garbling scheme. In: 2023 IEEE 36th Computer Security Foundations Symposium (CSF) (CSF), pp. 127–142. IEEE Computer Society, Los Alamitos, CA, USA (2023)
Bellare, M., Rogaway, P.: The security of triple encryption and a framework for code-based game-playing proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409–426. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_25
Bülow, N.: Proof visualization for the lean 4 theorem prover (2022)
Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136–145. IEEE Computer Society Press (2001)
Cattaneo, G., De Santis, A., Petrillo, U.F.: Visualization of cryptographic protocols with grace. J. Vis. Lang. Comput. 19(2), 258–290 (2008)
Carmer, B., Rosulek, M.: Vamonos: embeddable visualizations of advanced algorithms. In: 2015 IEEE Frontiers in Education Conference (FIE), pp. 1–8 (2015)
Davis, H., Diemert, D., Günther, F., Jager, T.: On the concrete security of TLS 1.3 PSK mode. In: Dunkelman, O., Dziembowski, S. (eds.) Advances in Cryptology – EUROCRYPT 2022. EUROCRYPT 2022. Lecture Notes in Computer Science, vol. 13276, pp. 876–906. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-07085-3_30
Degabriele, J.P., Fischlin, M.: Simulatable Channels: extended security that is universally composable and easier to prove. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 519–550. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_19
Degabriele, J.P., Govinden, J., Günther, F., Paterson, K.G.: The security of ChaCha20-Poly1305 in the multi-user setting. In: Vigna, G., Shi, E., (eds.) ACM CCS 2021, pp. 1981–2003. ACM Press (2021)
Duman, J., Hövelmanns, K., Kiltz, E., Lyubashevsky, V., Seiler, G., Unruh, D.: A thorough treatment of highly-efficient NTRU instantiations. In: Boldyreva, A., Kolesnikov, V. (eds.) PKC 2023. Part I, volume 13940 of LNCS, pp. 65–94. Springer, Heidelberg (2023). https://doi.org/10.1007/978-3-031-31368-4_3
Dowling, B., Hauck, E., Riepel, D., Rösler, P.: Strongly anonymous ratcheted key exchange. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. Part III, volume 13793 of LNCS, pp. 119–150. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-22969-5_5
Dupressoir, F., Kohbrok, K., Oechsner, S.: Bringing state-separating proofs to EasyCrypt a security proof for cryptobox. In: CSF 2022 Computer Security Foundations Symposium, pp. 227–242. IEEE Computer Society Press (2022)
de Moura, L., Kong, S., Avigad, J., van Doorn, F., von Raumer, J.: the lean theorem prover (system description). In: Felty, A.P., Middeldorp, A. (eds.) CADE 2015. LNCS (LNAI), vol. 9195, pp. 378–388. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21401-6_26
Egger, C.: On abstraction and modularization in protocol analysis, Doctoral thesis, Friedrich-Alexander-Universität Erlangen-Nürnberg (FAU) (2023)
Elmqvist, N.: Protoviz: a simple security protocol visualization, Tech. Rep., University of Gothenburg (2004)
Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792–807 (1986)
Goldreich, O.: Foundations of Cryptography: Basic Applications, vol. 2. Cambridge University Press, Cambridge, UK (2004)
Kohbrok, K.: State-separating proofs and their applications, Doctoral thesis, Aalto University School of Science (2023)
Maurer, U.: Constructive cryptography – a new paradigm for security definitions and proofs. In: Mödersheim, S., Palamidessi, C. (eds.) TOSCA 2011. LNCS, vol. 6993, pp. 33–56. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-27375-9_3
Pit-Claudel, C.: Untangling mechanized proofs. In: Lämmel, R., Tratt, L., de Lara, J., (eds.) Proceedings of the 13th ACM SIGPLAN International Conference on Software Language Engineering, SLE 2020, Virtual Event, USA, November 16–17, 2020, pp. 155–174. ACM (2020)
Rescorla, E.: The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446 (2018)
Rosulek, M.: The joy of cryptography. Oregon State University (2021)
Reingold, O., Trevisan, L., Vadhan, S.: Notions of reducibility between cryptographic primitives. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 1–20. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24638-1_1
Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Report 2004/332 (2004). https://eprint.iacr.org/2004/332
Schmidt, B., Meier, S., Cremers, C.J.F., Basin, D.A.: Automated analysis of diffie-hellman protocols and advanced security properties. In: Zdancewic, S., Cortier, V., (eds.) CSF 2012 Computer Security Foundations Symposium, pp. 78–94. IEEE Computer Society Press (2012)
Tews, H.: Prooftrees (2023)
The Coq Development Team: The coq proof assistant, version 8.7.0 (2017)
Yao, A.C.C.: How to generate and exchange secrets (extended abstract). In: 27th FOCS, pp. 162–167. IEEE Computer Society Press (1986)
Acknowledgment
This project was supported by the Research Council of Finland and the European Commission under the Horizon2020 research and innovation programme, Marie Sklodowska-Curie grant agreement No 101034255.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Brzuska, C., Egger, C., Puniamurthy, K. (2024). CryptoZoo: A Viewer for Reduction Proofs. In: Pöpper, C., Batina, L. (eds) Applied Cryptography and Network Security. ACNS 2024. Lecture Notes in Computer Science, vol 14583. Springer, Cham. https://doi.org/10.1007/978-3-031-54770-6_1
Download citation
DOI: https://doi.org/10.1007/978-3-031-54770-6_1
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-54769-0
Online ISBN: 978-3-031-54770-6
eBook Packages: Computer ScienceComputer Science (R0)