Skip to main content

A Formal System for Analysis of Cryptographic Encryption and Their Security Properties

  • Conference paper
Software Security - Theories and Systems (ISSS 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3233))

Included in the following conference series:

Abstract

Providing a way to achieve the privacy and authenticity of information transmitted over or stored in an unreliable medium is a prime necessity in the world of computing and communication. In this paper, we propose a new deduction system called judgment deduction system (or JD-System), which can be used to formalize an idealized asymmetric (and symmetric) encryption scheme. In our system, deductive reasoning is used to identify the security properties of asymmetric and symmetric encryption. New notions are introduced for describing several security properties. For example, we use the notion of “judgment” in our system. Conversely, we also introduce the notion of “unjudgment” as a property of JD-system. By using these notions, we can express and prove the security properties content-indistinguishability, key-indistinguishability, content-non-malleability, content-length-indistinguishability, key-length-indistinguishability, content-length-non-malleability, and key-length-non-malleability of asymmetric (and symmetric) encryption schemes and the security property key-non-malleability of asymmetric encryption. Formal proofs are given showing the sufficient conditions for these security properties and showing formally the difference between asymmetric encryption and symmetric encryption scheme. Some security properties can be achieved in case of asymmetric encryption and cannot be achieved in case of symmetric encryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bhery, A., Hagihara, S., Yonezaki, N.: A new deduction system of cryptographic primitives and their security properties. Information Processing Society of Japan (IPSJ 2003), SIG technical reports vol. 2003(74) (2003)

    Google Scholar 

  2. Bhery, A., Hagihara, S., Yonezaki, N.: Judgment deduction system of asymmetric encryption scheme (JDE-system). In: WISA 2003 proceeding. The 4Th International Workshop on Information Security Applications (WISA 2003), Korea (2003)

    Google Scholar 

  3. Bhery, A., Hagihara, S., Yonezaki, N.: A formal system for analysis of cryptographic primitives and their security properties. In: Proceeding of 20th annual conference. Japan Society for Software and Technology (JSST 2003), Japan (2003)

    Google Scholar 

  4. Bhery, A., Hagihara, S., Yonezaki, N.: The characterization of cryptographic primitives and their security properties. In: The 2003 International Workshop on Cryptography and Network Security (CANS 2003), USA (DMS 2003) (2003)

    Google Scholar 

  5. Pfitzmann, B., Schunter, M., Waidner, M.: Cryptographic security of reactive systems (extended abstract). Electronic Notes in Theoretical Computer Science, vol. 32 (April 2000)

    Google Scholar 

  6. Bolignano, D.: An approach to the formal verification of cryptographic protocols. In: Proceeding of the 3rd ACM Conference on Communications and Computer Security (CCS 1996), pp. 106–118 (1996)

    Google Scholar 

  7. Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. In: Proceeding of the 33rd Annual ACM Symposium on the Theory of Computing. ACM Press, New York (1991)

    Google Scholar 

  8. Dolev, D., Yao, C.: On the security of public key protocols. IEEE Transactions and Information Theory IT-29(12), 189–208 (1983)

    MathSciNet  Google Scholar 

  9. Stinson, D.R.: Cryptography theory and practice. 2nd edn. Chapman&Hall/CRC (2002)

    Google Scholar 

  10. Lowe, G.: Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In: Proceedings of 10th IEEE Computer Security Foundations Workshop, pp. 45–58 (1997)

    Google Scholar 

  11. Katz, J., Yung, M.: Complete characterization of security notions for probabilistic private-key encryption. In: Proceedings of the thirty-second annual ACM symposium on Theory of computation (May 1999)

    Google Scholar 

  12. Paulson, L.C.: The inductive approach to verifying cryptographic protocols. Journal of Computer Security 6(1-2), 85–128 (1998)

    Google Scholar 

  13. Abadi, M., Rogaway, P.: Reconciling two views of cryptography: The computational soundness of formal encryption. In: Watanabe, O., Hagiya, M., Ito, T., van Leeuwen, J., Mosses, P.D. (eds.) TCS 2000. LNCS, vol. 1872, p. 3. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  14. Abadi, M., Gordon, A.D.: A calculus for cryptographic protocols: The Spi calculus. In: Proceedings of the Fourth ACM Conference on Computer and Communications Security, pp. 36–47 (1997)

    Google Scholar 

  15. Abadi, M., Gordon, A.D.: A bisimulation method for cryptographic protocols: The Spi calculus. Nordic Journal of Computing 5(4), 267–303 (winter, 1998)

    Google Scholar 

  16. Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 62–73 (1993)

    Google Scholar 

  17. Bellare, M., Rogaway, P.: Relations among notions of security for public-key encryption schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26–45. Springer, Heidelberg (1998)

    Google Scholar 

  18. Bellare, M., Sahai, A.: Non-malleability encryption: equivalence between two notions, and an indistinguishability-based characterization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 519. Springer, Heidelberg (1999)

    Google Scholar 

  19. Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: 38 Annual Symposium on Foundations of Computer Science, pp. 394–403 (1997)

    Google Scholar 

  20. Burrows, M., Abadi, M., Needham, R.: A logic of authentication. Proceedings of the Royal Society of London A 426, 233–271 (1989)

    Article  MATH  MathSciNet  Google Scholar 

  21. Goldreich, O.: Foundations of cryptography: basic tool. Cambridge University Press, Cambridge (2000)

    Google Scholar 

  22. Lincoln, P., Mitchell, J., Mitchell, M., Scedrov, A.: A probabilistic poly-time framework for protocol analysis. In: Proceedings of the Fifth ACM Conference on Computer and Communications Security, pp. 112–121 (1998)

    Google Scholar 

  23. Ryan, P., Schneider, S.: Modelling and analysis of security protocols. Addison Wesley, Reading (2001)

    Google Scholar 

  24. Kemmerer, R., Meadows, C., Millen, J.: Three systems for cryptographic protocol analysis. Journal of Cryptography 7(2) (1994)

    Google Scholar 

  25. Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and System Science 28, 270–299 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  26. Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof Systems. SIAM Journal on Computing 18(2), 186–208 (1985); Earlier version in Proc. of the 17th STOC 1985, pp. 291–305 (1985)

    Google Scholar 

  27. Goldwasser, S., Bellare, M.: Lecture notes on cryptography (August 1999), http://www.cs.columbia.edu/~jkatz/crypto/readings.html

  28. Micali, S., Rackoff, C., Sloan, B.: The notion of security for probabilistic cryptosystem. SIAM Journal of computing (April 1988)

    Google Scholar 

  29. Schneider, S.: Security Properties and CSP. In: IEEE Symposium on Security and Privacy, pp. 174–187 (1996)

    Google Scholar 

  30. Woo, T.Y.C., Lam, S.S.: A semantic model for authentication protocols. In: Proceedings IEEE Symposium on Research in Security and Privacy, Oakland, CA (May 1993)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bhery, A., Hagihara, S., Yonezaki, N. (2004). A Formal System for Analysis of Cryptographic Encryption and Their Security Properties. In: Futatsugi, K., Mizoguchi, F., Yonezaki, N. (eds) Software Security - Theories and Systems. ISSS 2003. Lecture Notes in Computer Science, vol 3233. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-37621-7_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-37621-7_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-23635-1

  • Online ISBN: 978-3-540-37621-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics