skip to main content
10.1145/3243734.3243825acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Symbolic Proofs for Lattice-Based Cryptography

Published: 15 October 2018 Publication History

Abstract

Symbolic methods have been used extensively for proving security of cryptographic protocols in the Dolev-Yao model, and more recently for proving security of cryptographic primitives and constructions in the computational model. However, existing methods for proving security of cryptographic constructions in the computational model often require significant expertise and interaction, or are fairly limited in scope and expressivity. This paper introduces a symbolic approach for proving security of cryptographic constructions based on the Learning With Errors assumption (Regev, STOC 2005). Such constructions are instances of lattice-based cryptography and are extremely important due to their potential role in post-quantum cryptography. Following (Barthe, Gr�goire and Schmidt, CCS 2015), our approach combines a computational logic and deducibility problems---a standard tool for representing the adversary's knowledge, the Dolev-Yao model. The computational logic is used to capture (indistinguishability-based) security notions and drive the security proofs whereas deducibility problems are used as side-conditions to control that rules of the logic are applied correctly. We then use AutoLWE, an implementation of the logic, to deliver very short or even automatic proofs of several emblematic constructions, including CPA-PKE (Gentry et al., STOC 2008), (Hierarchical) Identity-Based Encryption (Agrawal et al. Eurocrypt 2010), Inner Product Encryption (Agrawal et al. Asiacrypt 2011), CCA-PKE (Micciancio et al., Eurocrypt 2012). The main technical novelty beyond AutoLWE is a set of (semi-)decision procedures for deducibility problems, using extensions of Gr�bner basis computations for subalgebras in the (non-)commutative setting (instead of ideals in the commutative setting). Our procedures cover the theory of matrices, which is required for lattice-based assumption, as well as the theory of non-commutative rings, fields, and Diffie-Hellman exponentiation, in its standard, bilinear and multilinear forms. Additionally, AutoLWE supports oracle-relative assumptions, which are used specifically to apply (advanced forms of) the Leftover Hash Lemma, an information-theoretical tool widely used in lattice-based proofs.

Supplementary Material

MP4 File (p538-gancher.mp4)

References

[1]
Shweta Agrawal, Dan Boneh, and Xavier Boyen. 2010. Efficient Lattice (H)IBE in the Standard Model. In EUROCRYPT 2010 (LNCS ), Henri Gilbert (Ed.), Vol. 6110. Springer, Heidelberg, 553--572.
[2]
Shweta Agrawal, David Mandell Freeman, and Vinod Vaikuntanathan. 2011. Functional Encryption for Inner Product Predicates from Learning with Errors. In ASIACRYPT 2011 (LNCS ), Dong Hoon Lee and Xiaoyun Wang (Eds.), Vol. 7073. Springer, Heidelberg, 21--40.
[3]
Jacob Alperin-Sheriff and Chris Peikert. 2014. Faster Bootstrapping with Polynomial Error. In CRYPTO 2014, Part I (LNCS ), Juan A. Garay and Rosario Gennaro (Eds.), Vol. 8616. Springer, Heidelberg, 297--314.
[4]
Daniel Apon, Xiong Fan, and Feng-Hao Liu. 2016. Deniable Attribute Based Encryption for Branching Programs from LWE. In TCC 2016-B, Part II (LNCS ), Martin Hirt and Adam D. Smith (Eds.), Vol. 9986. Springer, Heidelberg, 299--329.
[5]
Alessandro Armando, David A. Basin, Yohan Boichut, Yannick Chevalier, Luca Compagna, Jorge Cu� llar, Paul Hankes Drielsma, Pierre-Cyrille H� am, Olga Kouchnarenko, Jacopo Mantovani, Sebastian M� dersheim, David von Oheimb, Micha� l Rusinowitch, Judson Santiago, Mathieu Turuani, Luca Vigan�, and Laurent Vigneron. 2005. The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications. In Computer Aided Verification, 17th International Conference, CAV 2005, Edinburgh, Scotland, UK, July 6--10, 2005, Proceedings (Lecture Notes in Computer Science), Kousha Etessami and Sriram K. Rajamani (Eds.), Vol. 3576. Springer, 281--285.
[6]
Gilles Barthe, Juan Manuel Crespo, Benjamin Gr� goire, C� sar Kunz, Yassine Lakhnech, Benedikt Schmidt, and Santiago Zanella B� guelin. 2013a. Fully automated analysis of padding-based encryption in the computational model. In 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13, Berlin, Germany, November 4--8, 2013, Ahmad-Reza Sadeghi, Virgil D. Gligor, and Moti Yung (Eds.). ACM, 1247--1260.
[7]
Gilles Barthe, Marion Daubignard, Bruce M. Kapron, and Yassine Lakhnech. 2010. Computational indistinguishability logic. In ACM CCS 10, Ehab Al-Shaer, Angelos D. Keromytis, and Vitaly Shmatikov (Eds.). ACM Press, 375--386.
[8]
Gilles Barthe, Marion Daubignard, Bruce M. Kapron, Yassine Lakhnech, and Vincent Laporte. 2010. On the Equality of Probabilistic Terms. In Logic for Programming, Artificial Intelligence, and Reasoning - 16th International Conference, LPAR-16, Dakar, Senegal, April 25-May 1, 2010, Revised Selected Papers (Lecture Notes in Computer Science), Edmund M. Clarke and Andrei Voronkov (Eds.), Vol. 6355. Springer, 46--63.
[9]
Gilles Barthe, Francc ois Dupressoir, Benjamin Gr� goire, C� sar Kunz, Benedikt Schmidt, and Pierre-Yves Strub. 2013. EasyCrypt: A Tutorial. In Foundations of Security Analysis and Design VII - FOSAD 2012/2013 Tutorial Lectures (Lecture Notes in Computer Science), Alessandro Aldini, Javier Lopez, and Fabio Martinelli (Eds.), Vol. 8604. Springer, 146--166.
[10]
Gilles Barthe, Benjamin Gr� goire, and Santiago Zanella B� guelin. 2009. Formal certification of code-based cryptographic proofs. In Proceedings of the 36th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, POPL 2009, Savannah, GA, USA, January 21--23, 2009, Zhong Shao and Benjamin C. Pierce (Eds.). ACM, 90--101.
[11]
Gilles Barthe, Benjamin Gr�goire, Sylvain Heraud, and Santiago Zanella B�guelin. 2011. Computer-Aided Security Proofs for the Working Cryptographer. In CRYPTO 2011 (LNCS ), Phillip Rogaway (Ed.), Vol. 6841. Springer, Heidelberg, 71--90.
[12]
Gilles Barthe, Benjamin Gr� goire, and Benedikt Schmidt. 2015. Automated Proofs of Pairing-Based Cryptography. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12--16, 2015, Indrajit Ray, Ninghui Li, and Christopher Kruegel (Eds.). ACM, 1156--1168.
[13]
Karthikeyan Bhargavan, C� dric Fournet, Markulf Kohlweiss, Alfredo Pironti, and Pierre-Yves Strub. 2013. Implementing TLS with Verified Cryptographic Security. In 2013 IEEE Symposium on Security and Privacy, SP 2013, Berkeley, CA, USA, May 19--22, 2013. IEEE Computer Society, 445--459.
[14]
Bruno Blanchet. 2001. An Efficient Cryptographic Protocol Verifier Based on Prolog Rules. In 14th IEEE Computer Security Foundations Workshop (CSFW-14 2001), 11--13 June 2001, Cape Breton, Nova Scotia, Canada. IEEE Computer Society, 82--96.
[15]
Bruno Blanchet. 2006. A Computationally Sound Mechanized Prover for Security Protocols. In 27th IEEE Symposium on Security and Privacy, S&P 2006. IEEE Computer Society, 140--154.
[16]
Dan Boneh and Xavier Boyen. 2004. Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In Advances in Cryptology - EUROCRYPT 2004, Christian Cachin and Jan L. Camenisch (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 223--238.
[17]
Dan Boneh, Craig Gentry, Sergey Gorbunov, Shai Halevi, Valeria Nikolaenko, Gil Segev, Vinod Vaikuntanathan, and Dhinakaran Vinayagamurthy. 2014. Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits. In EUROCRYPT 2014 (LNCS ), Phong Q. Nguyen and Elisabeth Oswald (Eds.), Vol. 8441. Springer, Heidelberg, 533--556.
[18]
Joppe W. Bos, Craig Costello, L� o Ducas, Ilya Mironov, Michael Naehrig, Valeria Nikolaenko, Ananth Raghunathan, and Douglas Stebila. 2016. Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24--28, 2016, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM, 1006--1018.
[19]
Zvika Brakerski, Adeline Langlois, Chris Peikert, Oded Regev, and Damien Stehl�. 2013. Classical hardness of learning with errors. In 45th ACM STOC, Dan Boneh, Tim Roughgarden, and Joan Feigenbaum (Eds.). ACM Press, 575--584.
[20]
B. Buchberger. 1976. A Theoretical Basis for the Reduction of Polynomials to Canonical Forms. SIGSAM Bull., Vol. 10, 3 (Aug. 1976), 19--29.
[21]
Yannick Chevalier, Ralf K�sters, Micha�l Rusinowitch, and Mathieu Turuani. 2003. Deciding the Security of Protocols with Diffie-Hellman Exponentiation and Products in Exponents. In FSTTCS 2003: Foundations of Software Technology and Theoretical Computer Science: 23rd Conference, Mumbai, India, December 15--17, 2003. Proceedings, Paritosh K. Pandya and Jaikumar Radhakrishnan (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 124--135.
[22]
H. Comon-Lundh and V. Shmatikov. 2003. Intruder deductions, constraint solving and insecurity decision in presence of exclusive or. In 18th Annual IEEE Symposium of Logic in Computer Science, 2003. Proceedings. 271--280.
[23]
Pierre Corbineau, Mathilde Duclos, and Yassine Lakhnech. 2011. Certified Security Proofs of Cryptographic Protocols in the Computational Model: An Application to Intrusion Resilience. In Certified Programs and Proofs - First International Conference, CPP 2011, Kenting, Taiwan, December 7--9, 2011. Proceedings (Lecture Notes in Computer Science), Jean-Pierre Jouannaud and Zhong Shao (Eds.), Vol. 7086. Springer, 378--393.
[24]
Ricardo Corin and Jerry den Hartog. 2006. A Probabilistic Hoare-style Logic for Game-Based Cryptographic Proofs. In Automata, Languages and Programming, 33rd International Colloquium, ICALP 2006, Venice, Italy, July 10--14, 2006, Proceedings, Part II (Lecture Notes in Computer Science), Michele Bugliesi, Bart Preneel, Vladimiro Sassone, and Ingo Wegener (Eds.), Vol. 4052. Springer, 252--263.
[25]
Judica� l Courant, Marion Daubignard, Cristian Ene, Pascal Lafourcade, and Yassine Lakhnech. 2008. Towards automated proofs for asymmetric encryption schemes in the random oracle model. In Proceedings of the 2008 ACM Conference on Computer and Communications Security, CCS 2008, Alexandria, Virginia, USA, October 27--31, 2008, Peng Ning, Paul F. Syverson, and Somesh Jha (Eds.). ACM, 371--380.
[26]
Cas Cremers, Marko Horvat, Jonathan Hoyland, Sam Scott, and Thyla van der Merwe. 2017. A Comprehensive Symbolic Analysis of TLS 1.3. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM, 1773--1788.
[27]
Antoine Delignat-Lavaud, C� dric Fournet, Markulf Kohlweiss, Jonathan Protzenko, Aseem Rastogi, Nikhil Swamy, Santiago Zanella B� guelin, Karthikeyan Bhargavan, Jianyang Pan, and Jean Karim Zinzindohoue. 2017. Implementing and Proving the TLS 1.3 Record Layer. In 2017 IEEE Symposium on Security and Privacy, SP 2017, San Jose, CA, USA, May 22--26, 2017. IEEE Computer Society, 463--482.
[28]
Danny Dolev and Andrew Chi-Chih Yao. 1983. On the security of public key protocols. IEEE Trans. Information Theory, Vol. 29, 2 (1983), 198--207.
[29]
Daniel J. Dougherty and Joshua D. Guttman. 2014. Decidability for Lightweight Diffie-Hellman Protocols. In IEEE 27th Computer Security Foundations Symposium, CSF 2014, Vienna, Austria, 19--22 July, 2014. 217--231.
[30]
David Eisenbud. 2013. Commutative Algebra: with a view toward algebraic geometry. Vol. 150. Springer Science & Business Media.
[31]
Martin Gagn�, Pascal Lafourcade, and Yassine Lakhnech. 2013. Automated Security Proofs for Almost-Universal Hash for MAC Verification. In Computer Security - ESORICS 2013 - 18th European Symposium on Research in Computer Security, Egham, UK, September 9--13, 2013. Proceedings (Lecture Notes in Computer Science), Jason Crampton, Sushil Jajodia, and Keith Mayes (Eds.), Vol. 8134. Springer, 291--308.
[32]
Martin Gagn�, Pascal Lafourcade, Yassine Lakhnech, and Reihaneh Safavi-Naini. 2009. Automated Security Proof for Symmetric Encryption Modes. In Advances in Computer Science - ASIAN 2009. Information Security and Privacy, 13th Asian Computing Science Conference, Seoul, Korea, December 14--16, 2009. Proceedings (Lecture Notes in Computer Science), Anupam Datta (Ed.), Vol. 5913. Springer, 39--53.
[33]
Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. 2008. Trapdoors for hard lattices and new cryptographic constructions. In 40th ACM STOC, Richard E. Ladner and Cynthia Dwork (Eds.). ACM Press, 197--206.
[34]
Sergey Gorbunov, Vinod Vaikuntanathan, and Hoeteck Wee. 2015. Predicate Encryption for Circuits from LWE. In CRYPTO 2015, Part II (LNCS ), Rosario Gennaro and Matthew J. B. Robshaw (Eds.), Vol. 9216. Springer, Heidelberg, 503--523.
[35]
Viet Tung Hoang, Jonathan Katz, and Alex J. Malozemoff. 2015. Automated Analysis and Synthesis of Authenticated Encryption Schemes. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12--16, 2015, Indrajit Ray, Ninghui Li, and Christopher Kruegel (Eds.). ACM, 84--95.
[36]
Russell Impagliazzo and Bruce M. Kapron. 2003. Logics for Reasoning about Cryptographic Constructions. In 44th Symposium on Foundations of Computer Science (FOCS 2003), 11--14 October 2003, Cambridge, MA, USA, Proceedings. IEEE Computer Society, 372--383.
[37]
Russell Impagliazzo, Leonid A. Levin, and Michael Luby. 1989. Pseudo-random Generation from one-way functions (Extended Abstracts). In Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 14--17, 1989, Seattle, Washigton, USA, David S. Johnson (Ed.). ACM, 12--24.
[38]
R. Kemmerer, C. Meadows, and J. Millen. 1994. Three systems for cryptographic protocol analysis. Journal of Cryptology, Vol. 7, 2 (01 Jun 1994), 79--130.
[39]
Nadim Kobeissi, Karthikeyan Bhargavan, and Bruno Blanchet. 2017. Automated Verification for Secure Messaging Protocols and Their Implementations: A Symbolic and Computational Approach. In 2017 IEEE European Symposium on Security and Privacy, EuroS&P 2017, Paris, France, April 26--28, 2017. IEEE, 435--450.
[40]
Steve Kremer, Antoine Mercier, and Ralf Treinen. 2012. Reducing Equational Theories for the Decision of Static Equivalence. Journal of Automated Reasoning, Vol. 48, 2 (2012), 197--217.
[41]
A.K. Lenstra. 1985. Factoring multivariate polynomials over finite fields. J. Comput. System Sci., Vol. 30, 2 (1985), 235 -- 248.
[42]
Andreas Lochbihler. 2016. Probabilistic Functions and Cryptographic Oracles in Higher Order Logic. In Programming Languages and Systems - 25th European Symposium on Programming, ESOP 2016, Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2016, Eindhoven, The Netherlands, April 2--8, 2016, Proceedings (Lecture Notes in Computer Science), Peter Thiemann (Ed.), Vol. 9632. Springer, 503--531.
[43]
Gavin Lowe. 1996. Breaking and fixing the Needham-Schroeder Public-Key Protocol using FDR. In Tools and Algorithms for the Construction and Analysis of Systems, Tiziana Margaria and Bernhard Steffen (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 147--166.
[44]
Alex J. Malozemoff, Jonathan Katz, and Matthew D. Green. 2014. Automated Analysis and Synthesis of Block-Cipher Modes of Operation. In IEEE 27th Computer Security Foundations Symposium, CSF 2014, Vienna, Austria, 19--22 July, 2014. IEEE Computer Society, 140--152.
[45]
Daniele Micciancio and Chris Peikert. 2012. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In EUROCRYPT 2012 (LNCS ), David Pointcheval and Thomas Johansson (Eds.), Vol. 7237. Springer, Heidelberg, 700--718.
[46]
Jonathan K. Millen and Vitaly Shmatikov. 2001. Constraint Solving for Bounded-Process Cryptographic Protocol Analysis. In ACM CCS 01. ACM Press, 166--175.
[47]
Teo Mora. 1994. An introduction to commutative and noncommutative Gr�bner bases. Theoretical Computer Science, Vol. 134, 1 (1994), 131 -- 173.
[48]
Patrik Nordbeck. 1998. Canonical Subalgebraic Bases in Non-commutative Polynomial Rings. In Proceedings of the 1998 International Symposium on Symbolic and Algebraic Computation (ISSAC '98). ACM, New York, NY, USA, 140--146.
[49]
Lawrence Paulson. 2000. The Inductive Approach to Verifying Cryptographic Protocols. Journal of Computer Security, Vol. 6 (12 2000).
[50]
Chris Peikert. 2009. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In 41st ACM STOC, Michael Mitzenmacher (Ed.). ACM Press, 333--342.
[51]
Chris Peikert. 2014. Lattice Cryptography for the Internet. In Post-Quantum Cryptography - 6th International Workshop, PQCrypto 2014, Waterloo, ON, Canada, October 1--3, 2014. Proceedings (Lecture Notes in Computer Science), Michele Mosca (Ed.), Vol. 8772. Springer, 197--219.
[52]
Chris Peikert. 2016. A Decade of Lattice Cryptography. Foundations and Trends in Theoretical Computer Science, Vol. 10, 4 (2016), 283--424.
[53]
Adam Petcher and Greg Morrisett. 2015. The Foundational Cryptography Framework. In Principles of Security and Trust - 4th International Conference, POST (Lecture Notes in Computer Science), Riccardo Focardi and Andrew C. Myers (Eds.), Vol. 9036. Springer, 53--72.
[54]
Oded Regev. 2005. On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, May 22--24, 2005, Harold N. Gabow and Ronald Fagin (Eds.). ACM, 84--93.
[55]
Oded Regev. 2005. On lattices, learning with errors, random linear codes, and cryptography. In 37th ACM STOC, Harold N. Gabow and Ronald Fagin (Eds.). ACM Press, 84--93.
[56]
Lorenzo Robbiano and Moss Sweedler. 1990. Subalgebra bases. In Commutative Algebra, Winfried Bruns and Aron Simis (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 61--87.
[57]
M. Rusinowitch, R. K�sters, M. Turuani, and Y. Chevalier. 2003. An NP Decision Procedure for Protocol Insecurity with XOR. In Logic in Computer Science, Symposium on(LICS), Vol. 00. 261.
[58]
Micha�l Rusinowitch and Mathieu Turuani. 2003. Protocol insecurity with a finite number of sessions and composed keys is NP-complete. Theoretical Computer Science, Vol. 299, 1 (2003), 451 -- 475.
[59]
Benedikt Schmidt, Simon Meier, Cas J. F. Cremers, and David A. Basin. 2012. Automated Analysis of Diffie-Hellman Protocols and Advanced Security Properties. In 25th IEEE Computer Security Foundations Symposium, CSF 2012, Cambridge, MA, USA, June 25--27, 2012, Stephen Chong (Ed.). IEEE Computer Society, 78--94.
[60]
Steve Schneider. 1996. Security Properties and CSP. In Proceedings of the 1996 IEEE Conference on Security and Privacy (SP'96). IEEE Computer Society, Washington, DC, USA, 174--187. http://dl.acm.org/citation.cfm?id=1947337.1947362
[61]
David Shannon and Moss Sweedler. 1988. Using Gr�Bner Bases to Determine Algebra Membership, Split Surjective Algebra Homomorphisms Determine Birational Equivalence. J. Symb. Comput., Vol. 6, 2--3 (Dec. 1988), 267--273.
[62]
Nikhil Swamy, Juan Chen, C� dric Fournet, Pierre-Yves Strub, Karthikeyan Bhargavan, and Jean Yang. 2013. Secure distributed programming with value-dependent types. J. Funct. Program., Vol. 23, 4 (2013), 402--451.
[63]
Eftychios Theodorakis and John C. Mitchell. 2018. Semantic Security Invariance under Variant Computational Assumptions. IACR Cryptology ePrint Archive, Vol. 2018 (2018), 51. http://eprint.iacr.org/2018/051
[64]
Ashish Tiwari, Adri� Gasc� n, and Bruno Dutertre. 2015. Program Synthesis Using Dual Interpretation. In Automated Deduction - CADE-25 - 25th International Conference on Automated Deduction, Berlin, Germany, August 1--7, 2015, Proceedings (Lecture Notes in Computer Science), Amy P. Felty and Aart Middeldorp (Eds.), Vol. 9195. Springer, 482--497.
[65]
Brent Waters. 2009. Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In Advances in Cryptology - CRYPTO 2009, Shai Halevi (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 619--636.

Cited By

View all
  • (2024)GAuV: A Graph-Based Automated Verification Framework for Perfect Semi-Honest Security of Multiparty Computation Protocols2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00131(484-502)Online publication date: 19-May-2024
  • (2024)Formally Verifying KyberAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68379-4_12(384-421)Online publication date: 18-Aug-2024
  • (2024)Formal Verification Techniques for Post-quantum Cryptography: A Systematic ReviewEngineering of Complex Computer Systems10.1007/978-3-031-66456-4_19(346-366)Online publication date: 29-Sep-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security
October 2018
2359 pages
ISBN:9781450356930
DOI:10.1145/3243734
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 15 October 2018

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. lattice-based cryptography
  2. provable security
  3. symbolic proofs

Qualifiers

  • Research-article

Funding Sources

Conference

CCS '18
Sponsor:

Acceptance Rates

CCS '18 Paper Acceptance Rate 134 of 809 submissions, 17%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)136
  • Downloads (Last 6 weeks)20
Reflects downloads up to 22 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)GAuV: A Graph-Based Automated Verification Framework for Perfect Semi-Honest Security of Multiparty Computation Protocols2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00131(484-502)Online publication date: 19-May-2024
  • (2024)Formally Verifying KyberAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68379-4_12(384-421)Online publication date: 18-Aug-2024
  • (2024)Formal Verification Techniques for Post-quantum Cryptography: A Systematic ReviewEngineering of Complex Computer Systems10.1007/978-3-031-66456-4_19(346-366)Online publication date: 29-Sep-2024
  • (2022)Symbolic Synthesis of Indifferentiability AttacksProceedings of the 2022 ACM on Asia Conference on Computer and Communications Security10.1145/3488932.3497759(667-681)Online publication date: 30-May-2022
  • (2021)EasyPQC: Verifying Post-Quantum CryptographyProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security10.1145/3460120.3484567(2564-2586)Online publication date: 12-Nov-2021
  • (2021)PPE Circuits for Rational PolynomialsProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security10.1145/3460120.3484562(2738-2757)Online publication date: 12-Nov-2021
  • (2020)PPE Circuits: Formal Definition to Software AutomationProceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security10.1145/3372297.3417230(391-408)Online publication date: 30-Oct-2020
  • (2020)A Privacy-Preserving Secure Framework for Electric Vehicles in IoT Using Matching Market and SigncryptionIEEE Transactions on Vehicular Technology10.1109/TVT.2020.298981769:7(7707-7722)Online publication date: Jul-2020
  • (2019)Are These Pairing Elements Correct?Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security10.1145/3319535.3339808(923-939)Online publication date: 6-Nov-2019
  • (2019)Symbolic Methods in Computational Cryptography Proofs2019 IEEE 32nd Computer Security Foundations Symposium (CSF)10.1109/CSF.2019.00017(136-13615)Online publication date: Jun-2019

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media