title: | Universally composable security and its formalization |
---|---|
reg no: | ETF6095 |
project type: | Estonian Science Foundation research grant |
status: | accepted |
institution: | Cybernetica AS |
head of project: | Peeter Laud |
duration: | 01.01.2005 - 31.12.2006 |
description: | The continuously expanding application area of cryptographic primitives (encryption systems, digital signature schemes, etc) and the growing complexity of systems using cryptagraphy keeps putting new and higher security requirements on the primitives themselves. For example, in the middle of previous century, security against the so-called known ciphertext attack was considered as a sufficient security requirement for an encryption system. Such kind of security was sufficient to protect encrypted documents. Present-day algorithms, however, are already secure against adaptive chosen-ciphertext attacks, where the adversary is allowed to communicate both with the encryption and the decryption functionality. Such algorithms are sufficiently secure to use in cryptographic protocols where the potential attacker can employ a much larger variety of attacks. Could it be possible to devise such a security requirement (e.g. for encryption systems) whose fulfillment would guarantee the security of encryption in all possible applications? This would eliminate the need to adapt the cryptographic primitives with ever new security requirements. Only the work of securely integrating these primitives to larger systems would remain? Searching for such kind -- so-called universally composable -- of security definitions and efficient primitives satisfying these definitions is currently a very actual (and practical) scientific topic, employing more leading cryptographers every day. The reasons for this are, on one hand, the high value of such results in guaranteeing the security of practical systems, and on the other hand, a certain theoretical finality of these results -- there is no practical need for a security requirement stronger than universal composability. Creating universally composable but still efficient primitives is not al trivial task. So far, such primitives exist only for solving some certain simple security tasks (signatures, bit commitment, etc.). The goal of the current project is to investigate, whether and how universally composable primitives could be found for solving more complex tasks (time-stamping, e-voting, etc). |
project group | ||||
---|---|---|---|---|
no | name | institution | position | |
1. | Ahto Buldas | Cybernetica AS | professor | |
2. | Margus Freudenthal | Cybernetica AS | Researcher | |
3. | Peeter Laud | Cybernetica AS | senior researcher | |
4. | Meelis Roos | Cybernetica AS | researcher | |
5. | Märt Saarepera | sõltumatu | ||
6. | Asko Seeba | Cybernetica AS | Software Development Manager |