Formal security proofs with minimal fuss: Implicit computational complexity at work
We show how implicit computational complexity can be used in order to increase confidence in game-based security proofs in cryptography. For this purpose we extend CSLR, a probabilistic lambda-calculus with a type system that guarantees the existence of a probabilistic polynomial-time bound on compu...
Saved in:
| Published in: | Information and computation Vol. 241; pp. 96 - 113 |
|---|---|
| Main Authors: | , |
| Format: | Journal Article |
| Language: | English |
| Published: |
Elsevier Inc
01.04.2015
Elsevier |
| Subjects: | |
| ISSN: | 0890-5401, 1090-2651 |
| Online Access: | Get full text |
| Tags: |
Add Tag
No Tags, Be the first to tag this record!
|
| Abstract | We show how implicit computational complexity can be used in order to increase confidence in game-based security proofs in cryptography. For this purpose we extend CSLR, a probabilistic lambda-calculus with a type system that guarantees the existence of a probabilistic polynomial-time bound on computations. This allows us to define cryptographic constructions, feasible adversaries, security notions, computational assumptions, game transformations, and game-based security proofs in a unified framework. We also show that the standard practice of cryptographers, ignoring that polynomial-time Turing machines cannot generate all uniform distributions, is actually sound. We illustrate our calculus on cryptographic constructions for public-key encryption and pseudorandom bit generation. |
|---|---|
| AbstractList | We show how implicit computational complexity can be used in order to increase confidence in game-based security proofs in cryptography. For this purpose we extend CSLR, a probabilistic lambda-calculus with a type system that guarantees the existence of a probabilistic polynomial-time bound on computations. This allows us to define cryptographic constructions, feasible adversaries, security notions, computational assumptions, game transformations, and game-based security proofs in a unified framework. We also show that the standard practice of cryptographers, ignoring that polynomial-time Turing machines cannot generate all uniform distributions, is actually sound. We illustrate our calculus on cryptographic constructions for public-key encryption and pseudorandom bit generation. |
| Author | Nowak, David Zhang, Yu |
| Author_xml | – sequence: 1 givenname: David surname: Nowak fullname: Nowak, David organization: JFLI, CNRS & The University of Tokyo, Japan – sequence: 2 givenname: Yu surname: Zhang fullname: Zhang, Yu organization: State Key Laboratory for Computer Science, ISCAS, China |
| BackLink | https://hal.science/hal-01144726$$DView record in HAL |
| BookMark | eNp9kDtPwzAUhS0EEm1hZ8zK0HDtOA93qypKK1ViAGbLcRzVJYkj223pv8ehiAEJpvv8ru45Y3TZmU4hdIchxoCzh12sZUwA01DGAMUFGmFgMCVZii_RCIqQpxTwNRo7twPAOKXZCL0sjW1FEzkl91b7U9RbY2oXHbXfRq3u9DCs987NonXbN1pqH0nT9nsvvDZdGA5Voz4GVvjoaOz7DbqqRePU7XecoLfl4-tiNd08P60X881UJjn4KSlzCiUlglBWYiaKvM4JYVUlaJ2JtFJUAi1zlkCeJpApxmReFCKRRNYqYSqZoPvz3a1oeG_Dq_bEjdB8Nd_woRdEUpqT7IDDLpx3pTXOWVX_ABj4YCDfcS35YODQCQYGJPuFBPFfqr0VuvkPnJ1BFcQftLLcSa06qSptlfS8Mvpv-BOlQIvd |
| CitedBy_id | crossref_primary_10_1016_j_ic_2018_05_004 crossref_primary_10_1016_j_future_2018_08_017 |
| Cites_doi | 10.1016/j.scico.2011.07.003 10.1137/0215025 10.1016/0022-0000(84)90070-9 10.1016/S0168-0072(00)00010-5 10.1016/j.tcs.2005.10.044 10.1016/j.jcss.2005.06.008 10.1016/0890-5401(91)90052-4 10.1007/BF01201998 10.1017/S0960129510000265 10.1109/TIT.1976.1055638 10.1109/TIT.1985.1057074 |
| ContentType | Journal Article |
| Copyright | 2014 Elsevier Inc. Distributed under a Creative Commons Attribution 4.0 International License |
| Copyright_xml | – notice: 2014 Elsevier Inc. – notice: Distributed under a Creative Commons Attribution 4.0 International License |
| DBID | 6I. AAFTH AAYXX CITATION 1XC VOOES |
| DOI | 10.1016/j.ic.2014.10.008 |
| DatabaseName | ScienceDirect Open Access Titles Elsevier:ScienceDirect:Open Access CrossRef Hyper Article en Ligne (HAL) Hyper Article en Ligne (HAL) (Open Access) |
| DatabaseTitle | CrossRef |
| DatabaseTitleList | |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Engineering Computer Science |
| EISSN | 1090-2651 |
| EndPage | 113 |
| ExternalDocumentID | oai:HAL:hal-01144726v1 10_1016_j_ic_2014_10_008 S0890540114001394 |
| GroupedDBID | --K --M --Z -~X .~1 0R~ 1B1 1~. 1~5 29I 4.4 457 4G. 5GY 5VS 6I. 6TJ 7-5 71M 8P~ 9JN AACTN AAEDT AAEDW AAFTH AAIAV AAIKJ AAKOC AALRI AAOAW AAQFI AAQXK AAXUO AAYFN ABAOU ABBOA ABFNM ABJNI ABMAC ABTAH ABVKL ABXDB ABYKQ ACAZW ACDAQ ACGFS ACNNM ACRLP ACZNC ADBBV ADEZE ADFGL ADMUD AEBSH AEKER AENEX AEXQZ AFKWA AFTJW AGHFR AGUBO AGYEJ AHHHB AHZHX AIALX AIEXJ AIKHN AITUG AJBFU AJOXV ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD ARUGR ASPBG AVWKF AXJTR AZFZN BKOJK BLXMC CAG COF CS3 DM4 DU5 E3Z EBS EFBJH EFLBG EJD EO8 EO9 EP2 EP3 FDB FEDTE FGOYB FIRID FNPLU FYGXN G-Q G8K GBLVA GBOLZ HVGLF HZ~ H~9 IHE IXB J1W KOM LG5 LX9 M41 MHUIS MO0 MVM N9A NCXOZ O-L O9- OAUVE OK1 OZT P-8 P-9 P2P PC. Q38 R2- RIG RNS ROL RPZ SDF SDG SDP SES SEW SPC SPCBC SSV SSW SSZ T5K TN5 WH7 WUQ XJT XPP ZMT ZU3 ZY4 ~G- 9DU AATTM AAXKI AAYWO AAYXX ABDPE ABWVN ACLOT ACRPL ACVFH ADCNI ADNMO ADVLN AEIPS AEUPX AFJKZ AFPUW AGQPQ AIGII AIIUN AKBMS AKRWK AKYEP ANKPU APXCP CITATION EFKBS ~HD 1XC VOOES |
| ID | FETCH-LOGICAL-c370t-2b740b42a249b19a87f7229dda4f6a5de4c04b793075306e99c788a3c2cfe39e3 |
| ISICitedReferencesCount | 3 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000353352800005&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0890-5401 |
| IngestDate | Tue Oct 14 20:00:54 EDT 2025 Tue Nov 18 22:32:17 EST 2025 Sat Nov 29 01:56:33 EST 2025 Fri Feb 23 02:25:05 EST 2024 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Keywords | Probabilistic computation Cryptography Safe recursion Lambda-calculus cryptography safe recursion lambda-calculus probabilistic computation |
| Language | English |
| License | http://www.elsevier.com/open-access/userlicense/1.0 Distributed under a Creative Commons Attribution 4.0 International License: http://creativecommons.org/licenses/by/4.0 |
| LinkModel | OpenURL |
| MergedId | FETCHMERGED-LOGICAL-c370t-2b740b42a249b19a87f7229dda4f6a5de4c04b793075306e99c788a3c2cfe39e3 |
| OpenAccessLink | https://hal.science/hal-01144726 |
| PageCount | 18 |
| ParticipantIDs | hal_primary_oai_HAL_hal_01144726v1 crossref_primary_10_1016_j_ic_2014_10_008 crossref_citationtrail_10_1016_j_ic_2014_10_008 elsevier_sciencedirect_doi_10_1016_j_ic_2014_10_008 |
| PublicationCentury | 2000 |
| PublicationDate | April 2015 2015-04-00 2015-04 |
| PublicationDateYYYYMMDD | 2015-04-01 |
| PublicationDate_xml | – month: 04 year: 2015 text: April 2015 |
| PublicationDecade | 2010 |
| PublicationTitle | Information and computation |
| PublicationYear | 2015 |
| Publisher | Elsevier Inc Elsevier |
| Publisher_xml | – name: Elsevier Inc – name: Elsevier |
| References | Courant, Daubignard, Ene, Lafourcade, Lakhnech (br0140) 2008 Mitchell, Ramanathan, Scedrov, Teague (br0290) 2006; 353 Blum, Blum, Shub (br0100) 1986; 15 Zhang (br0370) 2010; 20 Elgamal (br0170) 1985; 31 Hofmann (br0230) 2000; 104 Bellantoni, Cook (br0060) 1992; 2 Blanchet, Pointcheval (br0090) 2006; vol. 4117 Hofmann (br0220) 1997; vol. 1414 Nowak (br0320) 2008; vol. 5461 Corin, den Hartog (br0130) 2006; vol. 4052 Goldwasser, Micali (br0190) 1984; 28 Ramsey, Pfeffer (br0340) 2002 Shoup (br0350) 2004 Marion (br0260) 2011 Backes, Berg, Unruh (br0020) 2008; vol. 5330 Affeldt, Nowak, Yamada (br0010) 2012; 77 Diffie, Hellman (br0160) 1976; 22 Nowak, Zhang (br0330) 2010; vol. 6402 Barthe, Grégoire, Zanella Béguelin (br0050) 2009 Goldreich (br0180) 2001 Bellare, Rogaway (br0080) 2004 Mitchell, Mitchell, Scedrov (br0280) 1998 Barthe, Daubignard, Kapron, Lakhnech (br0030) 2010 Yao (br0360) 1982 Impagliazzo, Kapron (br0250) 2006; 72 Cobham (br0120) 1964 Hurd (br0240) 2002; vol. 2410 Heraud, Nowak (br0210) 2011; vol. 6898 Halevi (br0200) 2005 Dal Lago, Parisen Toldin A, Higher (br0150) 2011 Moggi (br0300) 1991; 93 Nowak (br0310) 2007; vol. 4861 Barthe, Grégoire, Heraud, Zanella Béguelin (br0040) 2011; vol. 6841 Boneh (br0110) 1998; vol. 1423 Menezes, van Oorschot, Vanstone (br0270) 1996 Ramsey (10.1016/j.ic.2014.10.008_br0340) 2002 Halevi (10.1016/j.ic.2014.10.008_br0200) 2005 Moggi (10.1016/j.ic.2014.10.008_br0300) 1991; 93 Nowak (10.1016/j.ic.2014.10.008_br0330) 2010; vol. 6402 Mitchell (10.1016/j.ic.2014.10.008_br0290) 2006; 353 Backes (10.1016/j.ic.2014.10.008_br0020) 2008; vol. 5330 Nowak (10.1016/j.ic.2014.10.008_br0310) 2007; vol. 4861 Goldreich (10.1016/j.ic.2014.10.008_br0180) 2001 Barthe (10.1016/j.ic.2014.10.008_br0040) 2011; vol. 6841 Diffie (10.1016/j.ic.2014.10.008_br0160) 1976; 22 Corin (10.1016/j.ic.2014.10.008_br0130) 2006; vol. 4052 Bellantoni (10.1016/j.ic.2014.10.008_br0060) 1992; 2 Menezes (10.1016/j.ic.2014.10.008_br0270) 1996 Marion (10.1016/j.ic.2014.10.008_br0260) 2011 Blanchet (10.1016/j.ic.2014.10.008_br0090) 2006; vol. 4117 Boneh (10.1016/j.ic.2014.10.008_br0110) 1998; vol. 1423 Mitchell (10.1016/j.ic.2014.10.008_br0280) 1998 Elgamal (10.1016/j.ic.2014.10.008_br0170) 1985; 31 Yao (10.1016/j.ic.2014.10.008_br0360) 1982 Blum (10.1016/j.ic.2014.10.008_br0100) 1986; 15 Heraud (10.1016/j.ic.2014.10.008_br0210) 2011; vol. 6898 Impagliazzo (10.1016/j.ic.2014.10.008_br0250) 2006; 72 Hofmann (10.1016/j.ic.2014.10.008_br0220) 1997; vol. 1414 Barthe (10.1016/j.ic.2014.10.008_br0050) 2009 Goldwasser (10.1016/j.ic.2014.10.008_br0190) 1984; 28 Barthe (10.1016/j.ic.2014.10.008_br0030) 2010 Courant (10.1016/j.ic.2014.10.008_br0140) 2008 Dal Lago (10.1016/j.ic.2014.10.008_br0150) 2011 Cobham (10.1016/j.ic.2014.10.008_br0120) 1964 Affeldt (10.1016/j.ic.2014.10.008_br0010) 2012; 77 Hurd (10.1016/j.ic.2014.10.008_br0240) 2002; vol. 2410 Bellare (10.1016/j.ic.2014.10.008_br0080) 2004 Shoup (10.1016/j.ic.2014.10.008_br0350) 2004 Nowak (10.1016/j.ic.2014.10.008_br0320) 2008; vol. 5461 Hofmann (10.1016/j.ic.2014.10.008_br0230) 2000; 104 Zhang (10.1016/j.ic.2014.10.008_br0370) 2010; 20 |
| References_xml | – volume: 31 start-page: 469 year: 1985 end-page: 472 ident: br0170 article-title: A public key cryptosystem and a signature scheme based on discrete logarithms publication-title: IEEE Trans. Inf. Theory – start-page: 725 year: 1998 end-page: 733 ident: br0280 article-title: A linguistic characterization of bounded oracle computation and probabilistic polynomial time publication-title: Proceedings of the 39th Annual Symposium on Foundations of Computer Science – start-page: 90 year: 2009 end-page: 101 ident: br0050 article-title: Formal certification of code-based cryptographic proofs publication-title: Proceedings of the 36th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages – volume: vol. 5461 start-page: 368 year: 2008 end-page: 382 ident: br0320 article-title: On formal verification of arithmetic-based cryptographic primitives publication-title: Proceedings of the 11th International Conference on Information Security and Cryptology – volume: vol. 6841 start-page: 71 year: 2011 end-page: 90 ident: br0040 article-title: Computer-aided security proofs for the working cryptographer publication-title: Proceedings of the 31st Annual International Cryptology Conference – start-page: 154 year: 2002 end-page: 165 ident: br0340 article-title: Stochastic lambda calculus and monads of probability distributions publication-title: Proceedings of the 29th SIGPLAN-SIGACT Symposium on Principles of Programming Languages – volume: vol. 4117 start-page: 537 year: 2006 end-page: 554 ident: br0090 article-title: Automated security proofs with sequences of games publication-title: Proceedings of the 26th Annual International Cryptology Conference – volume: vol. 5330 start-page: 353 year: 2008 end-page: 376 ident: br0020 article-title: A formal language for cryptographic pseudocode publication-title: Proceedings of the 15th International Conference on Logic for Programming, Artificial Intelligence and Reasoning – volume: 72 start-page: 286 year: 2006 end-page: 320 ident: br0250 article-title: Logics for reasoning about cryptographic constructions publication-title: J. Comput. Syst. Sci. – volume: vol. 6402 start-page: 35 year: 2010 end-page: 52 ident: br0330 article-title: A calculus for game-based security proofs publication-title: Proceedings of the 4th International Conference on Provable Security – volume: 77 start-page: 1058 year: 2012 end-page: 1074 ident: br0010 article-title: Certifying assembly with formal cryptographic proofs: the case of BBS publication-title: Sci. Comput. Program. – start-page: 24 year: 1964 end-page: 30 ident: br0120 article-title: The intrinsic computational difficulty of functions publication-title: Proceedings of the 1964 International Congress for Logic, Methodology, and the Philosophy of Science – year: 2001 ident: br0180 article-title: The Foundations of Cryptography: Basic Tools – volume: 22 start-page: 644 year: 1976 end-page: 654 ident: br0160 article-title: New directions in cryptography publication-title: IEEE Trans. Inf. Theory – year: 2004 ident: br0350 article-title: Sequences of games: a tool for taming complexity in security proofs – volume: 20 start-page: 951 year: 2010 end-page: 975 ident: br0370 article-title: The Computational SLR: a logic for reasoning about computational indistinguishability publication-title: Math. Struct. Comput. Sci. – volume: vol. 2410 start-page: 230 year: 2002 end-page: 245 ident: br0240 article-title: A formal approach to probabilistic termination publication-title: Proceedings of the 15th International Conference on Theorem Proving in Higher Order Logics – start-page: 80 year: 1982 end-page: 91 ident: br0360 article-title: Theory and applications of trapdoor functions publication-title: Proceedings of the IEEE 23rd Annual Symposium on Foundations of Computer Science – volume: vol. 1423 start-page: 48 year: 1998 end-page: 83 ident: br0110 article-title: The Decision Diffie–Hellman problem publication-title: Proceedings of the 3rd International Symposium on Algorithmic Number Theory – volume: 28 start-page: 270 year: 1984 end-page: 299 ident: br0190 article-title: Probabilistic encryption publication-title: J. Comput. Syst. Sci. – volume: 93 start-page: 55 year: 1991 end-page: 92 ident: br0300 article-title: Notions of computation and monads publication-title: Inf. Comput. – volume: 353 start-page: 118 year: 2006 end-page: 164 ident: br0290 article-title: A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols publication-title: Theor. Comput. Sci. – volume: 15 start-page: 364 year: 1986 end-page: 383 ident: br0100 article-title: A simple unpredictable pseudo-random number generator publication-title: SIAM J. Comput. – year: 1996 ident: br0270 article-title: Handbook of Applied Cryptography – year: 2005 ident: br0200 article-title: A plausible approach to computer-aided cryptographic proofs – year: 2004 ident: br0080 article-title: Code-based game-playing proofs and the security of triple encryption – volume: 2 start-page: 97 year: 1992 end-page: 110 ident: br0060 article-title: A new recursion-theoretic characterization of the polytime functions publication-title: Comput. Complex. – volume: vol. 4052 start-page: 252 year: 2006 end-page: 263 ident: br0130 article-title: A probabilistic Hoare-style logic for game-based cryptographic proofs publication-title: Proceedings of the 33rd International Colloquium on Automata, Languages and Programming – volume: vol. 1414 start-page: 275 year: 1997 end-page: 294 ident: br0220 article-title: A mixed modal/linear lambda calculus with applications to Bellantoni–Cook safe recursion publication-title: Proceeding of the 11th International Workshop on Computer Science Logic – start-page: 123 year: 2011 end-page: 132 ident: br0260 article-title: A type system for complexity flow analysis publication-title: Proceedings of the 26th Annual IEEE Symposium on Logic in Computer Science – volume: vol. 6898 start-page: 119 year: 2011 end-page: 134 ident: br0210 article-title: A formalization of polytime functions publication-title: Proceedings of the 2nd International Conference on Interactive Theorem Proving – volume: 104 start-page: 113 year: 2000 end-page: 166 ident: br0230 article-title: Safe recursion with higher types and BCK-algebra publication-title: Ann. Pure Appl. Log. – start-page: 1 year: 2011 end-page: 7 ident: br0150 article-title: Order characterization of probabilistic polynomial time publication-title: Draft Proceedings of the 2nd International Workshop on Foundational and Practical Aspects of Resource Analysis – start-page: 375 year: 2010 end-page: 386 ident: br0030 article-title: Computational indistinguishability logic publication-title: Proceedings of the 17th ACM Conference on Computer and Communications Security – start-page: 371 year: 2008 end-page: 380 ident: br0140 article-title: Towards automated proofs for asymmetric encryption schemes in the random oracle model publication-title: Proceedings of the 15th ACM Conference Computer and Communications Security – volume: vol. 4861 start-page: 319 year: 2007 end-page: 333 ident: br0310 article-title: A framework for game-based security proofs publication-title: Proceedings of the 9th International Conference on Information and Communications Security – start-page: 123 year: 2011 ident: 10.1016/j.ic.2014.10.008_br0260 article-title: A type system for complexity flow analysis – volume: 77 start-page: 1058 issue: 10–11 year: 2012 ident: 10.1016/j.ic.2014.10.008_br0010 article-title: Certifying assembly with formal cryptographic proofs: the case of BBS publication-title: Sci. Comput. Program. doi: 10.1016/j.scico.2011.07.003 – volume: vol. 1423 start-page: 48 year: 1998 ident: 10.1016/j.ic.2014.10.008_br0110 article-title: The Decision Diffie–Hellman problem – start-page: 375 year: 2010 ident: 10.1016/j.ic.2014.10.008_br0030 article-title: Computational indistinguishability logic – volume: 15 start-page: 364 issue: 2 year: 1986 ident: 10.1016/j.ic.2014.10.008_br0100 article-title: A simple unpredictable pseudo-random number generator publication-title: SIAM J. Comput. doi: 10.1137/0215025 – start-page: 371 year: 2008 ident: 10.1016/j.ic.2014.10.008_br0140 article-title: Towards automated proofs for asymmetric encryption schemes in the random oracle model – volume: 28 start-page: 270 issue: 2 year: 1984 ident: 10.1016/j.ic.2014.10.008_br0190 article-title: Probabilistic encryption publication-title: J. Comput. Syst. Sci. doi: 10.1016/0022-0000(84)90070-9 – start-page: 1 year: 2011 ident: 10.1016/j.ic.2014.10.008_br0150 article-title: Order characterization of probabilistic polynomial time – year: 2004 ident: 10.1016/j.ic.2014.10.008_br0080 – volume: 104 start-page: 113 issue: 1–3 year: 2000 ident: 10.1016/j.ic.2014.10.008_br0230 article-title: Safe recursion with higher types and BCK-algebra publication-title: Ann. Pure Appl. Log. doi: 10.1016/S0168-0072(00)00010-5 – volume: vol. 5461 start-page: 368 year: 2008 ident: 10.1016/j.ic.2014.10.008_br0320 article-title: On formal verification of arithmetic-based cryptographic primitives – volume: 353 start-page: 118 issue: 1–3 year: 2006 ident: 10.1016/j.ic.2014.10.008_br0290 article-title: A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols publication-title: Theor. Comput. Sci. doi: 10.1016/j.tcs.2005.10.044 – volume: 72 start-page: 286 issue: 2 year: 2006 ident: 10.1016/j.ic.2014.10.008_br0250 article-title: Logics for reasoning about cryptographic constructions publication-title: J. Comput. Syst. Sci. doi: 10.1016/j.jcss.2005.06.008 – start-page: 154 year: 2002 ident: 10.1016/j.ic.2014.10.008_br0340 article-title: Stochastic lambda calculus and monads of probability distributions – volume: 93 start-page: 55 issue: 1 year: 1991 ident: 10.1016/j.ic.2014.10.008_br0300 article-title: Notions of computation and monads publication-title: Inf. Comput. doi: 10.1016/0890-5401(91)90052-4 – start-page: 90 year: 2009 ident: 10.1016/j.ic.2014.10.008_br0050 article-title: Formal certification of code-based cryptographic proofs – year: 2001 ident: 10.1016/j.ic.2014.10.008_br0180 – volume: vol. 6402 start-page: 35 year: 2010 ident: 10.1016/j.ic.2014.10.008_br0330 article-title: A calculus for game-based security proofs – year: 2005 ident: 10.1016/j.ic.2014.10.008_br0200 – volume: vol. 4052 start-page: 252 year: 2006 ident: 10.1016/j.ic.2014.10.008_br0130 article-title: A probabilistic Hoare-style logic for game-based cryptographic proofs – volume: 2 start-page: 97 year: 1992 ident: 10.1016/j.ic.2014.10.008_br0060 article-title: A new recursion-theoretic characterization of the polytime functions publication-title: Comput. Complex. doi: 10.1007/BF01201998 – volume: vol. 6898 start-page: 119 year: 2011 ident: 10.1016/j.ic.2014.10.008_br0210 article-title: A formalization of polytime functions – volume: vol. 1414 start-page: 275 year: 1997 ident: 10.1016/j.ic.2014.10.008_br0220 article-title: A mixed modal/linear lambda calculus with applications to Bellantoni–Cook safe recursion – volume: 20 start-page: 951 issue: 5 year: 2010 ident: 10.1016/j.ic.2014.10.008_br0370 article-title: The Computational SLR: a logic for reasoning about computational indistinguishability publication-title: Math. Struct. Comput. Sci. doi: 10.1017/S0960129510000265 – volume: 22 start-page: 644 issue: 6 year: 1976 ident: 10.1016/j.ic.2014.10.008_br0160 article-title: New directions in cryptography publication-title: IEEE Trans. Inf. Theory doi: 10.1109/TIT.1976.1055638 – volume: vol. 4117 start-page: 537 year: 2006 ident: 10.1016/j.ic.2014.10.008_br0090 article-title: Automated security proofs with sequences of games – start-page: 725 year: 1998 ident: 10.1016/j.ic.2014.10.008_br0280 article-title: A linguistic characterization of bounded oracle computation and probabilistic polynomial time – volume: vol. 5330 start-page: 353 year: 2008 ident: 10.1016/j.ic.2014.10.008_br0020 article-title: A formal language for cryptographic pseudocode – volume: vol. 4861 start-page: 319 year: 2007 ident: 10.1016/j.ic.2014.10.008_br0310 article-title: A framework for game-based security proofs – start-page: 80 year: 1982 ident: 10.1016/j.ic.2014.10.008_br0360 article-title: Theory and applications of trapdoor functions – volume: 31 start-page: 469 issue: 4 year: 1985 ident: 10.1016/j.ic.2014.10.008_br0170 article-title: A public key cryptosystem and a signature scheme based on discrete logarithms publication-title: IEEE Trans. Inf. Theory doi: 10.1109/TIT.1985.1057074 – year: 1996 ident: 10.1016/j.ic.2014.10.008_br0270 – year: 2004 ident: 10.1016/j.ic.2014.10.008_br0350 – start-page: 24 year: 1964 ident: 10.1016/j.ic.2014.10.008_br0120 article-title: The intrinsic computational difficulty of functions – volume: vol. 6841 start-page: 71 year: 2011 ident: 10.1016/j.ic.2014.10.008_br0040 article-title: Computer-aided security proofs for the working cryptographer – volume: vol. 2410 start-page: 230 year: 2002 ident: 10.1016/j.ic.2014.10.008_br0240 article-title: A formal approach to probabilistic termination |
| SSID | ssj0011546 |
| Score | 2.0661685 |
| Snippet | We show how implicit computational complexity can be used in order to increase confidence in game-based security proofs in cryptography. For this purpose we... |
| SourceID | hal crossref elsevier |
| SourceType | Open Access Repository Enrichment Source Index Database Publisher |
| StartPage | 96 |
| SubjectTerms | Computational Complexity Computer Science Cryptography Cryptography and Security Lambda-calculus Logic in Computer Science Probabilistic computation Programming Languages Safe recursion |
| Title | Formal security proofs with minimal fuss: Implicit computational complexity at work |
| URI | https://dx.doi.org/10.1016/j.ic.2014.10.008 https://hal.science/hal-01144726 |
| Volume | 241 |
| WOSCitedRecordID | wos000353352800005&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVESC databaseName: Elsevier SD Freedom Collection Journals 2021 customDbUrl: eissn: 1090-2651 dateEnd: 20171231 omitProxy: false ssIdentifier: ssj0011546 issn: 0890-5401 databaseCode: AIEXJ dateStart: 19950101 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV3Pb9MwFLag4wAHBgPEgCELcUEoI3acOuZWTZs2hCYkhlROkeM4omPKpjUd_fN5zz_SbNMmduAStW5tWf2-Pj8_f36PkPcmy4xgOgUEbAMblIIllZU2yfNac_BfjRlrV2xCHh4W06n6Fopxzl05Adm2xXKpzv4r1NAGYOPV2TvA3Q8KDfAaQIcnwA7PfwJ-D73Qk4_zUJgOFViw0PmAKyYSwQ-bxdxJ4Q6cnnzWOWX5oouBQaczt0vsrTtXTWbow4YbTF0UMg_69qHl0z_69xXJ_CA4_XMxDDawfKBRCTZJpailYEMDyn3qqmAC1XiwmDJ_0fSanfYhg-PtGWaRZGLbCeyK1ZoUz-GvLFW9gDBq047LmSlxBHhbukvfaxx2QOmIrE0Odqdf-gMlFu5sxfmHE2sv9bs8i5s8lPu_Yqzd-R5HT8jjsGmgEw_2U3LPthtkPRbkoME-b5BHg-ySz8h3zwQamUA9EygygQYmUGTCZxp5QC_xgK54QHVHkQfPyY-93aOd_STU0EhMJtMu4ZUUaSW4hm12xZQuZCM5V3WtRTPWeW2FSUUFRhpcR9g9WqWMLAqdGW4amymbvSCj9rS1LwltRJ3rOjW5xQxEDVd4oqtTLcCpZVbkm-RT_N1KExLMY52Tk_ImtDbJh77HmU-ucst3swhFGZxD7_SVwKlber0D1PrBMZf6_uRriW0YCRCSjy_YqztM4zV5uPpfvCGj7nxht8gDc9HN5udvA-v-AvUlj8E |
| linkProvider | Elsevier |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Formal+security+proofs+with+minimal+fuss%3A+Implicit+computational+complexity+at+work&rft.jtitle=Information+and+computation&rft.au=Nowak%2C+David&rft.au=Zhang%2C+Yu&rft.date=2015-04-01&rft.issn=0890-5401&rft.volume=241&rft.spage=96&rft.epage=113&rft_id=info:doi/10.1016%2Fj.ic.2014.10.008&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_ic_2014_10_008 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0890-5401&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0890-5401&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0890-5401&client=summon |