Formal proof of provable security by game-playing in a proof assistant

20Citations
Citations of this article
27Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Game-playing is an approach to write security proofs that are easy to verify. In this approach, security definitions and intractable problems are written as programs called games and reductionist security proofs are sequences of game transformations. This bias towards programming languages suggests the implementation of a tool based on compiler techniques (syntactic program transformations) to build security proofs, but it also raises the question of the soundness of such a tool. In this paper, we advocate the formalization of game-playing in a proof assistant as a tool to build security proofs. In a proof assistant, starting from just the formal definition of a probabilistic programming language, all the properties required in game-based security proofs can be proved internally as lemmas whose soundness is ensured by proof theory. Concretely, we show how to formalize the game-playing framework of Bellare and Rogaway in the Coq proof assistant, how to prove formally reusable lemmas such as the fundamental lemma of game-playing, and how to use them to formally prove the PRP/PRF Switching Lemma. © Springer-Verlag Berlin Heidelberg 2007.

Cite

CITATION STYLE

APA

Affeldt, R., Tanaka, M., & Marti, N. (2007). Formal proof of provable security by game-playing in a proof assistant. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4784 LNCS, pp. 151–168). Springer Verlag. https://doi.org/10.1007/978-3-540-75670-5_10

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free