compositional security for task-pioas - mit...

54
Intro Time Bounds in Task-PIOA Polynomial Composition Compositional Security Compositional Security for Task-PIOAs Ran Canetti, Ling Cheung, Dilsun Kaynar, Nancy Lynch, and Olivier Pereira MIT Computer Science and Artificial Intelligence Laboratory CSF, 6-8 July 2007, Venice, Italy Canetti et al. Compositional Security

Upload: others

Post on 27-Feb-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Compositional Security for Task-PIOAs

Ran Canetti, Ling Cheung, Dilsun Kaynar, Nancy Lynch, andOlivier Pereira

MIT Computer Science and Artificial Intelligence Laboratory

CSF, 6-8 July 2007, Venice, Italy

Canetti et al. Compositional Security

Page 2: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Outline

1 Introduction

2 Time Bounds in Task-PIOA

3 Polynomial Composition

4 Compositional Security

Canetti et al. Compositional Security

Page 3: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Analysis of Cryptographic Protocols

Three main targets:

correctness

efficiency

security

How do we define security?

Security game: e.g., IND-CPA, IND-CCA1, IND-CCA2.

Simulation-based security: e.g., Universally Composable (UC)Security, Reactive Simulatability (RSIM).

Common theme: indistinguishability.

Differences:

security games are easier to prove;

simulation-based security is composable.

Canetti et al. Compositional Security

Page 4: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Analysis of Cryptographic Protocols

Three main targets:

correctness

efficiency

security

How do we define security?

Security game: e.g., IND-CPA, IND-CCA1, IND-CCA2.

Simulation-based security: e.g., Universally Composable (UC)Security, Reactive Simulatability (RSIM).

Common theme: indistinguishability.

Differences:

security games are easier to prove;

simulation-based security is composable.

Canetti et al. Compositional Security

Page 5: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Analysis of Cryptographic Protocols

Three main targets:

correctness

efficiency

security

How do we define security?

Security game: e.g., IND-CPA, IND-CCA1, IND-CCA2.

Simulation-based security: e.g., Universally Composable (UC)Security, Reactive Simulatability (RSIM).

Common theme: indistinguishability.

Differences:

security games are easier to prove;

simulation-based security is composable.

Canetti et al. Compositional Security

Page 6: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Analysis of Cryptographic Protocols

Three main targets:

correctness

efficiency

security

How do we define security?

Security game: e.g., IND-CPA, IND-CCA1, IND-CCA2.

Simulation-based security: e.g., Universally Composable (UC)Security, Reactive Simulatability (RSIM).

Common theme: indistinguishability.

Differences:

security games are easier to prove;

simulation-based security is composable.

Canetti et al. Compositional Security

Page 7: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Analysis of Cryptographic Protocols

Three main targets:

correctness

efficiency

security

How do we define security?

Security game: e.g., IND-CPA, IND-CCA1, IND-CCA2.

Simulation-based security: e.g., Universally Composable (UC)Security, Reactive Simulatability (RSIM).

Common theme: indistinguishability.

Differences:

security games are easier to prove;

simulation-based security is composable.

Canetti et al. Compositional Security

Page 8: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Analysis of Cryptographic Protocols

Three main targets:

correctness

efficiency

security

How do we define security?

Security game: e.g., IND-CPA, IND-CCA1, IND-CCA2.

Simulation-based security: e.g., Universally Composable (UC)Security, Reactive Simulatability (RSIM).

Common theme: indistinguishability.Differences:

security games are easier to prove;

simulation-based security is composable.

Canetti et al. Compositional Security

Page 9: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Analysis of Cryptographic Protocols

Three main targets:

correctness

efficiency

security

How do we define security?

Security game: e.g., IND-CPA, IND-CCA1, IND-CCA2.

Simulation-based security: e.g., Universally Composable (UC)Security, Reactive Simulatability (RSIM).

Common theme: indistinguishability.Differences:

security games are easier to prove;

simulation-based security is composable.

Canetti et al. Compositional Security

Page 10: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Simulation-Based Security

“securely emulates”φ ≤E ψ ⇔

∀Adv ∃Sim ∀Env Adv‖φ‖Env ≈ Sim‖ψ‖Env

φ: real protocolψ: ideal protocol≈: indistinguishable (perfectly, statistically, computationally)

Canetti et al. Compositional Security

Page 11: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Simulation-Based Security

“securely emulates”φ ≤E ψ ⇔

∀Adv ∃Sim ∀Env Adv‖φ‖Env ≈ Sim‖ψ‖Env

φ: real protocolψ: ideal protocol≈: indistinguishable (perfectly, statistically, computationally)

Canetti et al. Compositional Security

Page 12: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Simulation-Based Security

“securely emulates”φ ≤E ψ ⇔

∀Adv ∃Sim ∀Env Adv‖φ‖Env ≈ Sim‖ψ‖Env

φ: real protocolψ: ideal protocol≈: indistinguishable (perfectly, statistically, computationally)

Canetti et al. Compositional Security

Page 13: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Composability: One-Page Proof

Theorem. If φ ≤E ψ, then φ‖η ≤E ψ‖η.

Proof. Let Adv be given. Choose Sim such that

∀Env Adv‖φ‖Env ≈ Sim‖ψ‖Env

Let Env be given. Set Env ′ := η‖Env .

Then

Adv‖φ‖η‖Env ≈ Adv‖φ‖Env ′ ≈ Sim‖ψ‖Env ′ ≈ Sim‖ψ‖η‖Env .

Hidden hurdles: associativity, compatibility, . . .

Most importantly, ≈ must be preserved under substitutions.

Canetti et al. Compositional Security

Page 14: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Composability: One-Page Proof

Theorem. If φ ≤E ψ, then φ‖η ≤E ψ‖η.

Proof. Let Adv be given. Choose Sim such that

∀Env Adv‖φ‖Env ≈ Sim‖ψ‖Env

Let Env be given. Set Env ′ := η‖Env .

Then

Adv‖φ‖η‖Env ≈ Adv‖φ‖Env ′ ≈ Sim‖ψ‖Env ′ ≈ Sim‖ψ‖η‖Env .

Hidden hurdles: associativity, compatibility, . . .

Most importantly, ≈ must be preserved under substitutions.

Canetti et al. Compositional Security

Page 15: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Composability: One-Page Proof

Theorem. If φ ≤E ψ, then φ‖η ≤E ψ‖η.

Proof. Let Adv be given. Choose Sim such that

∀Env Adv‖φ‖Env ≈ Sim‖ψ‖Env

Let Env be given. Set Env ′ := η‖Env .

Then

Adv‖φ‖η‖Env ≈ Adv‖φ‖Env ′ ≈ Sim‖ψ‖Env ′ ≈ Sim‖ψ‖η‖Env .

Hidden hurdles: associativity, compatibility, . . .

Most importantly, ≈ must be preserved under substitutions.

Canetti et al. Compositional Security

Page 16: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Composability: One-Page Proof

Theorem. If φ ≤E ψ, then φ‖η ≤E ψ‖η.

Proof. Let Adv be given. Choose Sim such that

∀Env Adv‖φ‖Env ≈ Sim‖ψ‖Env

Let Env be given. Set Env ′ := η‖Env . Then

Adv‖φ‖η‖Env ≈ Adv‖φ‖Env ′ ≈ Sim‖ψ‖Env ′ ≈ Sim‖ψ‖η‖Env .

Hidden hurdles: associativity, compatibility, . . .

Most importantly, ≈ must be preserved under substitutions.

Canetti et al. Compositional Security

Page 17: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Composability: One-Page Proof

Theorem. If φ ≤E ψ, then φ‖η ≤E ψ‖η.

Proof. Let Adv be given. Choose Sim such that

∀Env Adv‖φ‖Env ≈ Sim‖ψ‖Env

Let Env be given. Set Env ′ := η‖Env . Then

Adv‖φ‖η‖Env ≈ Adv‖φ‖Env ′ ≈ Sim‖ψ‖Env ′ ≈ Sim‖ψ‖η‖Env .

Hidden hurdles: associativity, compatibility, . . .

Most importantly, ≈ must be preserved under substitutions.

Canetti et al. Compositional Security

Page 18: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Composability: One-Page Proof

Theorem. If φ ≤E ψ, then φ‖η ≤E ψ‖η.

Proof. Let Adv be given. Choose Sim such that

∀Env Adv‖φ‖Env ≈ Sim‖ψ‖Env

Let Env be given. Set Env ′ := η‖Env . Then

Adv‖φ‖η‖Env ≈ Adv‖φ‖Env ′ ≈ Sim‖ψ‖Env ′ ≈ Sim‖ψ‖η‖Env .

Hidden hurdles: associativity, compatibility, . . .

Most importantly, ≈ must be preserved under substitutions.

Canetti et al. Compositional Security

Page 19: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Two Layers of Composability Claims

Hard: Composability in the underlying model of concurrentcomputation.

Easy: Composability in the security layer.

Canetti et al. Compositional Security

Page 20: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Stop Being Sloppy . . .

A protocol φ is a family {φ1, φ2, . . . , φk , . . .}, indexed by securityparameter k .

Canetti et al. Compositional Security

Page 21: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Description Bounds

φ = {φ1, φ2, . . . , φk , . . .} is said to have polynomially boundeddescription if there is a polynomial p(k) such that, for all k,

every constituent (e.g., state, action, task) of φk can be

encoded with fewer than p(k) bits andrecognized in fewer than p(k) Turing steps;

all single-step transitions of φk can be computable in at mostp(k) Turing steps;

all relevant (probabilistic) Turing machines can be encodedwith fewer than p(k) bits.

Caution: This is not polynomial-time in the traditional sense.Bounded description 6=⇒ bounded runtime.(Distinctive feature of task-PIOA!)

Canetti et al. Compositional Security

Page 22: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Description Bounds

φ = {φ1, φ2, . . . , φk , . . .} is said to have polynomially boundeddescription if there is a polynomial p(k) such that, for all k,

every constituent (e.g., state, action, task) of φk can be

encoded with fewer than p(k) bits andrecognized in fewer than p(k) Turing steps;

all single-step transitions of φk can be computable in at mostp(k) Turing steps;

all relevant (probabilistic) Turing machines can be encodedwith fewer than p(k) bits.

Caution: This is not polynomial-time in the traditional sense.Bounded description 6=⇒ bounded runtime.(Distinctive feature of task-PIOA!)

Canetti et al. Compositional Security

Page 23: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Description Bounds

φ = {φ1, φ2, . . . , φk , . . .} is said to have polynomially boundeddescription if there is a polynomial p(k) such that, for all k,

every constituent (e.g., state, action, task) of φk can be

encoded with fewer than p(k) bits andrecognized in fewer than p(k) Turing steps;

all single-step transitions of φk can be computable in at mostp(k) Turing steps;

all relevant (probabilistic) Turing machines can be encodedwith fewer than p(k) bits.

Caution: This is not polynomial-time in the traditional sense.Bounded description 6=⇒ bounded runtime.(Distinctive feature of task-PIOA!)

Canetti et al. Compositional Security

Page 24: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Description Bounds

φ = {φ1, φ2, . . . , φk , . . .} is said to have polynomially boundeddescription if there is a polynomial p(k) such that, for all k,

every constituent (e.g., state, action, task) of φk can be

encoded with fewer than p(k) bits andrecognized in fewer than p(k) Turing steps;

all single-step transitions of φk can be computable in at mostp(k) Turing steps;

all relevant (probabilistic) Turing machines can be encodedwith fewer than p(k) bits.

Caution: This is not polynomial-time in the traditional sense.Bounded description 6=⇒ bounded runtime.(Distinctive feature of task-PIOA!)

Canetti et al. Compositional Security

Page 25: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Computational Implementation

φ ≤neg,pt ψ ⇔ ∀p, q1 ∃q2, ε ∀k∀p(k)-bounded environment Env

∀q1(k)-bounded task schedule ρ1

∃q2(k)-bounded task schedule ρ2

|Pacc(φk‖Env , ρ1)− Pacc(ψk‖Env , ρ2)| ≤ ε(k)

Theorem. If φ ≤neg,pt ψ, then φ‖η ≤neg,pt ψ‖η.

Proof. Set Env ′ := η‖Env and use associativity.

Canetti et al. Compositional Security

Page 26: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Computational Implementation

φ ≤neg,pt ψ ⇔ ∀p, q1 ∃q2, ε ∀k∀p(k)-bounded environment Env

∀q1(k)-bounded task schedule ρ1

∃q2(k)-bounded task schedule ρ2

|Pacc(φk‖Env , ρ1)− Pacc(ψk‖Env , ρ2)| ≤ ε(k)

Theorem. If φ ≤neg,pt ψ, then φ‖η ≤neg,pt ψ‖η.

Proof. Set Env ′ := η‖Env and use associativity.

Canetti et al. Compositional Security

Page 27: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Computational Implementation

φ ≤neg,pt ψ ⇔ ∀p, q1 ∃q2, ε ∀k∀p(k)-bounded environment Env

∀q1(k)-bounded task schedule ρ1

∃q2(k)-bounded task schedule ρ2

|Pacc(φk‖Env , ρ1)− Pacc(ψk‖Env , ρ2)| ≤ ε(k)

Theorem. If φ ≤neg,pt ψ, then φ‖η ≤neg,pt ψ‖η.Proof. Set Env ′ := η‖Env and use associativity.

Canetti et al. Compositional Security

Page 28: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Polynomial Composition

What if we compose multiple instances?(E.g., a parent process that invokes dynamically multiple copies ofthe same protocol.)

i-th copy of φ: φi = {(φi )1, . . . (φi )k , . . .}i-th copy of ψ: ψi = {(ψi )1, . . . (ψi )k , . . .}

Let b be a polynomial.(φ̂)k := (φ1)k‖ . . . ‖(φb(k))k(ψ̂)k := (ψ1)k‖ . . . ‖(ψb(k))k

“Theorem”. If φi ≤neg,pt ψi for every i , then φ̂ ≤neg,pt ψ̂.

Canetti et al. Compositional Security

Page 29: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Polynomial Composition

What if we compose multiple instances?(E.g., a parent process that invokes dynamically multiple copies ofthe same protocol.)

i-th copy of φ: φi = {(φi )1, . . . (φi )k , . . .}i-th copy of ψ: ψi = {(ψi )1, . . . (ψi )k , . . .}

Let b be a polynomial.(φ̂)k := (φ1)k‖ . . . ‖(φb(k))k(ψ̂)k := (ψ1)k‖ . . . ‖(ψb(k))k

“Theorem”. If φi ≤neg,pt ψi for every i , then φ̂ ≤neg,pt ψ̂.

Canetti et al. Compositional Security

Page 30: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Polynomial Composition

What if we compose multiple instances?(E.g., a parent process that invokes dynamically multiple copies ofthe same protocol.)

i-th copy of φ: φi = {(φi )1, . . . (φi )k , . . .}i-th copy of ψ: ψi = {(ψi )1, . . . (ψi )k , . . .}

Let b be a polynomial.(φ̂)k := (φ1)k‖ . . . ‖(φb(k))k(ψ̂)k := (ψ1)k‖ . . . ‖(ψb(k))k

“Theorem”. If φi ≤neg,pt ψi for every i , then φ̂ ≤neg,pt ψ̂.

Canetti et al. Compositional Security

Page 31: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Naive Solution

Repeated application of the binary composition theorem.

(φ1)k‖((φ2)k‖ . . . ‖(φb(k))k‖Env)

(ψ1)k‖((φ2)k‖ . . . ‖(φb(k))k‖Env)

(φ2)k‖((ψ1)k‖(φ3)k‖ . . . ‖(φb(k))k‖Env)

(ψ2)k‖((ψ1)k‖(φ3)k‖ . . . ‖(φb(k))k‖Env)

. . .

(ψ1)k‖((ψ2)k‖ . . . ‖(ψb(k))k‖Env)

Canetti et al. Compositional Security

Page 32: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Naive Solution

Schedule length bounds:∀q1 ∃q2

∀q2 ∃q3

∀q3 ∃q4 . . .

Problem!qi ’s may grow exponentially: ∀i qi+1 = 2 · qi

Schedule length bound for ψ̂ is q̂(k) = 2b(k) · q1(k).Not polynomial.

Worse yet: error ε depends on schedule length bound qi , so adifferent εi at every step!

ε̂(k) =∑b(k)

i=1 εi (k) still negligible?

Canetti et al. Compositional Security

Page 33: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Naive Solution

Schedule length bounds:∀q1 ∃q2

∀q2 ∃q3

∀q3 ∃q4 . . .

Problem!qi ’s may grow exponentially: ∀i qi+1 = 2 · qi

Schedule length bound for ψ̂ is q̂(k) = 2b(k) · q1(k).Not polynomial.

Worse yet: error ε depends on schedule length bound qi , so adifferent εi at every step!

ε̂(k) =∑b(k)

i=1 εi (k) still negligible?

Canetti et al. Compositional Security

Page 34: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Naive Solution

Schedule length bounds:∀q1 ∃q2

∀q2 ∃q3

∀q3 ∃q4 . . .

Problem!qi ’s may grow exponentially: ∀i qi+1 = 2 · qi

Schedule length bound for ψ̂ is q̂(k) = 2b(k) · q1(k).Not polynomial.

Worse yet: error ε depends on schedule length bound qi , so adifferent εi at every step!

ε̂(k) =∑b(k)

i=1 εi (k) still negligible?

Canetti et al. Compositional Security

Page 35: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Computational Implementation (Take 2)

φ ≤strongneg,pt ψ ⇔ ∀q1 ∃q2 ∀p, q ∃ε ∀k

∀p(k)-bounded environment Env

∀ task schedule ρ1 such that

projφ(ρ1) is q1(k)-bounded

projEnv (ρ1) is q(k)-bounded

∃ task schedule ρ2 such that

projψ(ρ2) is q2(k)-bounded

projEnv (ρ1) = projEnv (ρ2)

|Pacc(φk‖Env , ρ1)− Pacc(ψk‖Env , ρ2)| ≤ ε(k)

Canetti et al. Compositional Security

Page 36: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Computational Implementation (Take 2)

Main changes.

Separate schedule bounds.

q2 independent of q.

Environment tasks fixed.

Canetti et al. Compositional Security

Page 37: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Computational Implementation (Take 2)

Main changes.

Separate schedule bounds.

q2 independent of q.

Environment tasks fixed.

Canetti et al. Compositional Security

Page 38: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Computational Implementation (Take 2)

Main changes.

Separate schedule bounds.

q2 independent of q.

Environment tasks fixed.

Canetti et al. Compositional Security

Page 39: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Hybrid Argument

Theorem. If φi ≤strongneg,pt ψi for every i , then φ̂ ≤strong

neg,pt ψ̂

Proof. Fix k. Define hybrid automata: H0k , . . . ,H

ik , . . .H

b(k)k .

H ik := (ψ1)k‖ . . . ‖(ψi )k‖(φi+1)k‖ . . . ‖(φb(k))k

Note that H0k = (φ̂)k and H

b(k)k = (ψ̂)k .

|Pacc((φ̂)k‖Env , ρ1)− Pacc((ψ̂)k‖Env , ρb(k)+1)|≤ |Pacc(H

0k‖Env , ρ1)− Pacc(H

1k‖Env , ρ2)|

+ |Pacc(H1k‖Env , ρ2)− Pacc(H

2k‖Env , ρ3)|

+ . . .+ |Pacc(Hb(k)−1‖Env , ρb(k))− Pacc(H

b(k)‖Env , ρb(k)+1)|< b(k) · ε(k)

Canetti et al. Compositional Security

Page 40: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Hybrid Argument

Theorem. If φi ≤strongneg,pt ψi for every i , then φ̂ ≤strong

neg,pt ψ̂

Proof. Fix k. Define hybrid automata: H0k , . . . ,H

ik , . . .H

b(k)k .

H ik := (ψ1)k‖ . . . ‖(ψi )k‖(φi+1)k‖ . . . ‖(φb(k))k

Note that H0k = (φ̂)k and H

b(k)k = (ψ̂)k .

|Pacc((φ̂)k‖Env , ρ1)− Pacc((ψ̂)k‖Env , ρb(k)+1)|≤ |Pacc(H

0k‖Env , ρ1)− Pacc(H

1k‖Env , ρ2)|

+ |Pacc(H1k‖Env , ρ2)− Pacc(H

2k‖Env , ρ3)|

+ . . .+ |Pacc(Hb(k)−1‖Env , ρb(k))− Pacc(H

b(k)‖Env , ρb(k)+1)|< b(k) · ε(k)

Canetti et al. Compositional Security

Page 41: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Hybrid Argument

Theorem. If φi ≤strongneg,pt ψi for every i , then φ̂ ≤strong

neg,pt ψ̂

Proof. Fix k. Define hybrid automata: H0k , . . . ,H

ik , . . .H

b(k)k .

H ik := (ψ1)k‖ . . . ‖(ψi )k‖(φi+1)k‖ . . . ‖(φb(k))k

Note that H0k = (φ̂)k and H

b(k)k = (ψ̂)k .

|Pacc((φ̂)k‖Env , ρ1)− Pacc((ψ̂)k‖Env , ρb(k)+1)|≤ |Pacc(H

0k‖Env , ρ1)− Pacc(H

1k‖Env , ρ2)|

+ |Pacc(H1k‖Env , ρ2)− Pacc(H

2k‖Env , ρ3)|

+ . . .+ |Pacc(Hb(k)−1‖Env , ρb(k))− Pacc(H

b(k)‖Env , ρb(k)+1)|< b(k) · ε(k)

Canetti et al. Compositional Security

Page 42: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Hybrid Argument

Theorem. If φi ≤strongneg,pt ψi for every i , then φ̂ ≤strong

neg,pt ψ̂

Proof. Fix k. Define hybrid automata: H0k , . . . ,H

ik , . . .H

b(k)k .

H ik := (ψ1)k‖ . . . ‖(ψi )k‖(φi+1)k‖ . . . ‖(φb(k))k

Note that H0k = (φ̂)k and H

b(k)k = (ψ̂)k .

|Pacc((φ̂)k‖Env , ρ1)− Pacc((ψ̂)k‖Env , ρb(k)+1)|≤ |Pacc(H

0k‖Env , ρ1)− Pacc(H

1k‖Env , ρ2)|

+ |Pacc(H1k‖Env , ρ2)− Pacc(H

2k‖Env , ρ3)|

+ . . .+ |Pacc(Hb(k)−1‖Env , ρb(k))− Pacc(H

b(k)‖Env , ρb(k)+1)|< b(k) · ε(k)

Canetti et al. Compositional Security

Page 43: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Compositional Security

“securely emulates”

φ ≤E ψ ⇔ ∀Adv ∃Sim Adv‖φ ≤strongneg,pt Sim‖ψ

Remark: “∀Env” is encapsulated in ≤strongneg,pt.

Theorem. If φi ≤E ψi uniformly for every i , then φ̂ ≤strongneg,pt ψ̂

Proof. Dummy adversaries and composition theorem for ≤strongneg,pt.

Canetti et al. Compositional Security

Page 44: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Compositional Security

“securely emulates”

φ ≤E ψ ⇔ ∀Adv ∃Sim Adv‖φ ≤strongneg,pt Sim‖ψ

Remark: “∀Env” is encapsulated in ≤strongneg,pt.

Theorem. If φi ≤E ψi uniformly for every i , then φ̂ ≤strongneg,pt ψ̂

Proof. Dummy adversaries and composition theorem for ≤strongneg,pt.

Canetti et al. Compositional Security

Page 45: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Compositional Security

“securely emulates”

φ ≤E ψ ⇔ ∀Adv ∃Sim Adv‖φ ≤strongneg,pt Sim‖ψ

Remark: “∀Env” is encapsulated in ≤strongneg,pt.

Theorem. If φi ≤E ψi uniformly for every i , then φ̂ ≤strongneg,pt ψ̂

Proof. Dummy adversaries and composition theorem for ≤strongneg,pt.

Canetti et al. Compositional Security

Page 46: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Dummy Adversaries

Dummy adversary: forwarder between protocol and environment.

Formal property: f (φ) ≤strongneg,pt φ‖Advdummy, where f is a renaming

function.

f (φ)f (AActφ)

22 Envrr

φAActφ

11 Advdummy

f (AActφ)

22ssEnv

qq

Canetti et al. Compositional Security

Page 47: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Dummy Adversaries

Dummy adversary: forwarder between protocol and environment.

Formal property: f (φ) ≤strongneg,pt φ‖Advdummy, where f is a renaming

function.

f (φ)f (AActφ)

22 Envrr

φAActφ

11 Advdummy

f (AActφ)

22ssEnv

qq

Canetti et al. Compositional Security

Page 48: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Proof of Secure Composition

Step 1. Get “big” Adv for φ̂. Try to construct Sim for ψ̂.

Step 2. Get Simi for each Adv idummy.

φiAActφi

22 Advrr

f (φi )f (AActφi

)

11 f (Adv)rr

φiAActφi

11 Adv idummy

f (AActφi)

11ss f (Adv)

qq

ψiAActψi

22 Simi

f (AActφi)

11ss f (Adv)

rr

Step 3. Sim := (‖iSimi )‖f (Adv).

Canetti et al. Compositional Security

Page 49: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Proof of Secure Composition

Step 1. Get “big” Adv for φ̂. Try to construct Sim for ψ̂.Step 2. Get Simi for each Adv i

dummy.

φiAActφi

22 Advrr

f (φi )f (AActφi

)

11 f (Adv)rr

φiAActφi

11 Adv idummy

f (AActφi)

11ss f (Adv)

qq

ψiAActψi

22 Simi

f (AActφi)

11ss f (Adv)

rr

Step 3. Sim := (‖iSimi )‖f (Adv).

Canetti et al. Compositional Security

Page 50: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Proof of Secure Composition

Step 1. Get “big” Adv for φ̂. Try to construct Sim for ψ̂.Step 2. Get Simi for each Adv i

dummy.

φiAActφi

22 Advrr

f (φi )f (AActφi

)

11 f (Adv)rr

φiAActφi

11 Adv idummy

f (AActφi)

11ss f (Adv)

qq

ψiAActψi

22 Simi

f (AActφi)

11ss f (Adv)

rr

Step 3. Sim := (‖iSimi )‖f (Adv).

Canetti et al. Compositional Security

Page 51: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Conclusions and Future Work

Unbounded forwarder.

Dynamic process creation.

Timed computational analysis: Haber’s protocol.

More case studies: statistical ZK, ABE, etc.

Canetti et al. Compositional Security

Page 52: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Conclusions and Future Work

Unbounded forwarder.

Dynamic process creation.

Timed computational analysis: Haber’s protocol.

More case studies: statistical ZK, ABE, etc.

Canetti et al. Compositional Security

Page 53: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Conclusions and Future Work

Unbounded forwarder.

Dynamic process creation.

Timed computational analysis: Haber’s protocol.

More case studies: statistical ZK, ABE, etc.

Canetti et al. Compositional Security

Page 54: Compositional Security for Task-PIOAs - MIT CSAILpeople.csail.mit.edu/lcheung/slides/composition_talk.pdf · 2007-09-25 · Intro Time Bounds in Task-PIOA Polynomial Composition Compositional

IntroTime Bounds in Task-PIOA

Polynomial CompositionCompositional Security

Conclusions and Future Work

Unbounded forwarder.

Dynamic process creation.

Timed computational analysis: Haber’s protocol.

More case studies: statistical ZK, ABE, etc.

Canetti et al. Compositional Security