Know Your Enemy: Compromising Adversaries in Protocol Analysis

被引:18
作者
Basin, David [1 ]
Cremers, Cas [2 ]
机构
[1] Swiss Fed Inst Technol, Zurich, Switzerland
[2] Univ Oxford, Oxford OX1 2JD, England
关键词
Security; Verification; Security protocols; adversary models; threat models; automated analysis; KEY-EXCHANGE PROTOCOLS; SECURITY; AUTHENTICATION; VERIFICATION; MODELS;
D O I
10.1145/2658996
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We present a symbolic framework, based on a modular operational semantics, for formalizing different notions of compromise relevant for the design and analysis of cryptographic protocols. The framework's rules can be combined to specify different adversary capabilities, capturing different practically-relevant notions of key and state compromise. The resulting adversary models generalize the models currently used in different domains, such as security models for authenticated key exchange. We extend an existing security-protocol analysis tool, Scyther, with our adversary models. This extension systematically supports notions such as weak perfect forward secrecy, key compromise impersonation, and adversaries capable of state-reveal queries. Furthermore, we introduce the concept of a protocol-security hierarchy, which classifies the relative strength of protocols against different adversaries. In case studies, we use Scyther to analyse protocols and automatically construct protocol-security hierarchies in the context of our adversary models. Our analysis confirms known results and uncovers new attacks. Additionally, our hierarchies refine and correct relationships between protocols previously reported in the cryptographic literature.
引用
收藏
页数:31
相关论文
共 54 条
  • [1] Just fast keying in the Pi calculus
    Abadi, Martin
    Blanchet, Bruno
    Fournet, Cedric
    [J]. ACM TRANSACTIONS ON INFORMATION AND SYSTEM SECURITY, 2007, 10 (03)
  • [2] Password-based authenticated key exchange in the three-party setting
    Abdalla, M.
    Fouque, P.-A.
    Pointcheval, D.
    [J]. IEE Proceedings: Information Security, 2006, 153 (01): : 27 - 39
  • [3] [Anonymous], 2011, ASIACCS
  • [4] [Anonymous], 2011, 2011300 CRYPT EPRINT
  • [5] Basin D, 2010, LECT NOTES COMPUT SC, V6345, P340, DOI 10.1007/978-3-642-15497-3_21
  • [6] Basin D, 2010, LECT NOTES COMPUT SC, V6247, P1, DOI 10.1007/978-3-642-15205-4_1
  • [7] Bellare M, 2000, LECT NOTES COMPUT SC, V1807, P139
  • [8] Bellare M., 1995, Proceedings of the Twenty-Seventh Annual ACM Symposium on the Theory of Computing, P57, DOI 10.1145/225058.225084
  • [9] Bellare M., 1994, CRYPTO, P232
  • [10] Blake-Wilson S, 1999, LECT NOTES COMPUT SC, V1556, P339