Modeling and Verifying Security Protocols with the Applied Pi Calculus and Proverif

Modeling and Verifying Security Protocols with the Applied Pi Calculus and Proverif

Author: Bruno Blanchet

Publisher:

Published: 2016-10-31

Total Pages: 152

ISBN-13: 9781680832068

DOWNLOAD EBOOK

This survey focuses on the verification of specifications of protocols in the symbolic model. Even though it is fairly abstract, this level of verification is relevant in practice as it enables the discovery of many attacks. ProVerif is an automatic symbolic protocol verifier. It supports a wide range of cryptographic primitives.


Handbook of Formal Analysis and Verification in Cryptography

Handbook of Formal Analysis and Verification in Cryptography

Author: Sedat Akleylek

Publisher: CRC Press

Published: 2023-09-18

Total Pages: 445

ISBN-13: 1000955478

DOWNLOAD EBOOK

This handbook of formal analysis in cryptography is very important for secure communication and processing of information. It introduces readers to several formal verification methods and software used to analyse cryptographic protocols. The chapters give readers general knowledge and formal methods focusing on cryptographic protocols. Handbook of Formal Analysis and Verification in Cryptography includes major formalisms and tools used for formal verification of cryptography, with a spotlight on new-generation cryptosystems such as post-quantum, and presents a connection between formal analysis and cryptographic schemes. The text offers formal methods to show whether security assumptions are valid and compares the most prominent formalism and tools as they outline common challenges and future research directions. Graduate students, researchers, and engineers worldwide will find this an exciting read.


Attribute-based Encryptions and Formal Verification of Lattice-based Cryptography

Attribute-based Encryptions and Formal Verification of Lattice-based Cryptography

Author: Xiong Fan

Publisher:

Published: 2019

Total Pages: 199

ISBN-13:

DOWNLOAD EBOOK

Since the early works of Ajtai (STOC'96) and Regev (STOC'05), lattice-based cryptography has proven to be a powerful building block in cryptography. My research focuses on further exploring the expressive power of lattice-based cryptography, as well as formal verification of lattice-based cryptographic schemes. Deniable encryption (Canetti et al. CRYPTO '97) is an intriguing primitive that provides a security guarantee against not only eavesdropping attacks as required by semantic security, but also stronger coercion attacks performed after the fact. The concept of deniability has later demonstrated useful and powerful in many other contexts, such as leakage resilience, adaptive security of protocols, security against selective opening attacks and coercion resistance in voting systems. Despite its conceptual usefulness, our understanding of how to construct deniable primitives under standard assumptions is restricted. We construct a flexibly bi-deniable Attribute-Based Encryption (ABE) scheme for all polynomial-size Branching Programs from Learning With Errors assumption (Regev STOC'05). Attribute based encryption (ABE) is an advanced encryption system with a built-in mechanism to generate keys associated with functions which in turn provide restricted access to encrypted data. Most of the known candidates of attribute based encryption model the functions as circuits. This results in significant efficiency bottlenecks, especially in the setting where the function associated with the ABE key admits a RAM program whose runtime is sublinear in the length of the attribute. We study the notion of attribute based encryption for random access machines (RAMs), introduced in the work of Goldwasser, Kalai, Popa, Vaikuntanathan and Zeldovich (Crypto 2013) and present a construction satisfying sublinear decryption complexity assuming Learning With Errors. We then introduce a symbolic approach for proving security of cryptographic constructions based on the Learning With Errors assumption (Regev, STOC 2005). Such constructions are instances of lattice-based cryptography and are extremely important due to their potential role in post-quantum cryptography. Our approach combines a computational logic, deducibility problems, a standard tool for representing the adversary's knowledge and the Dolev-Yao model. The computational logic is used to capture (indistinguishability-based) security notions and drive the security proofs whereas deducibility problems are used as side-conditions to control that rules of the logic are applied correctly. We then use AutoLWE, an implementation of the logic, to deliver very short or even automatic proofs of several emblematic constructions. The main technical novelty beyond AutoLWE is a set of (semi-)decision procedures for deducibility problems, using extensions of Grobner basis computations for subalgebras in the (non-)commutative setting (instead of ideals in the commutative setting). Our procedures cover the theory of matrices, which is required for lattice-based assumption, as well as the theory of non-commutative rings, fields, and Diffie-Hellman exponentiation, in its standard, bilinear and multilinear forms.


Information and Communications Security

Information and Communications Security

Author: Sihan Qing

Publisher: Springer Science & Business Media

Published: 2007-11-29

Total Pages: 520

ISBN-13: 354077047X

DOWNLOAD EBOOK

This book constitutes the refereed proceedings of the 9th International Conference on Information and Communications Security, ICICS 2007, held in Zhengzhou, China, in December 2007. The papers presented were carefully reviewed and selected. The papers are organized in topical sections on authentication and key exchange, digital signatures, applications, watermarking, fast implementations, applied cryptography, cryptanalysis, formal analysis, system security, and network security.


Formal Proofs of Cryptographic Security of Network Protocols

Formal Proofs of Cryptographic Security of Network Protocols

Author: Arnab Roy

Publisher:

Published: 2009

Total Pages:

ISBN-13:

DOWNLOAD EBOOK

Present-day internet users and networked enterprises rely on key management and related protocols that use cryptographic primitives. In spite of the staggering financial value of, say, the total number of credit card numbers transmitted by SSL/TLS in a day, we do not have correctness proofs that respect cryptographic notions of security for many of these relatively simple distributed programs. In light of this challenge, there have been many efforts to develop and use methods for proving security properties of network protocols. Computational Protocol Composition Logic (CPCL), developed by our group at Stanford, is a symbolic logic whose semantics is defined with respect to the complexity-theoretic model of cryptography. The axiomatic proofs in CPCL do not involve probability and complexity and are amenable to automation. Furthermore, the soundness theorem guarantees that they provide comparable mathematical guarantees as traditional hand-proofs done by cryptographers. Protocol authentication properties are generally trace-based, meaning that authentication holds for the protocol if authentication holds for individual traces (runs of the protocol and adversary). Computational secrecy conditions, on the other hand, often are not trace based: the ability to computationally distinguish a system that transmits a secret from one that does not, is measured by overall success on the \textit{set} of all traces of each system. Non-trace-based properties present a challenge for inductive or compositional methods: induction is a natural way of reasoning about traces of a system, but it does not appear directly applicable to non-trace properties. We therefore investigate the semantic connection between trace properties that could be established by induction and non-trace-based security requirements. In this dissertation, we present foundations for inductive analysis of computational security properties by proving connections between selected trace properties of protocol executions and non-trace complexity theoretic properties standard in the literature. Specifically, we prove that a certain trace property implies computational secrecy and authentication properties, assuming the encryption scheme provides chosen ciphertext security and ciphertext integrity. We formalize the aforesaid inductive properties in a set of new axioms and inference rules that are added to CPCL and prove soundness of the system over a standard cryptographic model with a probabilistic polynomial time adversary. We illustrate the system by giving a modular, formal proof of computational authentication and secrecy properties of Kerberos V5. We also present axioms and inference rules for reasoning about Diffie-Hellman-based key exchange protocols and use these rules to prove authentication and secrecy properties of two important protocol standards, the Diffie-Hellman variant of Kerberos, and IKEv2, the revised standard key management protocol for IPSEC. The proof system extended with the new axioms and rules is sound for an accepted semantics used in cryptographic studies. In the process of applying our system, we uncover a deficiency in Diffie-Hellman Kerberos that is easily repaired.


FME 2002: Formal Methods - Getting IT Right

FME 2002: Formal Methods - Getting IT Right

Author: Lars-Henrik Eriksson

Publisher: Springer

Published: 2003-08-02

Total Pages: 636

ISBN-13: 3540456147

DOWNLOAD EBOOK

This volume contains the proceedings of the 2002 symposium Formal Methods th Europe (FME 2002). The symposium was the 11 in a series that began with a VDM Europe symposium in 1987. The symposia are traditionally held every 18 months. In 2002 the symposium was held at the University of Copenhagen, as part of the 2002 Federated Logic Conference (FLoC 2002), which brought - gether in one event seven major conferences related to logic in computer science, as well as their a?liated workshops, tutorials, and tools exhibitions. Formal Methods Europe (www.fmeurope.org) is an independent association which aims to stimulate the use of, and research on, formal methods for software development. FME symposia have been notably successful in bringing together a community of users, researchers, and developers of precise mathematical - thods for software development. The theme of FME 2002 was “Formal Methods: Getting IT Right”. The double meaning was intentional. On the one hand, the theme acknowledged the signi?cant contribution formal methods can make to Information Technology, by enabling computer systems to be described precisely and reasoned about with rigour. On the other hand, it recognized that current formal methods are not perfect, and further research and practice are required to improve their foundations, applicability, and e?ectiveness.


Formal Correctness of Security Protocols

Formal Correctness of Security Protocols

Author: Giampaolo Bella

Publisher: Springer Science & Business Media

Published: 2007-05-27

Total Pages: 281

ISBN-13: 3540681361

DOWNLOAD EBOOK

The author investigates proofs of correctness of realistic security protocols in a formal, intuitive setting. The protocols examined include Kerberos versions, smartcard protocols, non-repudiation protocols, and certified email protocols. The method of analysis turns out to be both powerful and flexible. This research advances significant extensions to the method of analysis, while the findings on the protocols analysed are novel and illuminating.


Operational Semantics and Verification of Security Protocols

Operational Semantics and Verification of Security Protocols

Author: Cas Cremers

Publisher: Springer Science & Business Media

Published: 2012-10-30

Total Pages: 176

ISBN-13: 3540786368

DOWNLOAD EBOOK

Security protocols are widely used to ensure secure communications over insecure networks, such as the internet or airwaves. These protocols use strong cryptography to prevent intruders from reading or modifying the messages. However, using cryptography is not enough to ensure their correctness. Combined with their typical small size, which suggests that one could easily assess their correctness, this often results in incorrectly designed protocols. The authors present a methodology for formally describing security protocols and their environment. This methodology includes a model for describing protocols, their execution model, and the intruder model. The models are extended with a number of well-defined security properties, which capture the notions of correct protocols, and secrecy of data. The methodology can be used to prove that protocols satisfy these properties. Based on the model they have developed a tool set called Scyther that can automatically find attacks on security protocols or prove their correctness. In case studies they show the application of the methodology as well as the effectiveness of the analysis tool. The methodology’s strong mathematical basis, the strong separation of concerns in the model, and the accompanying tool set make it ideally suited both for researchers and graduate students of information security or formal methods and for advanced professionals designing critical security protocols.


Cryptographic Security Architecture

Cryptographic Security Architecture

Author: Peter Gutmann

Publisher: Springer Science & Business Media

Published: 2007-05-08

Total Pages: 331

ISBN-13: 0387215514

DOWNLOAD EBOOK

Presents a novel design that allows for a great deal of customization, which many current methods fail to include; Details a flexible, comprehensive design that can be easily extended when necessary; Proven results: the versatility of the design has been effectively tested in implementations ranging from microcontrollers to supercomputers