期刊文献+

基于进程演算和知识推理的安全协议形式化分析 被引量:7

Formal Analysis of Security Protocol Based on Process Calculus and Knowledge Derivation
下载PDF
导出
摘要 安全协议的形式化分析是当前安全协议研究的热点,如何扩充现在已经成熟的理论和方法去研究更多的安全性质,使同一系统中各种安全性质在统一的框架下进行分析和验证是一个亟待解决的问题.进程演算是一强有力的并发系统建模工具,而结合知识推理可以弥补进程演算固有的缺乏数据结构支持的特点,以此提出了一个安全协议形式化分析的一般模型.基于此模型,形式化地定义了一些安全性质,给出了一个实例研究,并指出了进一步完善此模型的研究方向. Formal analysis of security expand the existing methods to study protocols is becoming more and more more security properties and to form important. It is desiderated to a unified framework to analyze various security properties. Process calculus is a powerful tool for modeling concurrent systems. The existing process calculi, however, are not very convenient to support data structure. In this paper, a generic model is proposed for the analysis of security protocols based on a process calculus with knowledge derivation. The model facilitates the formal definitions of some well known security properties. Using this model the Needham-Schroeder public-key protocol is analyzed as a case study, Some future directions are pointed out.
出处 《计算机研究与发展》 EI CSCD 北大核心 2006年第5期953-958,共6页 Journal of Computer Research and Development
基金 国家杰出青年科学基金项目(60225012) 国家"九七三"重点基础研究发展规划基金项目(2003CB317005) 国家自然科学基金项目(60473006) 浙江省湖州市自然科学基金项目(2005YZ09)~~
关键词 进程演算 知识推理 安全协议 形式化分析 process calculus knowledge derivation security protocol formal analysis
  • 相关文献

参考文献10

  • 1卿斯汉.安全协议20年研究进展[J].软件学报,2003,14(10):1740-1752. 被引量:117
  • 2C.Meadows.Formal methods for cryptographic protocol analysis:Emerging issues and trends.IEEE Journal Onselected Areas in Communications,2003,21(1):44~54
  • 3薛锐.安全协议的形式化分析技术和方法.安全协议研讨会,北京,2004.
  • 4李梦君,李舟军,陈火旺.基于进程代数安全协议验证的研究综述[J].计算机研究与发展,2004,41(7):1097-1103. 被引量:25
  • 5M.Burrows,M.Abadi,R.Needham.A logic of authentication.ACM Transactions on Computer Systems,1990,8(1):18~ 36
  • 6D.Dolev,A.Yao.On the security of public key protocols.IEEE Trans on Information Theory,1983,29(2):198~208
  • 7M.Abadi,A.D.Gordon.A calculus for cryptographic protocols:The spi calculus.The 4th ACM Conf on Computer and Communications Security,Zurich,Switzerland,1997
  • 8T.Y.C.Woo,S.S.Lam.A semantic model for authentication protocols.In:Proc.14th IEEE Symposium on Research in Security and Privacy.Los Alamitos,CA:IEEE Computer Society Press,1993.178~194
  • 9J.Zhou,D.Gollmann.Towards verification of non-repudiation protocols.1998 International Refinement Workshop and FormalMethods Pacific,Canberra,Australia,1998
  • 10P.Y.A.Ryan,S.A.Schneider,M.H.Goldsmith,et al.The Modeling and Analysis of Security Protocols:The CSP Approach.Londdon,England:Pearson,2001

二级参考文献29

  • 1卿斯汉.认证协议的形式化分析[J].软件学报,1996,7(A00):107-114. 被引量:7
  • 2M Boreale.Symbolic trace analysis of cryptographic protocols.In:Proc of the 28th Int'l Conf on Automata,Language and Prograing (ICALP'01),LNCS 2076.Geneva,Switzerland:Springer-Verlag,2001.667~681
  • 3G Lowe.Breaking and fixing the Needham-Schroeder public-key protocol using FDR.In:Proc of Tools and Algorithms for the Construction and Analysis of Systems (TACAS),LNCS 1055.Passau,Germany:Springer-Verlag,1996.147~166
  • 4L C Paulson.Proving properties of security protocols by induction.In:Proc of the 10th Computer Security Foundation Workshop (CSFW10).Massachusetts:IEEE Computer Society Press,1997.70~83
  • 5F Javier,T Fabrega,J C Herzog,et al.Strand space:Proving security protocols correct.Journal of Computer Security,1999,7(2/3):191~230
  • 6C Boyd,W Mao.On a limitation of BAN logic.In:Advances in Cryptology-EUROCRYPT'93,LNCS 765.Lofthus,Norway:Springer-Verlag,1993.240~247
  • 7M Burrows,M Abadi,R Needham.A logic of authentication.In:Proc of the Royal Society of London,LNCS 426.London:Springer-Verlag,1989.233~271
  • 8L Gong,R Needham,R Yahalom.Reasoning about belief in cryptographic protocols.In:IEEE Symp on Research in Security and Privacy.Oakland:IEEE Computer Society Press,1990.234~248
  • 9P Syverson,C Meadows,I Cervesato.Dolev-Yao is no better than machiavelli.The 1st Workshop on Issues in the Theory of Security (WITS'00),Geneva,Switzerland,2000
  • 10D Dolev,A C Yao.On the security of public-key protocols.IEEE Trans on Information Theory,1983,2(29):198~208

共引文献137

同被引文献39

引证文献7

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部