期刊文献+

一种改进的Woo-Lam密码协议模型 被引量:1

Improved Woo-Lam model for cryptographic protocols
下载PDF
导出
摘要 提出了一种改进的W oo-Lam密码协议模型,即eW oo-Lam模型。与W oo-Lam模型相比,新模型具有以下特点:增强了模型中关于密码学原语操作的描述语法,使得对密码协议主体行为的描述更加精确,提高了模型在检测协议攻击方面的能力;引入了匹配运算机制,保障了模型安全性证明的有效性;提出了七条形式化准则,规范了模型的抽象过程;扩充了模型基于状态迁移的形式语义,使其更加精确合理;重新给出了模型安全性的形式定义,使其更具一般性。 An improved Woo-Lain Model for cryptographic protocols, namely eWoo-Lam Model was introduced. Compared with Woo-Lain Model, the new model has such advanced properties as follows: to enhance the syntax of the model for cryptographic primitives, which enables the model to specify the principal actions more precisely and detect the attacks on the protocol more efficiently; to bring in match mechanism, which guarantees the effectiveness for the security analysis of the model; to propose seven formalization principles to normalize the procedure for model abstraction; to extend the state-transition based semantics to make it more rational; to redefine the security properties of the model to make them more generic.
出处 《计算机应用》 CSCD 北大核心 2006年第9期2116-2120,共5页 journal of Computer Applications
关键词 密码协议模型 语法 形式化语义 安全特性 cryptographic protocol models syntax formal semantics security property
  • 相关文献

参考文献23

  • 1DOLEV D, YAO AC. On the Security of Public-Key Protocols[ J].IEEE Transactions on Information Theory, 1983, 2( 29): 198 -208.
  • 2BRIAIS S, NESTMANN U. A Formal Semantics for Protocol Narrations[ A]. Trustworthy Global Computing, International Symposium,TGC 2005[C], Edinburgh, UK, 2005. 163-181.
  • 3CHEVALIER Y, COMPAGNA L, CUELLAR J, et al. A High-Level Protocol Specification Language for Industrial Security -- Sensitive Protocols[ A]. Proceedings of Workshop on Specification and Automated Processing of Security Requirements( SAPS 2004) [ C], 2004.
  • 4BOUROULET R, KLAUDEL H, PELZ E. A Semantics of Security Protocol Language Using a Class of Composable High-level Petri Nets[ R]. Laboratory of Algorithms, Complexity and Logic of University of Paris, France, 2004.
  • 5HALPERN JY, PUCELLA R. Modeling Adversaries in a Logic for Security Protocol Analysis [ A]. Formal Aspects of Security,FASec'02[ C], 2002.
  • 6WOO TYC, LAM SL. A Semantic Model for Authentication Protocols[ A]. Proceedings IEEE Symposium on Research in Security and Privacy[C]. Oakland, CA, 1993. 178-194.
  • 7GUTTMAN JD, HERZOG JC, RAMSDELL JD, et al. Programming Cryptographic Protocols[ R]. The MITRE Corporation, 2004.
  • 8DELAUNE S, JACQUEMARD F. A Decision Procedure for the Verification of Security Protocols with Explicit Destructors [ A]. Proceedings of the 11 th ACM Conference on Computer and Communications Security[ C], 2004. 278 - 287.
  • 9季庆光,冯登国.对几类重要网络安全协议形式模型的分析[J].计算机学报,2005,28(7):1071-1083. 被引量:23
  • 10SONG D. Athena: a New Efficient Automatic Checker for Security Protocol Analysis[ A]. Proceedings of the 12th IEEE Computer Security Foundations Workshop (CSFW'99) [ C], 1999. 192 - 202.

二级参考文献47

  • 1Needham R M, Schroeder N D. Using encryption for authentication in large network of computers.Communications of the ACM, 1978, 21(12): 993-999.
  • 2Steiner J G, Neuman B C, Schiller J I. Kerberos: an authentication service for open network systems. In Usenix Conference Proceedings, Dallas, Texas, 1988: 191-202.
  • 3CCITT. CCITT Recommendation X.509, The directory authentication framework, version 7,1987.
  • 4Owre S, Rushby J, Shankar N, Henke F. Formal verification for fault-tolerant architectures:Prolegomena to the design of PVS. IEEE Trans. on Software Engineering, 1995, SE-21(2): 107-125.
  • 5Paulson L. The inductive approach to verifying cryptographic protocols. Journal of Computer Security, 1998, 6(1): 85-128.
  • 6Millen J, H. Rueβ. Protocol-independent secrecy. In 2000 IEEE Symposium on Security and Privacy, Oakland California, USA, IEEE Computer Society Press, 2000: 110-119.
  • 7Lowe G. A hierarchy of authentication specifications. In Proc. of The 10th Computer Security Foundations Workshop, Rockport, Massachusetts, USA, IEEE Computer Society Press, 1997:31-43.
  • 8Burrows M, Abadi M, Needham R. A logic of authentication. ACM Trans. on Computer Systems,1990, 8(1): 18-36.
  • 9Guttman J D, Thayer F J. Authentication tests. In 2000 IEEE Symposium on Security and Privacy, Oakland, California, USA, IEEE Computer Society Press, 2000: 96-109.
  • 10Roscoe A W. Modeling and verifying key-exchange protocols using CSP & FDR. In Proc. of the 1995 IEEE Computer Security Foundations Workshop IIX, Dromquinna Manor, Kenmare,County Kerry, Ireland, IEEE Computer Society Press, 1995: 98-107.

共引文献26

同被引文献20

  • 1季庆光,冯登国.对几类重要网络安全协议形式模型的分析[J].计算机学报,2005,28(7):1071-1083. 被引量:23
  • 2赵宇,王亚弟,韩继红.基于Spi演算的SSL3.0协议安全性分析[J].计算机应用,2005,25(11):2515-2520. 被引量:7
  • 3张畅,王亚弟,韩继红,郭渊博.一种改进的密码协议形式化模型[J].软件学报,2007,18(7):1746-1755. 被引量:3
  • 4Burrows M, Abadi M, Needham R. A Logic of Authentication. ACM Transactions in Computer Systems, 1990,8 (1):18-36
  • 5Dolev D, Yao A C. On the Security of,Public Key Protocols. IEEE Transactions on Information Theory, 1983, 29 (2):198- 208
  • 6Schneider S. Verifying Authentication Protocols in CSP. IEEE Transaction on Software Engineering, 1998,24(9):741-758
  • 7Broadfoot P J, Roscoe A W. Intemalising Agents in CSP Protocol Models//Proceedings of Workshop on Issues in the Theory of Security. 2002
  • 8Clarke E M , Jha S , Marrero W. Verifying Security Protocols with Brutus. ACM Transactions on Software Engineering and Methodology, 2000,9 (4) : 443-487
  • 9Woo T Y C,Lam S S. A semantic model for authentication protoeols//Proceedings of the IEEE Symposium on Research in Security and Privacy. Oakland, CA, 1993 : 178-194
  • 10Fabrega F J T, Hertzog J, Guttman J. Strand Spaces: Proving Security Protocols Correct. Journal of Computer Security, 1999, 7(2/3):191-230

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部