期刊文献+

统一的安全属性形式化描述方法的研究

On Unifying the Formal Method to Depict the Security Properties
下载PDF
导出
摘要 安全属性的基于特定分析方法和限于特定属性的形式化描述严重影响了安全协议形式化分析方法的有效性和适用性。为解决这个问题,本文提出了一种统一的形式化描述方法,即通过属性动作之间的匹配关系来表达协议的安全属性。用这种方法详细分析了认证属性、保密属性以及公平性属性的形式化表达。通过比较分析,该方法与其他方法相比,具有准确、简洁和扩展性强的特点,在总体上优于其他方法。 The formal expression of security properties based on special analysis methods and used to special properties has largely affected the validity and applicability of the formal security protocol analysis. In order to solve this problem, a unifying method based on trace is been formally presented. In this method, the security properties are expressed as the match relations between property actions. This method can be used to express most kinds of security properties. As an example, it has been used to analyse the formal express of the authentication, secret, and fairness properties. Compared with other methods, this method is simpler, more expressive and has great expansibility.
出处 《计算机科学》 CSCD 北大核心 2008年第9期172-174,186,共4页 Computer Science
基金 国家863项目863-104-03-01课题资助
关键词 协议分析 形式化分析方法 安全属性 Protocol analysis, Security properties, Formal analysis
  • 相关文献

参考文献12

  • 1Burrows M, Abadi M, Needham R. A logic of authentication. Technical Report 39, Digital Systems Research Center, 1989
  • 2Thayer FJ, Herzog JC, Guttman JD. Strand spaces: Proving security protocols correct [J]. Journal of Computer Security, 1999,7(2/3) : 191-230
  • 3Lowe G. Breaking and fixing the Needham-sohroeder public-key protocol using FDR. Software-Concepts and Tools, 1996,17 : 93- 102
  • 4Abadi M,Gordon A D. A calculus for cryptographic protocols: The spi calculus. Information and Computation, 1999,148(1) : 1- 70
  • 5Boreale M. Symbolic trace analysis of cryptographic protocols// Proceedings of ICAL P01. volume 2076. LNCS 2076. Springer Verlag, 2001: 667-281
  • 6Abadi M,Blanchet B. Analyzing security protocols with secrecy types and logic programs. Journal of the ACM, 2005, 52 (1): 102-146
  • 7Kremer S,Ryan M D. Analysis of an Electronic Voting Protocol in the Applied Pi Calculus//Proceedings of the European Symposium on Programming (FASOP' 05), Lecture Notes in Computer Science Series. Springer Verlag, 2005
  • 8Dolev, Yao D. On the security of public key protocols. IEEE Transactions on Information Theory, 1983,29(2) :198-208
  • 9Focardi R, Gorrieri R. A Classification of Security Properties. Journal of Computer Security, 1995,3 (1) : 5-33
  • 10Abadi M. Security protocols and their properties. In Foundations of Secure Computation, volume 175 of NATO Science Series: Computer & Systems Sciences. IOS Press, 2000 : 39-60

二级参考文献13

  • 1卿斯汉.安全协议的设计与逻辑分析.软件学报,2003,14(7):1300~1309.http://www.jos.org.cn/1000-9825/14/1300.htm.,.
  • 2卿斯汉.安全协议20年研究进展.软件学报, 2003,14(10):1740~1752.http://www.jos.org.cn/1000-9825/14/1740.htm.,.
  • 3ISO/IEC 3rd CD 13888-1. Information technology-Security techniques Part 1: General model. ISO/IEC JTC11/SC24 N1274, 1996.
  • 4Burrows M, Abadi M, Needham R. A logic of authentication. ACM Transactions on Computer Systems, 1990,8(1):18-36.
  • 5Kailar R. Accountability in electronic commerce protocols. IEEE Transactions on Software Engineering, 1996,22(5):313-328.
  • 6Coffey T, Saidha P. Non-Repudiation with mandatory proof of receipt. Computer Communication Review, 1996,26(1):6- 17.
  • 7Deng RH, Gong L, Lazar AA, Wang W. Practical protocols for certified electronic mail. Journal of Network and Systems Management, 1996,4(3):279-297.
  • 8Asokan N, Shoup V, Waidner M. Asynchronous protocols for optimistic fair exchange. In: Proceedings of the 1998 IEEE Symposium on Security and Privacy. Los Alamitos: IEEE Computer Society Press, 1998. 86-99.
  • 9卿斯汉.安全协议20年研究进展.软件学报,2003,14(10):1740-1752[EB/OL].http://www.jos.org.cn/1000-9825/14/1740.htm.,.
  • 10卿斯汉.安全协议的设计与逻辑分析.软件学报,2003,14(7):1300-1309[EB/OL].http://www.jos.org.cn/1000-9825/14/1300.htm.,.

共引文献30

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部