期刊文献+

改进型Helsinki协议的串空间模型分析

Formal analysis to revised Helsinki protocol based on strand spaces
下载PDF
导出
摘要 Helsinki协议是ISO/IECDIS11770-3中提出的重要认证协议,由于协议受到来自内部的攻击,Mithcell-Yeun对其进行了改进。但改进后协议的安全性仍未得到确认,为了验证改进协议是否满足其安全目标,利用串空间模型对协议进行了建模和分析。通过分析极小元所在串与其它串的关系说明协议的一致性,通过对理想的分析说明协议的保密性。结果表明改进型协议满足其安全要求,原协议存在安全缺陷的原因是最小元可能存在Mt串上,这为Mithcell-Yeun的改进提供了理论的证明与依据。 The Helsinki protocol is a key establish protocol contained in the ISO/IEC DIS 11770-3, MithcellandYenuproposearevised version of the protocol for the former attacked from the inner. However, the security of the revised protocol hasn't confirmed yet, to verify the security of the revised protocol, a modeling and analysis is proposed based on the strand space. The agreement of the protocol is determined by the relationship between the 〈_c minimal member and the other strand, the secret of the protocol is analysis based on the idea. The analysis proved the correctness of the protocol, and the cause of the formal protocol' s weakness is that the minimal member maybe on the M, strand, a theoretic support is provided to the revision.
出处 《计算机工程与设计》 CSCD 北大核心 2008年第19期4923-4925,共3页 Computer Engineering and Design
关键词 安全协议 串空间 Helsinki协议 模型分析 安全性 Security protocol strand spaces Helsinki protocol model analysis security
  • 相关文献

参考文献8

  • 1Thayer F J,Herzog J C,Guttman J D.Strand space: proving security protocol correct[J]. Journal of Computer Security, 1999,7(3): 191-230.
  • 2卿思汉.安全协议[M].北京:清华大学出版社,2005:97-98.
  • 3Homg Hsu. Weakness in the Helsinki protocol[J]. Electronics Letter, 1998,34(7):354-355.
  • 4Zhang Yuqing, Xiao Guozhen.Breaking and fixing the Helsinki protocol using SMV[J].Electronics Letters, 1999,35(15): 1239- 1240.
  • 5Thayer F J,Herzog J C,Guttman J D.Strand space: honest ideals on strand spaces[C].The IEEE Computer Security Foundations Workshop, 1998:66-77.
  • 6石昊苏,薛锐,冯登国.AVSP算法[J].计算机工程与设计,2005,26(4):867-869. 被引量:4
  • 7孙海波,林东岱,黄寄洪.串空间理论在网络安全协议形式化分析中应用[J].大连理工大学学报,2003,43(z1):5-8. 被引量:1
  • 8周宏斌,黄连生,桑田.基于串空间的安全协议形式化验证模型及算法[J].计算机研究与发展,2003,40(2):251-257. 被引量:9

二级参考文献36

  • 1[1]LOWE G. Breaking and fixing the Needham-Schroeder public-key protocol using FDR [A]. Proceedings of TACAS: vol 1055. Lecture Notes in Computer Science [C]. Berlin: Springer Verlag, 1996. 147-166.
  • 2[2]LOWE G, ROSCOE B. Using CSP to detect errors in the TMN protocol [J]. IEEE Trans on Software Eng, 1997, 23(10):659-669.
  • 3[3]FABREGA F J T, HERZOG J C, GUTTMAN J D. Strand spaces:why is a security protocol correct? [A]. Proceedings of the 1998 IEEE Symposium on Security and Privacy [C]. MA: IEEE Computer Society Press, 1998. 160-171.
  • 4[4]FABREGA F J T, HERZOG J C, GUTTMAN J D. Strand spaces: Proving security protocols correct [J]. J Comput Secur, 1999, 7(2,3):191-230.
  • 5[5]FABREGA F J T, HERZOG J C, GUTTMAN J D. Honest ideals on strand spaces [A]. Proceedings of the 11th Computer Security Foundations Workshop [C]. MA: IEEE Computer Society Press, 1998. 66-77.
  • 6[6]CARLSEN I. Cryptographic protocol flaws [A]. Proceedings of the 7th IEEE Computer Security Foundations Workshop [C]. MA: IEEE Computer Society Press, 1994. 192-200.
  • 7[7]TATEBAYASHI M, MATSUZAKI N, NEWMAN D B. Key distribution protocol for digital mobile communication systems [A]. Proceedings of Crypto′89,Lecture Notes in Computer Science: vol 435. Advances in Cryptology [C]. Berlin: Springer-Verlag,1990. 324-333.
  • 8Dolev D, Yao A. On the security of public key protocols[J].Transactions on Information Theory, 1983, 29(2): 198-208.
  • 9Burrows M, Abadi M, Needham R.A logic of authentication[J].ACM Transactions on Computer Systems, 1990, 8(1): 18-36.
  • 10Lowe G. Breaking and fixing the needham-schroeder public-key protocol using FDR[J]. Tools and Algorithms for the Construction and Analysis of Systems, Springer-Verlag, 1996,1055:147-166.

共引文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部