期刊文献+

基于刚性与相似性概念的密码协议分析方法 被引量:3

Non-Malleability and Emulation Based Approach to Cryptographic Protocol Analysis
下载PDF
导出
摘要 如何融合计算密码学与形式演算模型两条途径以有效分析和证明复杂密码协议,是信息安全领域富有挑战性的问题之一.文中提出Dolev-Yao刚性和Dolev-Yao相似性概念,运用密码协议的语法骨架提取与语义赋值技术,建立起一个能涵盖除具有适应性入侵能力之外的任何主动攻击者和大部分有实际意义的非自由消息代数的理论分析框架.该框架内所证明的协议安全性质具有复合-稳定性,即所证明的安全性质在协议与环境复合时仍然保持成立.文中针对strand-图模型这一具体情形证明了Canetti的UC-相似性概念与这里所建立的Dolev-Yao相似性概念之间接近充分必要程度的对偶关系,从而对融合UC-理论/strand-图模型这一情形具体证明了该分析框架具有相容性和完备性.最后,根据以上理论结果讨论了如何建立一种对应的新的协议分析方法. How to integrate computational and symbolic approaches to analyzing complicated cryptographic protocols is one of the most challenging problems in information security area. In this paper the authors propose a novel theoretical framework to analyze cryptographic protocols covering almost all real-world non-flee message algebras and against non-adaptive malicious adversaries, based-upon two novel concepts of "Dolev-Yao nonmalleability" and "Dolev-Yao emulation", techniques of symbolic extraction and semantic assignment. Security properties proved in this framework are universally composable, i. e. , all security properties are provably-preserved when combined with any running environment. The authors prove that Canetti's concept of UC emulation and the concept of Dolev-Yao emulation are almost sufficient-and-necessarily dual each other with respect to integrating UC theory and strand symbolic model(Dolev-Yao style), and this analysis framework is proven both sound and complete in this case. In addition, a new method for cryptographic protocol analysis is established based-on the above theoretical consequences.
出处 《计算机学报》 EI CSCD 北大核心 2009年第4期618-634,共17页 Chinese Journal of Computers
基金 国家自然科学基金(60673046) 辽宁省自然科学基金(2075068) 大连理工大学跨学科建设项目资助
关键词 计算密码学 形式模型 UC-相似 Dolev-Yao刚性 Dolev-Yao相似性 computational cryptography symbolic model UC emulation Dolev-Yao non-mallea- bility Dolev-Yao emulation
  • 相关文献

参考文献32

  • 1Bellare M, Canetti R, Krawczyk H. A modular approach to the design and analysis of authentication and key exchange protocols//Proceedings of the 30th Annual Symposium on the Theory of Computing. New York: ACM Press, 1998: 419-428
  • 2Canetti R, Krawczy H. Analysis of key-exchange protocols and their use for building secure ehannels//Proeeedings of the Advances in Cryptology-Crypto ' 01. Lecture Notes in Computer Science 2045. Berlin: Springer-Verlag, 2001 : 453- 474
  • 3Canetti R, Krawczy H. Security analysis of IKE's sigaturebased key exchange protocol//Proceedings of the Advances in Cryptology-Crpto'02. Berlin: Springer-Verlag, 2002: 143- 161
  • 4Bellare M, Namprempre C, Neven G. Security proofs for identity-based identification protocols and signature schemes //Proceedings of the Advances in Cryptology-Eurocrypt' 04. Lecture Notes in Computer Science 3027. Berlin: Springer- Verlag, 2004:35-53
  • 5冯登国,陈伟东.基于口令的安全协议的模块化设计与分析[J].中国科学(E辑),2007,37(2):223-237. 被引量:14
  • 6Dolev D, Yao C A. On the security of public-key protocols. IEEE Transactions on Information Theory, 1983, 29 (2) :198-208
  • 7Fabrega F J T, Herzog J C, Guttman J D. Strand spaces: Proving security protocols correct. Journal of Computer Security, 1999, 7(2): 191-230
  • 8Song D, Berezin S, Perrig A. Athena, a novel approach to efficient automatic security protocol analysis. Journal of Computer Security, 2001, 9(1): 47-74
  • 9Millen J, Shmatikov V. Constraint solving for boundedprocess cryptographie protocol analysis//Proceedings of the 8th ACM Conference on Computer and Communications Security. New York: ACM Press, 2001:166-175
  • 10卿斯汉.安全协议20年研究进展[J].软件学报,2003,14(10):1740-1752. 被引量:117

二级参考文献22

  • 1RuiXue Deng-GuoFeng.New Semantic Model for Authentication Protocols in ASMs[J].Journal of Computer Science & Technology,2004,19(4):555-563. 被引量:5
  • 2冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:101
  • 3卿斯汉.认证协议的形式化分析[J].软件学报,1996,7(A00):107-114. 被引量:7
  • 4Lowe G.. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. Software-Concepts and Tools, 1996, 17(3): 93~102.
  • 5Millen J.. The Interrogator model. In: Proceedings of the 1995 IEEE Symposium on Security and Privacy, Oakland, California, USA, 1995, 251~260.
  • 6Clarke E.M., Jha S., Marrero W.. Verifying security protocols with Brutus. ACM Transactions on Software Engineering and Methodology, 2000, 9(4): 443~487.
  • 7Mitchell J.C., Mitchell M., Stern U.. Automated analysis of cryptographic protocols using Murφ. In: Proceedings of the 1997 IEEE Symposium on Security and Privacy, Oakland, California, USA, 1997, 141~153.
  • 8Meadows C.. A model of computation for the NRL protocol analyzer. In: Proceedings of the 1994 Computer Security Foundations Workshop, Franconia, NH, USA, 1994, 84~89.
  • 9Song D.. Athena: A new efficient automatic checker for security protocol analysis. In: Proceedings of the 1999 IEEE Computer Security Foundations Workshop. Los Alamitos: IEEE Computer Society Press, 1999, 192~202.
  • 10Song D., Beresin S., Perrig A.. Athena: A novel approach to efficient automatic security protocol analysis. Journal of Computer Security, 2001, 9(1,2): 47~74.

共引文献185

同被引文献26

引证文献3

二级引证文献19

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部