期刊文献+

应用组合方法设计复杂安全协议 被引量:1

Complex protocol design by composition method
下载PDF
导出
摘要 针对目前安全协议设计存在的方法抽象、适用范围小及复杂的特点,提出一种新的安全协议设计方法。给出了协议中基件与组件的定义,分析了组件的安全属性并基于组件设计实现相应安全目标的单步协议。最后,定义组合规则确保不同的单步协议能够组合成为一个复合协议的同时各个单步协议还能实现各自的安全目标。根据应用背景选择单步协议按组合规则组合后便可得所需的安全协议。研究结果表明,该方法可将一个复杂协议分解为若干简单的单步协议,使得协议的设计与分析都易于实现。 Aiming at the present methods,which have the following characters: Abstract,the narrow application range and complexity to design security protocol.A new approach is presented to design security protocol.Firstly,the concepts of the base case and the component are defined in the protocol.Secondly,the security attributes on the components are analyzed,and the single-step protocols which can implement the special security goals based on the components are designed.Finally,the composition rules which allow the combination of several single-step protocols part into a complicated protocol are defined.The security properties established by each independent part can’t be destroyed by the rules.Then the security protocol can be designed by the choice and composition of the single-step protocols which in specific application environment.The research results show that the specification of a complex protocol to be decomposed into the specifications of simpler single-step protocols can be permitted by the composition framework,and the design and verification of the protocol are easier to be handled.
出处 《计算机工程与设计》 CSCD 北大核心 2010年第20期4375-4377,4392,共4页 Computer Engineering and Design
基金 部级通信技术重点实验室基金项目(9140C1103040902)
关键词 安全协议 设计 组件 逻辑分析 组合 security protocol design component logical analysis composition
  • 相关文献

参考文献8

  • 1Canetti R.Universally composable signature,certification,and authentication[C].Proceedings of IEEE Computer Security Foundations Workshop,2004:219-245.
  • 2Canetti R,Kushilevitz E,Lindell Y.On the limitations of universally composable two-party computation without set-up assumaptions[J].J Cryptology,2006,19(2):135-167.
  • 3Datta A,Derek A,Mitchell J C,et al.A derivation system and compositional logic for security protocols[J].Journal of Computer Security,2005,13(3):423-482.
  • 4Datta A,Derek A,Mitchell J C,et al.Protocol composition logic (PCL)[J].Electronic Notes Theoretical Computer Science,2007,172:311-358.
  • 5邓帆,邓少锋,李益发.应用组合方法设计安全协议[J].计算机应用,2010,30(4):1033-1037. 被引量:5
  • 6Arapinis M.Delaune S,Kremer S.From one session to many:Dynamic tags for security protocols[C].Proceeding of 15th International Conference on Logic for Programming,Artificial Intelligence,and Reasoning,2008:128-142.
  • 7Delaune S,Kremer S,Ryan M D.Composition of password-based protocols[C].Proceedings of the 21st IEEE Computer Security Foundations Symposium,2008:239-251.
  • 8Andova S,Cremers C,Steen K G,et al.Sufficient conditions for composing security protocols[J].Information and Computation,2008,206(2-4):425-459.

二级参考文献11

  • 1ABADI M.NEEDHAM R M.Prudent engineering practice for cryptographic protocols[J].IEEE Transactions on Software Engineering,1996,22(1):6-15.
  • 2CLARK J A,JACOB J L.Protocols are programs too:The metaheuristic search for security protocols[J].Information and Software Technology,2001,43(14):891-904.
  • 3GUTTMAN J D.Security protocol design via authenti cation tests[C]//Proceedings of the 2002 IEEE Computer Security Foundation Workshop.Los Alamitos:IEEE Computer Society Press,2002:92-103.
  • 4CANETH R.Universally compesable signature,certification,and authentication[C]// Proceedings of 17th IEEE Computer Security Foundations Workshop.[S.l.]:IEEE computer Society,2004:219-245.
  • 5CANETTI R,KUSHILEVITZ E,LINDELL Y.On the limitations of universally compesable two-party computation without set-up assumptions[J].Journal of Cryptolagy,2006,19(2):135-167.
  • 6DATTA A,DEREK A,MITCHELL J C,et al.A derivation system and compositional logic for security protocols[J].Journal of Computer Security,2005,13 (3):423-482.
  • 7DATTA A,DEREK A,MITCHELL J C,et al.Protocol composition logic (PCL)[J].Electronic Notes Theoretical Computer Science,2007,172:311-358.
  • 8CORTIER V,DELAUNE S.Safely composing security protocols[J].Formal Methods in System Design,2009,34(1):1-36.
  • 9ARAPINIS M,DELAUNE S,KREMER S.From one.session to many:Dynamic tags for security protocols[C]// LPAR'08:Proceedings of 15th International Conference on Logic for Programming,Artificial Intelligence,and Reasoning,LNAI 5330.Berlin:Springer,2008:128-142.
  • 10DELAUNE S,KREMER S,RYAN M D.Composition of passwordbased protocols[C]//CSF'08:Proceedings of the 21st IEEE Computer Security Foundations Symposium.Washington,DC:IEEE Computer Society,2008:239-251.

共引文献4

同被引文献3

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部