期刊文献+

SeVe: automatic tool for verification of security protocols

SeVe: automatic tool for verification of security protocols
原文传递
导出
摘要 Security protocols play more and more important roles with wide use in many applications nowadays. Cur- rently, there are many tools for specifying and verifying secu- rity protocols such as Casper/FDR, ProVerif, or AVISPA. In these tools, the intruder's ability, which either needs to be specified explicitly or set by default, is not flexible in some circumstances. Moreover, whereas most of the existing tools focus on secrecy and authentication properties, few supports privacy properties like anonymity, receipt freeness, and coer- cion resistance, which are crucial in many applications such as in electronic voting systems or anonymous online transac- tions. In this paper, we introduce a framework for specifying security protocols in the labeled transition system (LTS) se- mantics model, which embeds the knowledge of the par- ticipants and parameterizes the ability of an attacker. Us- ing this model, we give the formal definitions for three types of privacy properties based on trace equivalence and knowledge reasoning. The formal definitions for some other security properties, such as secrecy and authentica- tion, are introduced under this framework, and the veri- fication algorithms are also given. The results of this pa- per are embodied in the implementation of a SeVe mod- ule in a process analysis toolkit (PAT) model checker, which supports specifying, simulating, and verifying se- curity protocols. The experimental results show that a SeVe module is capable of verifying many types of secu- rity protocols and complements the state-of-the-art securityverifiers in several aspects. Moreover, it also proves the abil- ity in building an automatic verifier for security protocols re- lated to privacy type, which are mostly verified by hand now. Security protocols play more and more important roles with wide use in many applications nowadays. Cur- rently, there are many tools for specifying and verifying secu- rity protocols such as Casper/FDR, ProVerif, or AVISPA. In these tools, the intruder's ability, which either needs to be specified explicitly or set by default, is not flexible in some circumstances. Moreover, whereas most of the existing tools focus on secrecy and authentication properties, few supports privacy properties like anonymity, receipt freeness, and coer- cion resistance, which are crucial in many applications such as in electronic voting systems or anonymous online transac- tions. In this paper, we introduce a framework for specifying security protocols in the labeled transition system (LTS) se- mantics model, which embeds the knowledge of the par- ticipants and parameterizes the ability of an attacker. Us- ing this model, we give the formal definitions for three types of privacy properties based on trace equivalence and knowledge reasoning. The formal definitions for some other security properties, such as secrecy and authentica- tion, are introduced under this framework, and the veri- fication algorithms are also given. The results of this pa- per are embodied in the implementation of a SeVe mod- ule in a process analysis toolkit (PAT) model checker, which supports specifying, simulating, and verifying se- curity protocols. The experimental results show that a SeVe module is capable of verifying many types of secu- rity protocols and complements the state-of-the-art securityverifiers in several aspects. Moreover, it also proves the abil- ity in building an automatic verifier for security protocols re- lated to privacy type, which are mostly verified by hand now.
出处 《Frontiers of Computer Science》 SCIE EI CSCD 2012年第1期57-75,共19页 中国计算机科学前沿(英文版)
关键词 security protocols model checking processanalysis toolkit (PAT) AUTHENTICATION SECRECY PRIVACY security protocols, model checking, processanalysis toolkit (PAT), authentication, secrecy, privacy
  • 相关文献

参考文献18

  • 1Burrows M,Abadi M,Needham R. A logicof authentication[J].ACM Transactions on Computer Systems,1990,(01):18-36.
  • 2Syverson P E,van Oorschot P C. On unifying some cryptographic protocol logics[A].1994.14-28.
  • 3Paulson L C. The inductive approach to verifying cryptographic proto cols[J].Journal of Computer Security,1998,(1-2):85-128.
  • 4Bella G,Paulson L C. Kerberos version Ⅳ:inductive analysis of the secrecy goals[A].1999.361-375.
  • 5Mitchell J C,Mitchell M,Stem U. Automated analysis of cryptographic protocols using Murphi[A].1997.141-151.
  • 6Lowe G. Casper:a compiler for the analysis of security protocols[J].Journal of Computer Security,1998,(1 2):53-84.
  • 7Blanchet B. Automatic verification of correspondences for security protocols[J].Journal of Computer Security,2009,(04):363-434.
  • 8Armando A,Basin D A,Boichut Y,Chevalier Y,Compagna L,Cuéllar J,Drielsma P H,Héam P,Kouchnarenko O,Mantovani J,M(o)dersheim S,yon Oheimb D,Rusinowitch M,Santiago J,Turnani M,Viganò L,Vigneron L. The AVISPA tool for the automated validation of Internet security protocols and applications[A].2005.281-285.
  • 9Delaune S,Kremer S,Ryan M. Verifying privacy-type properties of electronic voting protocols[J].Journal of Computer Security,2009,(04):435-487.
  • 10Mauw S,Verschuren J,de Vink E P. A formalization of anonymity and onion routing[A].2004.109-124.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部