期刊文献+

安全协议的形式化需求及验证 被引量:4

Formal Requirements and Verification for Security Protocols
下载PDF
导出
摘要 该文采用近世代数和时序逻辑的方法提出并描述了密码协议的形式化安全需求,并在AT模型的基础上加入信任和知识的非单调逻辑,建立了安全协议的计算模型。利用该计算模型对Denning_Sacco公钥协议进行了验证,发现了对此协议的重放攻击,并对协议进行了修改。 Using temporal logic and algebra,This paper illustrates the formal requirements for security protocols.By adding non-monotonic logic of belief and knowledge to the Abadi_Tuttle model of computation,the paper present s a model of computation for security protocols.Using this model,it verifies the well known Denning_Sacco Public-Key pro-tocol,discovers the replay attack upon the protocol,and adapt s it.
出处 《计算机工程与应用》 CSCD 北大核心 2002年第17期125-128,共4页 Computer Engineering and Applications
关键词 安全协议 形式化需求 验证 BAN逻辑 定理证明 密码协议 通信协议 BAN logic,model checker,NRL,FDR,SMV,theorem prover
  • 相关文献

参考文献9

  • 1[1]Michael Burrows,Martin Abadi,Roger Needham. A logic of Authentication[J].ACM Transactions in Computer Systems, 1990
  • 2[2]Martin Abadi,Mark Tuttle. A Semantics for Logic of Authentication[C].In:Proceedings of the Tenth ACM Symposium on Principles of Distributed Computing,ACM Press,1991
  • 3[3]Paul F Syverson.Adding Time to a Logic of Authentication[C].In:Proceedings of the First ACM Conference on Computer and Communications Security,ACM Press, 1993
  • 4[4]Paul Syverson,Catherine Meadows. Formal Requirements for Key Distribution Protocols[C].In:Proceedings of Eurocrypt'94,Springer-Verlag,1994
  • 5[5]Catherine Meadows. The NRL Protocol Analyzer:An Overview[C].In:Proceedings of the Second International Conference on the Practical Application of Prolog, 1994
  • 6[6]Gavin Lowe. Breaking and fixing the Needham-Schroeder Public-Key Protocol using CSP and FDR[C].In:Proceedings of TACAS,Springer-Verlag, 1996
  • 7[7]Paul F Syverson. Knowledge , Belief, and Semantics in the Analysis of Cryptographic Protocol[J].Journal of Computer Security, 1992
  • 8[8]C Meadows. A Model of Computation for the NRL Protocol Analyzer [C].In:Proceedings of Computer Security Foundations Workshop Ⅶ IEEE Computer Society Press, 1994
  • 9[9]A Cimatti,E Clarke. NuSMV:a new Symbolic Model Verifier. 1998.URL:http://sra.itc.it/tools/NuSMV

同被引文献40

  • 1吴立军,苏开乐.安全协议认证的形式化方法研究[J].计算机工程与应用,2004,40(17):152-155. 被引量:5
  • 2刘霞,陈勇.安全协议的形式化方法概述[J].计算机与数字工程,2005,33(5):39-43. 被引量:2
  • 3冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:99
  • 4沈海峰,薛锐,黄河燕,陈肇雄.串空间理论扩展[J].软件学报,2005,16(10):1784-1789. 被引量:16
  • 5左孝陵.离散数学[M].上海:上海科学技术文献出版社,1999..
  • 6[1]DolevD,YaoA.On the Security of PublicKey Protocols IEEE Transactions on Information Theory,1983,29(2):198-208.
  • 7[2]JonathanKMillen,SidneyCClark,SherylBFreedam.TheInterrogator:Protocol Security Analysis[J].1987,13(2):274-288.
  • 8MA U,TSAI J J. Formal verification Techniques for Computer Communication Security Protocols. Handbook of Software Engineering and Knowledge Engineering[ S]. 2000.12 - 15.
  • 9Burrows M. A Logic of Cryptographic[J ]. ACM Transation Computer Systems, 1990,8 ( 1 ) : 18 - 36.
  • 10Burrows M,Abadi M,Needham R M. A Logic of Authentication[ R ]. Technical Report39, CANADA: DEC Systems Research Center, 1989.

引证文献4

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部