期刊文献+

基于数理逻辑的安全协议本征逻辑分析方法

Latent Logic Analysis Method of Security Protocol Based on Mathematical Logic
下载PDF
导出
摘要 本文提出了一种基于数理逻辑的安全协议本征逻辑分析方法—SPALL方法.该方法在一阶谓词逻辑的基础上,增加了基于密码学的若干新语义,包括新的密码函数项、与密码学和安全协议分析相关的一阶谓词和二阶谓词等,并给出了十三类二十九条公理,仍使用谓词逻辑的分离规则和概括规则,形成新的安全协议分析系统,称为本征(latent)逻辑系统(也称本征逻辑或L逻辑).该系统是一阶谓词系统的扩充,以密码学和安全协议为“特定解释”,并定义了“概率真”的概念,力求每条公理在“特定解释”下是概率真的,而分离和概括规则又能保证从概率真演绎出概率真,从而使每条定理都概率真,以保证公理系统的可靠性.清晰的语义可以精确描述安全协议的前提与目标,基于公理和定理的协议分析,可简洁有效地推导出协议自身具有的安全特性.本文给出了详细的语义和公理,以及若干实用定理,然后对著名的密钥建立协议进行了详细分析,并对比了可证安全方法的分析结果,展示了本文方法的优势.此外还分析了电子选举协议和非否认协议,展示了本文方法有着广泛的适用范围. This study proposes a new“security protocol analysis latent logic”(SPALL)method(also known as latent method or L-logic)based on the mathematical logic theory.In the proposed method,some new semantics related to cryptography and security protocol analysis(i.e.,cryptographic function terms,first-order predicates,and second-order predicates)are given.Moreover,twenty-nine axioms of thirteen categories are given,and predicate logic’s separation and generalization rules are used to form new formulas.Thus,a new axiom system is presented as an extension of the first-order predicate system.The cryptography and security protocol background is a“particular interpretation”of the proposed system.This paper further defines a concept of“probabilistic truth”,and tries to make every axiom to be a probabilistic truth under the“particular interpretation”.Because the separation and generalization rule keep the probabilistic truth,every theorem is a probabilistic truth.There-fore,the reliability of the axiom system is ensured.Since clear semantics can accurately describe the premises and goals of a security protocol and briefly and effectively derive protocol security charac-teristic formula based on axioms and theorems,the protocol analysis can be presented.In this paper,the detailed semantics and axioms,as well as some practical theorems are given,and then a well-known“key establishment”protocol is analyzed as a practical instance.Compared to the“provable security”approach,the analysis results of the proposed method are brief and accurate.Furthermore,an electronic election protocol and a non-repudiation protocol are analyzed as further instances to demonstrate the advantages and wider applications of the proposed method.
作者 李益发 孔雪曼 耿宇 沈昌祥 LI Yi-Fa;KONG Xue-Man;GENG Yu;SHEN Chang-Xiang(College of Cyberspace Security,Zhengzhou University,Zhengzhou 450002,China;Naval Academy、Chinese Academy of Engineering,Beijing 100088,China)
出处 《密码学报(中英文)》 CSCD 北大核心 2024年第3期588-601,共14页 Journal of Cryptologic Research
基金 保密通信重点实验室基金课题(61421030107012102)。
关键词 安全协议 协议分析 BAN类逻辑 SPALL方法(SPALL逻辑) 本征逻辑 security protocol protocol analysis BAN-like logic SPALL method latent logic
  • 相关文献

参考文献7

二级参考文献48

  • 1RuiXue Deng-GuoFeng.New Semantic Model for Authentication Protocols in ASMs[J].Journal of Computer Science & Technology,2004,19(4):555-563. 被引量:5
  • 2田建波 徐胜波.一种改进的认证逻辑[J].电子学报,1998,26(7):175-177.
  • 3郑东 田建波.关于BAN-逻辑的注记.China Crypt’98[M].北京:科学出版社,1998.123-125.
  • 4田建波,电子学报,1998年,26卷,7期,175页
  • 5Bellare M, Neven G. Transitive signatures based on factoring and RSA. In: Zheng Y, ed. Proc. of the Advances in CryptologyASIACRYPT 2002. LNCS 2501, Berlin, Heidelberg: Springer-Verlag, 2002. 397-4 14.
  • 6Goh EJ, Jarecki S. A signature scheme as secure as the Diffie-Hellman problem. In: Biham E, ed. Proc. of the Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin, Heidelberg: Springer-Verlag, 2003. 401-415.
  • 7Koeune F. Careful design and integration of cryptographic primitives with contributions to timing attack, padding schemes and random number generators [Ph.D. Thesis]. Louvain-la-Neuve: Universite Catholique de Louvain, 2001.
  • 8Gennaro R, Halevi S, Rabin T. Secure Hash-and-sign signatures without the random oracle. In: Stern J, ed. Proc. of the Advances in Cryptology-EUROCRYPT'99. LNCS 1592, Berlin, Heidelberg: Springer-Verlag, 1999.123-139.
  • 9Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Proc. of the Advances in Cryptology-Crypto'98. LNCS 1462, Berlin, Heidelberg: Springer-Verlag, 1998. 13-25.
  • 10Needham R, Schroeder M. Using encryption for authentication in large networks of computers. Communications of the ACM, 1978,21 (12) :993 -999.

共引文献195

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部