Skip to main content

Proof Techniques for Cryptographic Protocols

  • Conference paper
  • First Online:
Automata, Languages and Programming

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1644))

Abstract

We give a general introduction to cryptographic protocols and the kinds of attacks to which they are susceptible. We then present a framework based on linear logic programming for analyzing authentication protocols and show how various notions of attack are expressed in this framework.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J.-M. Andreoli. Logic programming with focusing proofs in linear logic. Journal of Logic and Computation, 2(3), 1992.

    Google Scholar 

  2. G. Bella and L.C. Paulson. Using Isabelle to prove properties of the Kerberos authentication system. In Proceedings of the DIMACS Workshop on Formal Verification of Cryptographic Protocols, September 1997.

    Google Scholar 

  3. M. Bellare and P. Rogaway. Entity authentication and key distribution. In Advances in Cryptology Crypto’ 93 Proceedings, 1993.

    Google Scholar 

  4. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the First ACM Conference on Computer and Communications Security, 1993.

    Google Scholar 

  5. M. Bellare and P. Rogaway. Provably secure session key distribution the three party case. In Proceedings of the 27th ACM Symposium on the Theory of Computing, 1995.

    Google Scholar 

  6. D. Bolignano. An approach for the formal verification of cryptographic protocols. In Proceedings of the Third ACM Conference on Computer and Communications Security, pages 106–118.ACM Press, 1996.

    Google Scholar 

  7. D. Bolignano. Towards a mechanization of cryptographic protocol verification. In Proceedings of the 9th International Computer-Aided Verification Conference, June 1997.

    Google Scholar 

  8. C. Boyd. Towards extensional goals in authentication protocols. Preprint.

    Google Scholar 

  9. J. Bryans and S. Schneider. CSP, PVS, and a recursive authentication protocol. In Proceedings of the DIMACS Workshop on Formal Verification of Cryptographic Protocols, September 1997.

    Google Scholar 

  10. J.A. Bull and D.J. Otway. The authentication protocol. Technical Report CSM/436-04/03, Defence Research Agency, Malvern, UK, 1997.

    Google Scholar 

  11. M. Burrows, M. Abadi, and R. Needham. A logic of authentication. ACM Transactions on Computer Systems, 8, February 1990.

    Google Scholar 

  12. S. Cerrito. Herbrand methods in sequent calculi: Unification in LL. In K. Apt, editor, Logic Programming: Proceedings of the Joint International Conference and Symposium on Logic Programming, pages 607–621. The MIT Press, 1992.

    Google Scholar 

  13. I. Cervesato, N.A. Durgin, P.D. Lincoln, J.C. Mitchell, and A. Scedrov. A meta-notation for protocol analysis. Preprint.

    Google Scholar 

  14. D.E. Denning and G.M. Sacco. Timestamps in key distribution protocols. Communications of the ACM, 24(8):533–536, 1981.

    Article  Google Scholar 

  15. S.D. Dexter. An Adversary-Centric Logic of Security and Authenticity. PhD thesis, University of Michigan, 1998.

    Google Scholar 

  16. D. Dolev and A.C. Yao. On the security of public key protocols. IEEE Transactions on Information Theory, PIT-29(2):198–208, March 1983.

    Article  MathSciNet  Google Scholar 

  17. J.-Y. Girard. Linear logic. Theoretical Computer Science, 50:1–102, 1987.

    Article  MathSciNet  Google Scholar 

  18. L. Gong, R. Needham, and R. Yahalom. Reasoning about belief in cryptographic protocols. In Proceedings of the IEEE Computer Society Symposium on Security and Privacy, pages 234–248. IEEE, May 1990.

    Google Scholar 

  19. J. Harland and D. Pym. A uniform proof-theoretic investigation of linear logic programming. Journal of Logic and Computation, 4(2), April 1994. 175–207.

    Article  MathSciNet  Google Scholar 

  20. C.A.R. Hoare. Communicating Sequential Processes. Prentice-Hall, 1985.

    Google Scholar 

  21. J.S. Hodas and D. Miller. Logic programming in a fragment of intuitionistic linear logic. Journal of Information and Computation, 110(2):327–365, May 1994.

    Article  MathSciNet  Google Scholar 

  22. R. Kemmerer, C. Meadows, and J. Millen. Three systems for cryptographic protocol analysis. Journal of Cryptology, 7:79–130, 1994.

    Article  Google Scholar 

  23. J.W. Lloyd. Foundations of Logic Programming. Spinger-Verlag, second extended edition edition, 1993.

    Google Scholar 

  24. G. Lowe. Breaking and_xing the Needham-Schroeder public key protocol using CSP and FDR. In T. Margaria and B. Steffen, editors, Tools and Algorithms for the Construction and Analysis of Systems Second International Workshop, TACAS’ 96, volume 1055 of Lecture Notes in Computer Science, pages 147–166. Springer-Verlag, 1996.

    Google Scholar 

  25. G. Lowe. A hierarchy of authentication specification. In Proceedings of the 10th IEEE Computer Security Foundations Workshop, June 1997.

    Google Scholar 

  26. G. Lowe. Some new attacks upon security protocols. In Proceedings of the 9th IEEE Computer Security Foundations Workshop, pages 162–169, 1997.

    Google Scholar 

  27. J.A. Makowsky. Why Horn formulas matter in computer science: Initial structures and generic examples. Journal of Computer and System Sciencest, 34:266–292, 1987.

    Article  MathSciNet  Google Scholar 

  28. W. Mao and C. Boyd. Development of authentication protocols: Some misconceptions and a new approach. In Proceedings of the Computer Security Foundations Workshop VII, pages 178–186. IEEE, 1994.

    Google Scholar 

  29. W. Marrero, E. Clarke, and S. Jha. Model checking for security protocols. Technical Report CMU-CS-97-139, School of Computer Science, Carnegie Mellon University, May 1997.

    Google Scholar 

  30. C. Meadows. The NRL protocol analyzer: an overview. The Journal of Logic Programming, pages 113–131, 1996.

    Google Scholar 

  31. J.C. Mitchell. Analysis of security protocols. Slides for a talk at CAV’ 98, available at http://www.stanford.edu/~jcm, July 1998.

  32. R.M. Needham and M.D. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12):993–999, 1978.

    Article  Google Scholar 

  33. P. Padawitz. Computing in Horn clause theories. Springer-Verlag, Berlin, 1988.

    Book  Google Scholar 

  34. L.C. Paulson. Proving properties of security protocols by induction. Technical Report TR-409, Computer Laboratory, University of Cambridge, 1996.

    Google Scholar 

  35. L.C. Paulson. Mechanized proofs for a recursive authentication protocol. In Proceedings of the 10th IEEE Computer Security Foundations Workshop, pages 84–95, June 1997.

    Google Scholar 

  36. L.C. Paulson. Mechanized proofs of security protcols: Needham-Schroeder with public keys. Unpublished manuscript, January 1997.

    Google Scholar 

  37. A.W. Roscoe. Modelling and verifying key exchange protocols using CSP and FDR. In Proceedings of the Computer Security Foundations Workshop VIII, volume 8, pages 98–107. IEEE, 1995.

    Article  Google Scholar 

  38. P. Ryan and I. Zakiuddin. Modelling and analysis of security protocols. In Proceedings of the DIMACS Workshop on Formal Verification of Security Protocols, September 1997.

    Google Scholar 

  39. E. Snekkenes. Exploring the BAN approach to protocol analysis. In Proceedings of the IEEE Computer Society Symposium on Security and Privacy, pages 171–181, May 1991.

    Google Scholar 

  40. P. Syverson. The use of logic in the analysis of cryptographic protocols. In Proceedings of the 1991 IEEE Computer Society Symposium on Research in Security and Privacy, pages 156–170. IEEE, May 1991.

    Google Scholar 

  41. P. Syverson and P. van Oorschot. On unifying some cryptographic protocol logics. In Proceedings of the IEEE Symposium on Research in Security and Privacy, pages 14–28, 1994.

    Google Scholar 

  42. T. Tammet. Proof strategies in linear logic. Journal of Automated Reasoning, 12:273–304, 1994.

    Article  MathSciNet  Google Scholar 

  43. P.C. van Oorschot. Extending cryptographic logics of belief to key agreement protocols (extended abstract). In Proceedings of the First ACM Conference on Computer and Communications Security, pages 232–243, November 1993.

    Google Scholar 

  44. M. Winikoff and J. Harland. Some applications of the linear logic programming language lygon. In Proceedings of the Australasian Computer Science Conference, pages 262–271, February 1996.

    Google Scholar 

  45. T.Y.C. Woo and S.S. Lam. A semantic model for authentication protocols. In Proceedings of the Symposium on Research in Security and Privacy, pages 178–194. IEEE, May 1993.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Compton, K.J., Dexter, S. (1999). Proof Techniques for Cryptographic Protocols. In: Wiedermann, J., van Emde Boas, P., Nielsen, M. (eds) Automata, Languages and Programming. Lecture Notes in Computer Science, vol 1644. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48523-6_3

Download citation

  • DOI: https://doi.org/10.1007/3-540-48523-6_3

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66224-2

  • Online ISBN: 978-3-540-48523-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics