Skip to main content

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3043))

Included in the following conference series:

Abstract

Generally, a piece of information (key, password, etc.) is classified as secret when it gives to its owner some privileges or protections. For instance, cryptographic keys can be used for several purposes such as to prove our identity (authentication), to keep our anonymity, to protect our data against malicious manipulation, etc. The secrecy property within cryptographic protocols is generally defined as follows : A given protocol P keeps a message M (M can be a key) secret, if an intruder will not be able to reveal the value of M during any execution of this protocol.

In this paper, we prove that some cryptographic protocols can involve the following amazing situation: the intruder can never discover the value of a given key k but he is able to both encrypt and decrypt any message using this key k. We baptize this kind of awful cryptographic protocols by chaotic protocols. This fact has been discovered when analyzing the one-way Woo and Lam authentication protocol using the Dymna approach which is specially developed for the verification of cryptographic protocols. Abadi and Needham present an attack against this protocol and proposed a new corrected version . Surprisingly, we prove in this paper that the new proposed version is also a chaotic protocol. Finally, some interesting features of chaotic protocols are discussed in this paper.

This research is supported by a research grant from the Natural Sciences and Engineering Council of Canada, NSERC, the ”Fonds Qébécois de la Recherche sur la Nature et les Technologies”, FQRNT, and ”Commission Permanente de Coopération Franco-Québécoise”, CPCFQ.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 74.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abadi, M., Needham, R.: Prudent Engineering Practice for Cryptographic Protocols. Technical report, SRC DIGITAL (June 1994)

    Google Scholar 

  2. Buttyan, L.: Formal methods in the design of cryptographic protocols (state of the art). Technical Report No. SSC/1999/38, Swiss Federal Institute ofTechnology (EPFL), Lausanne (November 1999)

    Google Scholar 

  3. Carlsen, U.: Formal Specification and Analysis of Cryptographic Protocols. PhD thesis, Thèse d’Informatique soutenue à l’Université PARIS XI (October 1994)

    Google Scholar 

  4. Clark, J., Jacob, J.: A Survey of Authentication Protocol Literature, Unpublished Article Available at http://dcpu1.cs.york.ac.uk/~jeremy (August 1996)

  5. Debbabi, M., Mejri, M., Tawbi, N., Yahmadi, I.: A New Algorithm for Automatic Verification of Authentication Cryptographic Protocols. In: Proceedings of the DIMACS Workshop on Design and Formal Verification of Security Protocols, DIMACS Center, Core Building, Rutgers University, New Jersy, USA (September 1997)

    Google Scholar 

  6. Debbabi, M., Mejri, M., Tawbi, N., Yahmadi, I.: Formal AutomaticVerification of Authentication Cryptographic Protocols. In: Proceedings of the First IEEE International Conference on Formal Engineering Methods, Hiroshima, International Convention Center, Japan. IEEE Press, Los Alamitos (November 1997)

    Google Scholar 

  7. Debbabi, M., Mejri, M., Tawbi, N., Yahmadi, I.: From Protocol Specifications to Flaws and Attack Scenarios: An Automatic and Formal Algorithm. In: Proceedings of the Second InternationalWorkshop on Enterprise Security, Massachusetts Institute of Technology (MIT), Cambridge, Massachusetts, USA, June 1997, IEEE Press, Los Alamitos (1997)

    Google Scholar 

  8. Kemmerer, R., Meadows, C., Millen, J.: Three Systems for Cryptographic Protocol Analysis. Journal of Cryptology 7(2), 79–130 (1994)

    Article  MATH  Google Scholar 

  9. Liebl, A.: Authentication in Distributed Systems:A Bibliography. Operating Systems Review 27(4), 122–136 (1993)

    Article  Google Scholar 

  10. Meadows, C.: Formal Verification of Cryptographic Protocols: A Survey. In: Proceedings of Asiacrypt 1996 (1996)

    Google Scholar 

  11. Rubin, A.D., Honeyman, P.: Formal Methods for the Analysis of Authentication Protocols. Technical ReportTechnical report 93–7,Technical Report, Center for InformationTechnology Integration (1993), University of Michigan. Internal Draft

    Google Scholar 

  12. Syverson, P.: Knowledge, Belief, and Semantics in the Analysis of Cryptographic Protocols. Journal of Computer Security 1(3), 317–334 (1992)

    Google Scholar 

  13. Woo, T.Y.C., Lam, S.S.: Authentication for Distributed Systems. Computer 25(1), 39–52 (1992)

    Article  Google Scholar 

  14. Woo, T.Y.C., Lam, S.S.: A Lesson on Authentication Protocol Design. Operating Systems Review, 24–37 (1994)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Mejri, M. (2004). Chaotic Protocols. In: Laganá, A., Gavrilova, M.L., Kumar, V., Mun, Y., Tan, C.J.K., Gervasi, O. (eds) Computational Science and Its Applications – ICCSA 2004. ICCSA 2004. Lecture Notes in Computer Science, vol 3043. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24707-4_106

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-24707-4_106

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22054-1

  • Online ISBN: 978-3-540-24707-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics