Skip to main content

A Dolev-Yao Model for Zero Knowledge

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5913))

Abstract

We propose an extension of the standard Dolev-Yao model of cryptographic protocols to facilitate symbolic reasoning about zero-knowledge proofs. This is accomplished by communicating typed terms, and providing a proof amounts to certifying that a term is of a particular type. We present a proof system for term derivability, which is employed to yield a decision procedure for checking whether a given protocol meets its zero knowledge specification.

We thank the anonymous referees for many helpful comments that helped improve the presentation immensely.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology 15(2), 103–127 (2002)

    MATH  MathSciNet  Google Scholar 

  2. Baudet, M.: Deciding security of protocols against off-line guessing attacks. In: CCS 2005: Proceedings of the 12th ACM conference on Computer and communications security, pp. 16–25. ACM Press, New York (2005)

    Chapter  Google Scholar 

  3. Backes, M., Hritcu, C., Maffei, M.: Type-checking zero-knowledge. In: ACM Conference on Computer and Communications Security, pp. 357–370 (2008)

    Google Scholar 

  4. Backes, M., Maffei, M., Unruh, D.: Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol. In: IEEE Symposium on Security and Privacy, pp. 202–215 (2008)

    Google Scholar 

  5. Baskar, A., Ramanujam, R., Suresh, S.P.: A Dolev-Yao model for Zero Knowledge. CMI Technical Report (2009), http://www.cmi.ac.in/~spsuresh/content/pdffiles/zero-know-jun09.pdf

  6. Backes, M., Unruh, D.: Computational Soundness of Symbolic Zero-Knowledge Proofs Against Active Attackers. In: Proceedings of the 21st IEEE Computer Security Foundations Symposium, pp. 255–269 (2008)

    Google Scholar 

  7. Cortier, V., Delaune, S., Lafourcade, P.: A survey of algebraic properties used in cryptographic protocols. Journal of Computer Security 14(1), 1–43 (2006)

    Google Scholar 

  8. Cortier, V., Kremer, S., Küsters, R., Warinschi, B.: Computationally sound symbolic secrecy in the presence of hash functions. In: Arun-Kumar, S., Garg, N. (eds.) FSTTCS 2006. LNCS, vol. 4337, pp. 176–187. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  9. Clausen, A.: Logical composition of zero-knowledge proofs, http://www.cis.upenn.edu/~mkearns/teaching/Crypto/zkp-disj.pdf

  10. Comon-Lundh, H., Shmatikov, V.: Intruder Deductions, Constraint Solving and Insecurity Decisions in Presence of Exclusive or. In: Proceedings of the 18th IEEE Synposium on Logic in Computer Science (LICS), June 2003, pp. 271–280 (2003)

    Google Scholar 

  11. Cremers, C.J.F.: The Scyther Tool: Verification, falsification, and analysis of security protocols. In: Gupta, A., Malik, S. (eds.) CAV 2008. LNCS, vol. 5123, pp. 414–418. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  12. Delaune, S., Kremer, S., Ryan, M.D.: Verifying privacy-type properties of electronic voting protocols. Journal of Computer Security 17(4), 435–487 (2009)

    Google Scholar 

  13. Girard, J.-Y., Lafont, Y., Taylor, P.: Proofs and Types. Cambridge Tracts in Theoretical Computer Science, vol. 7. Cambridge University Press, Cambridge (1989)

    MATH  Google Scholar 

  14. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. SIAM Journal of Computing 18(1), 186–208 (1989)

    Article  MATH  MathSciNet  Google Scholar 

  15. Herzog, J.: A computational interpretation of dolev-yao adversaries. Theoretical Computer Science 340(1), 57–81 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  16. Lowe, G.: Breaking and fixing the Needham-Schroeder public key protocol using FDR. In: Margaria, T., Steffen, B. (eds.) TACAS 1996. LNCS, vol. 1055, pp. 147–166. Springer, Heidelberg (1996)

    Google Scholar 

  17. Millen, J.K., Shmatikov, V.: Constraint solving for bounded-process cryptographic protocol analysis. In: ACM Conference on Computer and Communications Security, pp. 166–175 (2001)

    Google Scholar 

  18. Ramanujam, R., Suresh, S.P.: Decidability of context-explicit security protocols. Journal of Computer Security 13(1), 135–165 (2005)

    Google Scholar 

  19. Ramanujam, R., Suresh, S.P.: A (restricted) quantifier elimination for security protocols. Theoretical Computer Science 367, 228–256 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  20. Rusinowitch, M., Turuani, M.: Protocol Insecurity with Finite Number of Sessions and Composed Keys is NP-complete. Theoretical Computer Science 299, 451–475 (2003)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Baskar, A., Ramanujam, R., Suresh, S.P. (2009). A Dolev-Yao Model for Zero Knowledge. In: Datta, A. (eds) Advances in Computer Science - ASIAN 2009. Information Security and Privacy. ASIAN 2009. Lecture Notes in Computer Science, vol 5913. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-10622-4_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-10622-4_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-10621-7

  • Online ISBN: 978-3-642-10622-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics