Skip to main content

On the formal analysis of PKCS authentication protocols

  • Section 4 Authentication
  • Conference paper
  • First Online:
Advances in Cryptology — AUSCRYPT '90 (AUSCRYPT 1990)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 453))

Included in the following conference series:

Abstract

In the quest for open systems, standardisation of security mechanisms, framework and protocols are becoming increasingly important. This puts high demands on the correctness of the standards.

In this paper we use a formal logic based approach to protocol analysis introduced by by Burrows, A badi and Needham in their paper “Authentication: A Practical Study in Belief and Action” [1]. We extend this logic to deal with protocols using public key cryptography, and with the notion of “duration” to capture some time related aspects. The extended logic is used to analyse an important CCITT standard, the X.509 Authentication Framework. Two claims relating to the assumptions necessary and the goals achieved using strong two-way authentication are proved.

We conclude that protocol analysis can benefit from the use of the notation and that it highlights important aspects of the protocol analysed. Some aspects of the formalism need further study.

Research sponsored by Royal Norwegian Council for Scientific and Industrial Research under Grant IT 0333.22222

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Michael Burrows, Martín Abadi, and Roger Needham. Authentication: A practical study in belief and action. Technical Report 138, University of Cambridge Computer Laboratory, 1988.

    Google Scholar 

  2. Michael Burrows, Martín Abadi, and Roger Needham. A logic of authentication. Technical Report 39, DEC Systems Research Center, Palo Alto, 1989.

    Google Scholar 

  3. CCITT. CCITT blue book, Recommendation X.509 and ISO 9594-8, Information Processing Systems — Open Systems Interconnection — The Directory — Authentication Framework. Geneva, March 1988.

    Google Scholar 

  4. Don Coppersmith. Analysis of ISO/CCITT document X.509 annex D. IBM Thomas J. Watson Research Center, Yorktown Heights, June 1989.

    Google Scholar 

  5. D.E. Denning and G.M. Sacco. Timestamps in key distribution protocols. CACM, 24(28):533–536, 1981.

    Google Scholar 

  6. W. Diffie and M.E.Helleman. New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6), 1976.

    Google Scholar 

  7. H.D. Ebbinghaus, J. Flum, and W. Thomas. Mathematical Logic. Springer-Verlag, 1984.

    Google Scholar 

  8. U. Feige, A. Fiat, and A. Shamir. Zero-knowledge proofs of identity. Journal of Cryptology, 1(2):77–94, 1988.

    Google Scholar 

  9. S. Goldwasser, S. Micali, and C. Rackoff. Knowledge complexity of interactive proof systems. SIAM Journal of Computing, 18(1):186–208, 1989.

    Google Scholar 

  10. C.A.R. Hoare. An axiomatic basis for computer programming. CACM, 12(10):576–580, 1969.

    Google Scholar 

  11. Catherine Meadows. Using narrowing in the analysis of key management protocols. In IEEE Computer Society Symposium on Security and Privacy, pages 138–147, 1989.

    Google Scholar 

  12. R.L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public key crypto systems. Communications of the ACM, 21(2):120–126, 1978.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jennifer Seberry Josef Pieprzyk

Rights and permissions

Reprints and permissions

Copyright information

© 1990 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gaarder, K., Snekkenes, E. (1990). On the formal analysis of PKCS authentication protocols. In: Seberry, J., Pieprzyk, J. (eds) Advances in Cryptology — AUSCRYPT '90. AUSCRYPT 1990. Lecture Notes in Computer Science, vol 453. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0030355

Download citation

  • DOI: https://doi.org/10.1007/BFb0030355

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-53000-8

  • Online ISBN: 978-3-540-46297-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics