Skip to main content

Deciding cryptographic protocol adequacy with HOL: The implementation

  • Conference paper
  • First Online:
Theorem Proving in Higher Order Logics (TPHOLs 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1125))

Included in the following conference series:

Abstract

Cryptographic protocols are sequences of message exchanges, usually involving encryption, intended to establish secure communication over insecure networks. Whether they actually do so is a notoriously subtle question. This paper describes a proof procedure that automatically proves desired properties of cryptographic protocols, using a HOL formalization of a “belief logic” extending that of Gong, Needham, and Yahalom [9], or precisely identifies where these proof attempts fail. This proof procedure is not a full decision procedure for the belief logic, but it proves all theorems that have been of interest. This proof procedure has quickly shown potential deficiencies in published protocols, and is a significant application for HOL90 and SML.

The author wishes to thank Grace Hammonds, Randly Lichota, Shiu-Kai Chin, and Jack Wool for their assistance. This work was supported by Air Force Materiel Command’s Electronic Systems Center/Software Center (ESC/AXS), Hanscom AFB, through the Portable, Reusable, Integrated Software Modules (PRISM) contract.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. S. Brackin. Deciding cryptographic protocol adequacy with HOL. In Higher Order Logic Theorem Proving and Its Applications, number 971 in Lecture Notes in Computer Science, pages 90–105, Aspen Grove, UT, September 1995. Springer-Verlag.

    Google Scholar 

  2. S. Brackin. Automatic formal analyses of cryptographic protocols. To Appear in the 19th National Conference on Information Systems Security, Baltimore, MD, October 1996.

    Google Scholar 

  3. S. Brackin. A. HOL extension of GNY for automatically analyzing cryptographic protocols. In Proceedings of Computer Security Foundations Workshop IX, Country Kerry, Ireland, June 1996. IEEE.

    Google Scholar 

  4. S. Brackin. An interface specification language for cryptographic protocols and its translation into HOL. Submitted to the New Security Paradigms Workshop, Arrowhead, CA, September 1996.

    Google Scholar 

  5. S. Brackin and S-K Chin. Server-process restrictiveness in HOL. In Higher Order Logic Theorem Proving and Its Applications, number 780 in Lecture Notes in Computer Science, pages 454–467, Vancouver, BC, August 1993. Springer-Verlag.

    Google Scholar 

  6. J. Camilleri and T. Melham. Reasoning with inductively defined relations in the HOL theorem prover. Technical Report 265, University of Cambridge Computer Laboratory, Cambridge, UK, August 1992.

    Google Scholar 

  7. D. Denning and G. Sacco. Timestamps in key distribution protocols. CACM, 24(8):533–536, August 1981.

    Google Scholar 

  8. L. Gong. Handling infeasible specifications of cryptographic protocols. In Proceedings of Computer Security Foundations Workshop IV, pages 99–102, Franconia NH, June 1991. IEEE.

    Google Scholar 

  9. L. Gong, R. Needham, and R. Yahalom. Reasoning about belief in cryptographic protocols. In Proceedings of the Symposium on Security and Privacy, pages 234–248, Oakland, CA, May 1990. IEEE.

    Google Scholar 

  10. E. Gunter. Library mutrec. HOL90.7, contrib directory, 1994.

    Google Scholar 

  11. A. Mathuria, R. Safavi-Naini, and P. Nickolas. On the automation of GNY logic. Australian Computer Science Communications, 17(1):370–379, 1995.

    MathSciNet  Google Scholar 

  12. C. Meadows. Using narrowing in the analysis of key management protocols. In Proceedings of the Symposium on Security and Privacy, pages 138–147, Oakland, CA, May 1989. IEEE.

    Google Scholar 

  13. C. Meadows. A system for the specification and analysis of key management protocols. In Proceedings of the Symposium on Security and Privacy, pages 182–195, Oakland, CA, May 1991. IEEE.

    Google Scholar 

  14. C. Meadows. Applying formal methods to the analysis of a key management protocol. J. Computer Security, 1(1):5–36, 1992.

    Google Scholar 

  15. J. Millen. The interrogator: A tool for cryptographic protocol analysis. In Proceedings of the Symposium on Security and Privacy, pages 134–141, Oakland, CA, May 1984. IEEE.

    Google Scholar 

  16. J. Millen. The Interrogator model. In Proceedings of the Symposium on Security and Privacy, pages 251–260, Oakland, CA, May 1995. IEEE.

    Google Scholar 

  17. J. Millen, S. Clark, and S. Freedman. The Interrogator: Protocol security analysis. IEEE Trans. on Software Engineering, SE-13(2):274–288, February 1987.

    Google Scholar 

  18. B. Schneier. Applied Cryptography: Protocols, Algorithms, and Source Code in C. John Wiley & Sons, New York, NY, 1995.

    Google Scholar 

  19. E. Snekkenes. Formal Specification and Analysis of Cryptographic Protocols. PhD thesis, University of Oslo, Norway, January 1995.

    Google Scholar 

  20. J. Steiner, C. Neuman, and J. Schiller. An authentication service for open network systems. In Proceedings of the USENIX Winter Conference, pages 191–202, February 1988.

    Google Scholar 

  21. P. Syverson and P. van Oorschot. On unifying some cryptographic protocol logics. In Proceedings of the Symposium on Security and Privacy, pages 14–28, Oakland, CA, 1994. IEEE.

    Google Scholar 

  22. J. Tardo and K. Alagappan. SPX: Global authentication using public key certificates. In Proceedings of the Symposium on Security and Privacy, pages 232–244, Oakland, CA, 1991. IEEE.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Gerhard Goos Juris Hartmanis Jan van Leeuwen Joakim von Wright Jim Grundy John Harrison

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Brackin, S.H. (1996). Deciding cryptographic protocol adequacy with HOL: The implementation. In: Goos, G., Hartmanis, J., van Leeuwen, J., von Wright, J., Grundy, J., Harrison, J. (eds) Theorem Proving in Higher Order Logics. TPHOLs 1996. Lecture Notes in Computer Science, vol 1125. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0105397

Download citation

  • DOI: https://doi.org/10.1007/BFb0105397

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61587-3

  • Online ISBN: 978-3-540-70641-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics