skip to main content
10.1145/1069774.1069776acmconferencesArticle/Chapter ViewAbstractPublication PagesppdpConference Proceedingsconference-collections
Article

A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures

Published: 11 July 2005 Publication History

Abstract

Formal methods have proved to be very useful for analyzing cryptographic protocols. However, most existing techniques apply to the case of abstract encryption schemes and pairing. In this paper, we consider more complex, less studied cryptographic primitives like CBC encryption and blind signatures. This leads us to introduce a new fragment of Horn clauses. We show decidability of this fragment using a combination of several resolution strategies.As a consequence, we obtain a new decidability result for a class of cryptographic protocols (with an unbounded number of sessions and a bounded number of nonces) that may use for example CBC encryption and blind signatures. We apply this result to fix the Needham-Schroeder symmetric key authentication protocol, which is known to be flawed when CBC mode is used.

References

[1]
L. Bachmair and H. Ganzinger. Resolution theorem proving. In J. A. Robinson and A. Voronkov, editors, Handbook of Automated Reasoning, pages 19--99. Elsevier and MIT Press, 2001.]]
[2]
D. Basin, S. Mödersheim, and L. Viganò. An on-the-fly model-checker for security protocol analysis. In E. Snekkenes and D. Gollmann, editors, Proc. of ESORICS'03, volume 2808 of Lecture Notes on Computer Science, pages 253--270. Springer-Verlag, 2003.]]
[3]
J. C. Benaloh and D. Tuinstra. Receipt-free secret-ballot elections (extended abstract). In STOC, pages 544--553, 1994.]]
[4]
B. Blanchet. Abstracting Cryptographic Protocols by Prolog Rules (invited talk). In P. Cousot, editor, 8th International Static Analysis Symposium (SAS'2001), volume 2126 of Lecture Notes on Computer Science, pages 433--436, Paris (France), July 2001. Springer-Verlag.]]
[5]
X. Chen, B. Lee, and K. Kim. Receipt-free electronic auction schemes using homomorphic encryption. In J. I. Lim and D. H. Lee, editors, ICISC, volume 2971 of Lecture Notes in Computer Science, pages 259--273, Seoul (Korea), November 2003. Springer-Verlag.]]
[6]
Y. Chevalier, R. Kuesters, M. Rusinowitch, and M. Turuani. An NP Decision Procedure for Protocol Insecurity with XOR. In Proc. of the Logic In Computer Science Conference LICS'03, June 2003.]]
[7]
Y. Chevalier and L. Vigneron. Automated unbounded verification of security protocols. In E. Brinksma and K. Guldstrand Larsen, editors, 14th International Conference on Computer Aided Verification, CAV'2002, volume 2404 of Lecture Notes in Computer Science, pages 324--337, Copenhagen (Denmark), July 2002. Springer-Verlag.]]
[8]
H. Comon-Lundh and V. Cortier. New decidability results for fragments of first-order logic and application to cryptographic protocols. In Proc. of the 14th Int. Conf. on Rewriting Techniques and Applications (RTA'2003), volume 2706 of Lecture Notes in Computer Science, pages 148--164, Valencia (Spain), June 2003. Springer-Verlag.]]
[9]
H. Comon-Lundh and V. Cortier. Security properties: two agents are sufficient. In Proc. of the 12th European Symposium On Programming (ESOP'03), volume 2618 of Lecture Notes in Computer Science, pages 99--113, Warsaw (Poland), April 2003. Springer-Verlag.]]
[10]
V. Cortier. Vérification automatique des protocoles cryptographiques. PhD thesis, École Normale Supérieure de Cachan, Cachan (France), March 2003.]]
[11]
A. Fujioka, T. Okamoto, and K. Ohta. A practical secret voting scheme for large scale elections. In Advances in Cryptology - AUSACRYPT'92, volume 718 of Lecture Notes in Computer Science, pages 244--251. Springer-Verlag, 1992.]]
[12]
B. Goethals, S. Laur, H. Lipmaa, and T. Mielikinen. On secure scalar product computation for privacy-preserving data mining. In C. Park and S. Chee, editors, The 7th Annual International Conference in Information Security and Cryptology (ICISC 2004), Lecture Notes in Computer Science, Seoul (Korea), December 2004. Springer-Verlag.]]
[13]
S. Kremer and M. Ryan. Analysis of an Electronic Voting Protocol in the Applied Pi-Calculus. In M. Sagiv, editor, Proceedings of the 14th European Symposium on Programming (ESOP'05), volume 3444 of Lecture Notes in Computer Science, pages 186--200, Edinburgh, U.K., April 2005. Springer-Verlag.]]
[14]
P. Lafourcade, D. Lugiez, and R. Treinen. Intruder deduction for AC-like equational theories with homomorphisms. In Proceedings of the 16th International Conference on Rewriting Techniques and Applications (RTA'05), volume 3467 of Lecture Notes in Computer Science, pages 308--322, Nara (Japan), April 2005. Springer-Verlag.]]
[15]
G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In Margaria and Steffen, editors, Tools and Algorithms for the Construction and Analysis of Systems (TACAS), volume 1055 of Lecture Notes on Computer Science, pages 147--166, 1996.]]
[16]
R. Needham and M. Schroeder. Using encryption for authentication in large networks of computers. Communication of the ACM, 21(12):993--999, 1978.]]
[17]
O. Pereira and J.-J. Quisquater. On the perfect encryption assumption. In Proc. of the 1st Workshop on Issues in the Theory of Security (WITS'00), pages 42--45, Geneva (Switzerland), 2000.]]
[18]
H. Seidl and K. N. Verma. Flat and one-variable clauses: Complexity of verifying cryptographic protocols with single blind copying. In Proc. of 11th International Conference on Logic for Programming and Automated Reasoning (LPAR'04), volume 3452 of Lecture Notes in Computer Science, pages 79--94, Montevideo (Uruguay), 2005. Springer-Verlag.]]

Cited By

View all
  • (2019)Formal Analysis of the Signal Protocol Using the Scyther Tool2019 2nd International Conference on Computer Applications & Information Security (ICCAIS)10.1109/CAIS.2019.8769532(1-6)Online publication date: May-2019
  • (2012)Unification Modulo Homomorphic EncryptionJournal of Automated Reasoning10.1007/s10817-010-9205-y48:2(135-158)Online publication date: 1-Feb-2012
  • (2010)A dexptime-Complete Dolev-Yao Theory with Distributive EncryptionMathematical Foundations of Computer Science 201010.1007/978-3-642-15155-2_11(102-113)Online publication date: 2010
  • Show More Cited By

Index Terms

  1. A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures

                      Recommendations

                      Reviews

                      Guido Governatori

                      Studies of the properties of security and cryptographic protocols using formal methods have been getting more popular in recent years. This paper is an example of this trend; it investigates cryptographic protocols based on cipher-block chaining (CBC) encryption and blind signatures, using logic programming. The contribution of the paper is twofold: it identifies a class of clauses describing these and related protocols, and the class extends some decidable clauses. It also shows that the class is decidable using ordered resolution. The paper contains examples demonstrating how the technique developed in it can be applied to the analysis of properties of the CBC protocol, to show whether the protocol is secure or not, and also explains how to modify the protocol. It demonstrates that the protocol can be attacked, and it proposes a possible correction for this. The paper suffers from two defects: the first is that the formal presentation is sometimes terse. For example, the definition of one of the main concepts is not fully explained, and is just used in the proofs of the logical properties. The second defect is that the paper does not discuss related work on formal methods for security protocols. The paper requires basic knowledge in both logic programming and security to be fully understood. However, the logic programming techniques developed and used in the paper can be of interest to scholars working in logic programming. Online Computing Reviews Service

                      Access critical reviews of Computing literature here

                      Become a reviewer for Computing Reviews.

                      Comments

                      Information & Contributors

                      Information

                      Published In

                      cover image ACM Conferences
                      PPDP '05: Proceedings of the 7th ACM SIGPLAN international conference on Principles and practice of declarative programming
                      July 2005
                      260 pages
                      ISBN:1595930906
                      DOI:10.1145/1069774
                      • General Chair:
                      • Pedro Barahona,
                      • Program Chair:
                      • Amy Felty
                      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                      Sponsors

                      Publisher

                      Association for Computing Machinery

                      New York, NY, United States

                      Publication History

                      Published: 11 July 2005

                      Permissions

                      Request permissions for this article.

                      Check for updates

                      Author Tags

                      1. cryptographic protocols
                      2. horn clauses
                      3. resolution strategies
                      4. verification

                      Qualifiers

                      • Article

                      Conference

                      PPDP05
                      Sponsor:

                      Acceptance Rates

                      Overall Acceptance Rate 230 of 486 submissions, 47%

                      Contributors

                      Other Metrics

                      Bibliometrics & Citations

                      Bibliometrics

                      Article Metrics

                      • Downloads (Last 12 months)1
                      • Downloads (Last 6 weeks)0
                      Reflects downloads up to 15 Feb 2025

                      Other Metrics

                      Citations

                      Cited By

                      View all
                      • (2019)Formal Analysis of the Signal Protocol Using the Scyther Tool2019 2nd International Conference on Computer Applications & Information Security (ICCAIS)10.1109/CAIS.2019.8769532(1-6)Online publication date: May-2019
                      • (2012)Unification Modulo Homomorphic EncryptionJournal of Automated Reasoning10.1007/s10817-010-9205-y48:2(135-158)Online publication date: 1-Feb-2012
                      • (2010)A dexptime-Complete Dolev-Yao Theory with Distributive EncryptionMathematical Foundations of Computer Science 201010.1007/978-3-642-15155-2_11(102-113)Online publication date: 2010
                      • (2009)Unification Modulo Homomorphic EncryptionFrontiers of Combining Systems10.1007/978-3-642-04222-5_6(100-116)Online publication date: 2009
                      • (2007)Protocol Verification Via Rigid/Flexible ResolutionLogic for Programming, Artificial Intelligence, and Reasoning10.1007/978-3-540-75560-9_19(242-256)Online publication date: 15-Oct-2007
                      • (2006)Normal proofs in intruder theoriesProceedings of the 11th Asian computing science conference on Advances in computer science: secure software and related issues10.5555/1782734.1782746(151-166)Online publication date: 6-Dec-2006

                      View Options

                      Login options

                      View options

                      PDF

                      View or Download as a PDF file.

                      PDF

                      eReader

                      View online with eReader.

                      eReader

                      Figures

                      Tables

                      Media

                      Share

                      Share

                      Share this Publication link

                      Share on social media