skip to main content
research-article

Complexity results for security protocols with Diffie-Hellman exponentiation and commuting public key encryption

Authors Info & Claims
Published:29 August 2008Publication History
Skip Abstract Section

Abstract

We show that the insecurity problem for protocols with modular exponentiation and arbitrary products allowed in exponents is NP-complete. This result is based on a protocol and intruder model which is powerful enough to uncover known attacks on the Authenticated Group Diffie-Hellman (A-GDH.2) protocol suite. To prove our results, we develop a general framework in which the Dolev-Yao intruder is extended by generic intruder rules. This framework is also applied to obtain complexity results for protocols with commuting public key encryption.

References

  1. Amadio, R., Lugiez, D., and Vanackere, V. 2002. On the symbolic reduction of processes with cryptographic functions. Theoret. Comput. Sci. 290, 1, 695--740. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Basin, D., Mödersheim, S., and Viganò, L. 2003. An on-the-fly model-checker for security protocol analysis. In Proceedings of the 8th European Symposium on Research in Computer Security (ESORICS 2003), E. Snekkenes and D. Gollmann, Eds. Lecture Notes in Computer Science, vol. 2808. Springer, Berlin, Germany, 253--270.Google ScholarGoogle Scholar
  3. Bockmayr, A. and Weispfenning, V. 2001. Solving numerical constraints. In Handbook of Automated Reasoning, A. Robinson and A. Voronkov, Eds. Vol. I. Elsevier Science, Amsterdam, The Netherlands, Chapter 12, 751--842.Google ScholarGoogle Scholar
  4. Boreale, M. 2001. Symbolic trace analysis of cryptographic protocols. In Automata, Languages and Programming, 28th International Colloquium (ICALP 2001). Lecture Notes in Computer Science, vol. 2076. Springer-Verlag, Berlin, Germany, 667--681. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Boreale, M. and Buscemi, M. 2003. On the symbolic analysis of low-level cryptographic primitives: modular exponentiation and the Diffie-Hellman Protocol. In Proceedings of the Workshop on Foundations of Computer Security (FCS 2003).Google ScholarGoogle Scholar
  6. Borsh, I. and Treybig, L. 1976. Bounds on positive integral solutions of linear diophantine equations. Proc. Amer. Math. Soc. 55, 299--304.Google ScholarGoogle ScholarCross RefCross Ref
  7. Boyd, C. and Mathuria, A. 2003. Protocols for Authentication and Key Establishment. Springer, Berlin, Germany. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Bull, J. and Otway, D. 1997. The authentication protocol. Tech. rep. DRA/CIS3/PROJ/CORBA/SC/1/CSM/436-04/03. Defence Research Agency, Malvern, U.K.Google ScholarGoogle Scholar
  9. Chevalier, Y., Küsters, R., Rusinowitch, M., and Turuani, M. 2003a. An NP decision procedure for protocol insecurity with XOR. In Proceedings of the Eighteenth Annual IEEE Symposium on Logic in Computer Science (LICS 2003). IEEE Computer Society Press, Los Alamitos, CA, 261--270. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Chevalier, Y., Küsters, R., Rusinowitch, M., and Turuani, M. 2003b. Deciding the security of protocols with Diffie-Hellman exponentiation and products in exponents. In FSTTCS 2003: Foundations of Software Technology and Theoretical Computer Science, P. Pandya and J. Radhakrishnan, Eds. Lecture Notes in Computer Science, vol. 2914. Springer, Berlin, Germany, 124--135.Google ScholarGoogle Scholar
  11. Chevalier, Y., Küsters, R., Rusinowitch, M., and Turuani, M. 2004. Deciding the security of protocols with commuting public key encryption. In Proceedings of the IJCAR 2004 Workshop W6 ARSPA Automated Reasoning for Security Protocol Analysis.Google ScholarGoogle Scholar
  12. Chevalier, Y. and Vigneron, L. 2001. A tool for lazy verification of security protocols. In Proceedings of the 16th IEEE Conference on Automated Software Engineering (ASE 2001). IEEE Computer Society Press, Los alamitos, CA, 373--376. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Clark, J. and Jacob, J. 1997. A Survey of Authentication Protocol Literature. Web Draft Version 1.0. Available online at http://citeseer.nj.nec.com/.Google ScholarGoogle Scholar
  14. Comon-Lundh, H. and Shmatikov, V. 2003. Intruder deductions, constraint solving and insecurity decision in presence of exclusive or. In Proceedings of the Eighteenth Annual IEEE Symposium on Logic in Computer Science (LICS 2003). IEEE, Computer Society Press, Los Alamitos, CA, 271--280. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Corin, R. and Etalle, S. 2002. An improved constraint-based system for the verification of security protocols. In Proceedings of the 9th International Symposium on Static Analysis (SAS 2002), M. Hermenegildo and G. Puebla, Eds. Lecture Notes in Computer Science, vol. 2477. Springer, Berlin, Germany, 326--341. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Dolev, D. and Yao, A. 1983. On the security of public-key protocols. IEEE Trans. Inform. Theor. 29, 2, 198--208.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Goubault-Larrecq, J., Roger, M., and Verma, K. 2005. Abstraction and resolution modulo AC: How to verify Diffie-Hellman-like protocols automatically. J. Log. Alg. Program. To appear.Google ScholarGoogle Scholar
  18. Kapur, D., Narendran, P., and Wang, L. 2003. Analyzing protocols that use modular exponentiation: Semantic unification techniques. In Proceedings of the 14th International Conference on Rewriting Techniques and Applications (RTA 2003), R. Nieuwenhuis, Ed. Lecture Notes in Computer Science, vol. 2706. Springer, Berlin, Germany, 165--179. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Meadows, C. 2000. Open issues in formal methods for cryptographic protocol analysis. In Proceedings of DISCEX 2000. IEEE Computer Society Press, Los Alamitos, CA, 237--250.Google ScholarGoogle Scholar
  20. Meadows, C. and Narendran, P. 2002. A unification algorithm for the group Diffie-Hellman protocol. In Proceedings of the Workshop on Issues in the Theory of Security (WITS 2002).Google ScholarGoogle Scholar
  21. Millen, J. and Shmatikov, V. 2003. Symbolic protocol analysis with products and Diffie-Hellman exponentiation. In Proceedings of the 16th IEEE Computer Security Foundations Workshop (CSFW 16). IEEE Computer Society, Los Alamitos, CA, 47--61.Google ScholarGoogle Scholar
  22. Millen, J. K. and Shmatikov, V. 2001. Constraint solving for bounded-process cryptographic protocol analysis. In Proceedings of the 8th ACM conference on Computer and Communications Security. ACM Press, New York, NY, 166--175. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Paulson, L. 1997. Mechanized proofs for a recursive authentication protocol. In Proceedings of the 10th IEEE Computer Security Foundations Workshop (CSFW-10). IEEE Computer Society Press, Los Alamitos, CA, 84--95. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Pereira, O. and Quisquater, J.-J. 2001. A security analysis of the Cliques Protocols Suites. In Proceedings of the 14th IEEE Computer Security Foundations Workshop (CSFW-14). 73--81. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Pereira, O. and Quisquater, J.-J. 2004. Generic insecurity of Cliques-type authenticated group key agreement protocols. In Proceedings of the 17-th IEEE Computer Security Foundations Workshop (CSFW-17 2004). IEEE Computer Society Press, Los Alamitos, CA, 16--29. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Rusinowitch, M. and Turuani, M. 2001. Protocol insecurity with finite number of sessions is NP-complete. In Proceedings of the 14th IEEE Computer Security Foundations Workshop (CSFW-14). IEEE Computer Society, Los Alamitos, CA, 174--190. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Ryan, P. and Schneider, S. 1998. An attack on a recursive authentication protocol. Inform. Process. Lett. 65, 1, 7--10. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Schneier, B. 1996. Applied Cryptography. John Wiley & Sons, New York, NY.Google ScholarGoogle Scholar
  29. Shmatikov, V. 2004. Decidable analysis of cryptographic protocols with products and modular exponentiation. In 13th European Symposium on Programming (ESOP 2004), D. Schmidt, Ed. Lecture Notes in Computer Science, vol. 2986. Springer, Berlin, Germany, 355--369.Google ScholarGoogle ScholarCross RefCross Ref
  30. Steiner, M., Tsudik, G., and Waidner, M. 1998. CLIQUES: A new approach to key agreement. In Proceedings of the IEEE International Conference on Distributed Computing Systems. IEEE Computer Society Press, Los Alamitos, CA, 380--387. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Complexity results for security protocols with Diffie-Hellman exponentiation and commuting public key encryption

                      Recommendations

                      Comments

                      Login options

                      Check if you have access through your login credentials or your institution to get full access on this article.

                      Sign in

                      Full Access

                      • Published in

                        cover image ACM Transactions on Computational Logic
                        ACM Transactions on Computational Logic  Volume 9, Issue 4
                        August 2008
                        244 pages
                        ISSN:1529-3785
                        EISSN:1557-945X
                        DOI:10.1145/1380572
                        Issue’s Table of Contents

                        Copyright © 2008 ACM

                        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                        Publisher

                        Association for Computing Machinery

                        New York, NY, United States

                        Publication History

                        • Published: 29 August 2008
                        • Accepted: 1 February 2007
                        • Revised: 1 October 2006
                        • Received: 1 May 2005
                        Published in tocl Volume 9, Issue 4

                        Permissions

                        Request permissions about this article.

                        Request Permissions

                        Check for updates

                        Qualifiers

                        • research-article
                        • Research
                        • Refereed

                      PDF Format

                      View or Download as a PDF file.

                      PDF

                      eReader

                      View online with eReader.

                      eReader