首页> 外文学位 >Formal analysis of the Kerberos authentication protocol.
【24h】

Formal analysis of the Kerberos authentication protocol.

机译:Kerberos身份验证协议的形式分析。

获取原文
获取原文并翻译 | 示例

摘要

The security of cryptographic protocols has traditionally been verified with respect to one of two mathematical models: One, known as the Dolev-Yao or symbolic model, abstracts cryptographic concepts into an algebra of symbolic messages. Methods based on the Dolev-Yao abstraction, which make use of simple formal languages or logics, have been successfully applied to discover structural flaws in numerous cryptographic protocols, and have also become efficient and robust enough to tackle large commercial protocols, often even automatically. The other, known as the computational or cryptographic model, retains the concrete view of messages as bitstrings and cryptographic operations as algorithmic mappings between bitstrings, while drawing security definitions from complexity theory. Proofs in the computational approach entail strong security guarantees, however, only simple cryptographic protocols, mainly of academic interest, have been verified with respect to the computational model.;This dissertation contributes to the ongoing case study of the Kerberos 5 protocol suite, a widely used authentication protocol. We report on a man-in-the-middle attack on PKINIT, the public key extension of Kerberos, which allows an attacker to impersonate Kerberos administrative principals (KDC) and end-servers to a client and also gives the attacker the keys that the KDC would normally generate to encrypt the service requests of this client, hence defeating authentication and confidentiality guarantees of Kerberos. We have formally verified several possible fixes to PKINIT that prevent our attack using the symbolic Multiset Rewriting formalism. We also present proofs of the full Kerberos 5 suite with and without its public-key extension for the first time in the more detailed Dolev-Yao dialect of the BPW model. These proofs may be used to gain computationally sound results. Furthermore, we present a computationally sound mechanized analysis of Kerberos 5, both with and without its public-key extension PKINIT, using the prover CryptoVerif, which works directly in the computational model. We obtain proofs of authentication and key secrecy properties that are the first mechanical proofs of a full industrial protocol at the computational level. We generalize the notion of key usability, which, although weaker than the standard notion of key indistinguishability, guarantees under certain assumptions that a key can be securely used for cryptographic operations, and show that this definition is satisfied by keys in Kerberos.
机译:传统上,已相对于以下两种数学模型之一验证了加密协议的安全性:一种称为Dolev-Yao或符号模型,将密码概念抽象为符号消息的代数。使用简单形式语言或逻辑的基于Dolev-Yao抽象的方法已成功应用于发现众多密码协议中的结构缺陷,并且也变得足够高效和强大,足以应对大型商业协议,甚至可以自动解决。另一种称为计算模型或加密模型,它保留消息的具体视图为位串,而将加密操作保留为位串之间的算法映射,同时从复杂性理论中提取安全性定义。计算方法的证明需要强大的安全性保证,但是,仅关于计算模型的简单加密协议(主要是学术性的)已得到验证。;本文为正在进行的Kerberos 5协议套件的案例研究做出了贡献使用的身份验证协议。我们报告了针对PKINIT(Kerberos的公钥扩展)的中间人攻击,它使攻击者可以将Kerberos管理主体(KDC)和最终服务器模拟给客户端,并且还为攻击者提供了KDC通常会生成以加密此客户端的服务请求,从而破坏Kerberos的身份验证和机密性保证。我们已经正式验证了PKINIT的几种可能的修复程序,这些修复程序使用符号化的Multiset Rewriting形式主义防止了我们的攻击。我们还将在BPW模型的更详细的Dolev-Yao方言中首次展示带有或不带有公钥扩展的完整Kerberos 5套件的证据。这些证明可以用于获得计算上合理的结果。此外,我们使用证明者CryptoVerif(可直接在计算模型中使用)对Kerberos 5(无论有无公共密钥扩展名PKINIT)进行计算合理的机械化分析。我们获得认证和密钥保密性的证明,这是在计算级别上完整工业协议的首批机械证明。我们对密钥可用性的概念进行了概括,尽管它比标准的密钥不可区分性弱,但在某些假设下可以保证密钥可以安全地用于加密操作,并表明Kerberos中的密钥可以满足此定义。

著录项

  • 作者

    Tsay, Joe-Kai.;

  • 作者单位

    University of Pennsylvania.;

  • 授予单位 University of Pennsylvania.;
  • 学科 Mathematics.;Computer Science.
  • 学位 Ph.D.
  • 年度 2008
  • 页码 220 p.
  • 总页数 220
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 数学;自动化技术、计算机技术;
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号