【24h】

Protocol Analysis Beyond the Dolev-Yao Model

机译:Dolev-Yao模型之外的协议分析

获取原文
获取原文并翻译 | 示例

摘要

In their paper in 1983, Dolev and Yao presented a method for protocol analysis that is based on term-rewriting. Later, the term Dolev-Yao model was coined to differentiate between this type of protocol analysis and an approach developed in cryptography, which is based on complexity theory and uses reduction proofs as a main technique. Today, analysis in the Dolev-Yao model' usually means that two assumptions are made: 1. Cryptography is 'perfect'. The adversary does not try to exploit any weakness in the underlying cryptographic algorithms but only algebraic properties of cryptographic operators and interactions between protocol messages. 2. The adversary can observe and manipulate all messages exchanged in a protocol run and can itself start protocol runs. While there are currently notable efforts to remove the first assumption from protocol analysis, see e.g. the work by Canetti, and by Pfitzmann and Backes (and others), the validity of the second assumption, which goes back to Needham and Schroeder, is hardly ever analyzed. As a standard assumption, the communications network is treated as a cloud and all messages are handed to the adversary for delivery. One might indeed think that security results would thus be stronger because a strong adversary is assumed. This talk will discuss three example protocols to show the importance of performing protocol analysis using more structured models of the communications network. The three examples are the binding update protocol for mobile IPv6 (RFC3775. and [1]), where keys are sent in the clear, the CANVAS protocol, a data integrity protocol for sensor networks that achieves its goal by relying on independent witnesses instead of data origin authentication, and finally the Host Identity Protocol, a mobility protocol for the Internet where we focus on protocol design issues caused by so-called middleboxes such as Network Address Translators (NATs) and firewalls.
机译:Dolev和Yao在1983年的论文中提出了一种基于术语重写的协议分析方法。后来,创造了术语Dolev-Yao模型来区分这种类型的协议分析和基于复杂性理论并以归约证明为主要技术的密码学开发方法。如今,Dolev-Yao模型的分析通常意味着要做出两个假设:1.密码学是“完美的”。攻击者不会尝试利用基础加密算法中的任何弱点,而只能利用加密运算符的代数性质以及协议消息之间的交互。 2.对手可以观察和操作协议运行中交换的所有消息,并且自身可以启动协议运行。尽管目前正在做出显着的努力来从协议分析中删除第一个假设,但请参见例如Canetti以及Pfitzmann和Backes(及其他)的工作几乎没有分析过第二个假设的有效性,该假设可以追溯到Needham和Schroeder。作为标准假设,将通信网络视为云,并将所有消息传递给对手进行传递。可能确实有人认为,由于假定了强大的对手,安全性结果将因此更强。本演讲将讨论三个示例协议,以显示使用通信网络的更多结构化模型执行协议分析的重要性。这三个示例是用于移动IPv6的绑定更新协议(RFC3775和[1]),其中密钥是明文发送的,CANVAS协议是一种用于传感器网络的数据完整性协议,它通过依靠独立的见证方而不是独立的见证方来实现其目标。数据源身份验证,最后是主机身份协议(Host Identity Protocol),它是Internet的移动性协议,在此我们专注于由所谓的中间盒(如网络地址转换器(NAT)和防火墙)引起的协议设计问题。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号