首页> 外文学位 >On the computational soundness of formal analysis of cryptographic protocols.
【24h】

On the computational soundness of formal analysis of cryptographic protocols.

机译:关于加密协议形式分析的计算合理性。

获取原文
获取原文并翻译 | 示例

摘要

Protocols can be specified and analyzed using the simpler symbolic method in such a way that the security results obtained this way have a meaningful computational interpretation.; We start with a comprehensive study of the Abadi-Rogaway logic where we address the following issues. (1) First we give a natural counterexample that shows that the original logic is not complete. (2) Then we investigate under which conditions the Abadi-Rogaway logic becomes complete and discover that if the encryption scheme that is used satisfies a standard, well-studied security condition, namely that it is authenticated, then the logic becomes complete. (3) Finally, we investigate several refinements of the logic; in the most interesting extension that we provide, we show how to eliminate the impractical requirement that encryption hides the length of the plaintext.; Next, we provide a computational analysis of the well-known Needham-Schroder-Lowe protocol. We prove that (1) the protocol may be insecure, even if encryption satisfies the standard security notion of indistinguishability under chosen-plaintext attack and (2) the protocol is secure if encryption satisfies in-distinguishability under chosen-ciphertext attack. Essentially we show that formal analysis is not sound even if encryption satisfies a strong, standard security requirement (IND-CPA) but the question of soundness is open for the case of a stronger security notion (IND-CCA).; The main result of this dissertation is a framework in which security protocols can be analyzed using (simple, automated) symbolic execution models and yet the results that are proved have a natural computational interpretation. Specifically, we provide a simple language for specifying protocols in which parties exchange messages formed by combining parties identities, randomly generated nonces using public-key encryption and pairing. We then give a symbolic and a computational model for executing such protocols in the presence of attackers that actively interfere with their execution. Our main theorem is about the soundness of the symbolic analysis with respect to the concrete model: we prove that for specific security notions for protocols (which we show how to define generically), if the encryption scheme used to implement the protocol in the computational setting is IND-CCA secure, then proving security in the symbolic model implies security with respect to the computational model. (Abstract shortened by UMI.)
机译:可以使用更简单的符号方法来指定和分析协议,从而使以这种方式获得的安全性结果具有有意义的计算解释。我们从对Abadi-Rogaway逻辑的全面研究开始,在此我们解决以下问题。 (1)首先,我们给出一个自然的反例,表明原始逻辑并不完整。 (2)然后,我们研究Abadi-Rogaway逻辑在哪些条件下完成,并发现,如果所使用的加密方案满足标准的,经过充分研究的安全条件,即已通过身份验证,则该逻辑将完成。 (3)最后,我们研究逻辑的一些改进;在我们提供的最有趣的扩展中,我们展示了如何消除加密隐藏明文长度的不切实际的要求。接下来,我们对著名的Needham-Schroder-Lowe协议进行计算分析。我们证明(1)即使加密满足选择明文攻击下不可区分性的标准安全性概念,该协议也可能是不安全的;(2)如果加密满足选择密文攻击下不可区分性的标准,则该协议是安全的。本质上,我们表明即使加密满足强大的标准安全性要求(IND-CPA),形式分析也不是合理的,但是对于更强的安全性概念(IND-CCA)而言,健全性问题尚待解决。本文的主要结果是一个框架,在该框架中可以使用(简单,自动化)符号执行模型来分析安全协议,但是证明的结果具有自然的计算解释能力。具体来说,我们提供了一种用于指定协议的简单语言,在该协议中,各方交换消息,这些消息是通过组合各方身份,使用公钥加密和配对随机生成的随机数而形成的。然后,我们给出了一个符号模型和一个计算模型,用于在存在主动干扰其执行的攻击者的情况下执行此类协议。我们的主要定理是关于具体模型进行符号分析的合理性:如果在计算环境中使用了加密方案来实现协议,我们证明对于协议的特定安全概念(我们将展示如何通用定义)如果IND-CCA是安全的,则证明符号模型中的安全性意味着相对于计算模型的安全性。 (摘要由UMI缩短。)

著录项

  • 作者

    Warinschi, Bogdan.;

  • 作者单位

    University of California, San Diego.;

  • 授予单位 University of California, San Diego.;
  • 学科 Computer Science.
  • 学位 Ph.D.
  • 年度 2004
  • 页码 128 p.
  • 总页数 128
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 自动化技术、计算机技术;
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号