首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
1 Introduction 1.1 Background Cryptographic protocols have been used to provide security services for many applications on the open communication environment. More and more cryptographic protocols will be designed to solve the increasing security requirem…  相似文献   

2.
交叉协议安全性分析   总被引:1,自引:0,他引:1  
串空间理论是一种新兴的用于密码协议形式化分析的方法。该文将利用串空间理论对交叉协议的安全性进行分析,并利用图论中关于有向图的路径长度来说明在何种条件下多个协议交叉运行可以保持协议本身的安全性。  相似文献   

3.
串空间模型是一种新兴的密码协议形式化分析工具,其理论中理想和诚实概念的提出大大减少了协议的证明步骤.首次利用串空间理论从机密性和认证性两个方面对Neuman-Stubblebine协议进行了分析.分析结果证明该协议是安全的,而且理想对公开密钥算法和对称密钥算法产生的协议的分析都是有效的.  相似文献   

4.
如何验证密码协议的安全性是一个复杂的问题,只有形式化的验证方法才能证明密码协议的绝对正确.利用Petri网给出了一种用于密码协议验证的形式化方法.在合理假设的基础上,区分合法用户与攻击者在执行协议时的前提条件,列出执行协议后的结果,在此基础上建立了攻击者的Petri网模型.最后,用这种方法对NSPK协议进行了验证,证明了最初的NSPK协议中存在一个安全问题,而改进的NSPK协议则消除了这个问题.证明了这种方法的有效性.  相似文献   

5.
安全协议特别是认证协议的非形式化分析在复杂的现代通信中变得尤其重要.本文指出著名的Abadi安全协议设计原则和Lin等文献中关于漏洞的分析以及使协议更安全的建议存在不准确性,从而使我们能够给出其协议修正版本的攻击.通过对安全协议不安全实质的分析,文章指出实现安全认证协议的必要条件:主体的活现性和新鲜性标志符的新鲜性和关联性.最后,以问答式认证协议为例,指出了保证主体的活现性和新鲜性标志符的新鲜性和关联性的方法.  相似文献   

6.
基于理想的协议安全性分析   总被引:1,自引:0,他引:1  
孙海波  林东岱  李莉 《软件学报》2005,16(12):2150-2156
1998年,Guttman等人提出了串空间理论作为一种新的密码协议形式化分析的工具.并在1999年第1次引入了关于消息代数上的理想以及诚实的概念来分析协议的保密性.由于理想结构的特殊性使得它可以刻画协议运行中消息之间的关系.利用理想的结构来分析协议的一些安全性质,例如保密性、认证性、零知识性以及如何抵抗猜测攻击.  相似文献   

7.
We present an approach for analyzing cryptographic protocols that are subject to attack from an active intruder who takes advantage of knowledge of the protocol rules. The approach uses a form of type system in which types are communication steps and typing constraints characterize all the messages available to the intruder. This reduces verification of authentication and secrecy properties to a typing problem in our type system. We present the typing rules, prove soundness of a type inference algorithm, and establish the correctness of the typing rules with respect to the protocol execution and intruder actions. The protocol specifications used in the approach can be automatically extracted from the conventional, informal cryptographic protocol notation commonly found in the literature. To validate the approach, we implement our algorithm in a tool called DYMNA, which is a practical and efficient environment for the specification and analysis of cryptographic protocols.  相似文献   

8.
In the Horn theory based approach for cryptographic protocol analysis, cryptographic protocols and (Dolev?CYao) intruders are modeled by Horn theories and security analysis boils down to solving the derivation problem for Horn theories. This approach and the tools based on this approach, including ProVerif, have been very successful in the automatic analysis of cryptographic protocols. However, dealing with the algebraic properties of operators, such as the exclusive OR (XOR), which are frequently used in cryptographic protocols has been problematic. In particular, ProVerif cannot deal with XOR. In this paper, we show how to reduce the derivation problem for Horn theories with XOR to the XOR-free case. Our reduction works for an expressive class of Horn theories. A large class of intruder capabilities and protocols that employ the XOR operator can be modeled by these theories. Our reduction allows us to carry out protocol analysis using tools, such as ProVerif, that cannot deal with XOR, but are very efficient in the XOR-free case. We implemented our reduction and, in combination with ProVerif, used it for the fully automatic analysis of several protocols that employ the XOR operator. Among others, our analysis revealed a new attack on an IBM security module.  相似文献   

9.
设计安全、有效的密码协议是密码学和通讯领域的一个十分重要的研究课题,与密码协议的形式化分析方法究同步发展。文章在研究链空间模型和认证测试思想的基础上,采用链空间方法指导密码协议的设计,并设计了一个于公钥密码体制的协议PCP。  相似文献   

10.
符号执行技术从理论上可以全面分析程序执行空间,但对安全协议这样的大型程序,路径空间爆炸和约束求解困难的局限性导致其在实践上不可行。结合安全协议程序自身特点,提出用模型学习得到的协议状态机信息指导安全协议代码符号执行思路;同时,通过将协议代码中的密码学逻辑与协议交互逻辑相分离,避免了因密码逻辑的复杂性导致路径约束无法求解的问题。在SSH协议开源项目Dropbear上的成功实践表明了所提方法的可行性;通过与 Dropbear 自带的模糊测试套件对比,验证了所提方法在代码覆盖率与错误点发现上均具有一定优势。  相似文献   

11.
在Federico提出的一种密码协议进程语言的基础上,建立了便于进行密码协议分析的简化Petri网模型,给出了协议满足秘密性的充要条件,并以NS公钥协议为例,用Petri网模型,结合归纳方法和串空间分析方法从密钥、新鲜数和协议主体三个方面的秘密性分析了该协议的秘密性,简化了协议秘密性的分析。  相似文献   

12.
Many cryptographic protocols are intended to coordinate state changes among principals. Exchange protocols, for instance, coordinate delivery of new values to the participants, i.e. additions to the set of values they possess. An exchange protocol is fair if it ensures that delivery of new values is balanced: If one participant obtains a new possession via the protocol, then all other participants will, too. Understanding this balanced coordination of different principals in a distributed system requires relating (long-term) state to (short-term) protocol activities. Fair exchange also requires progress assumptions. In this paper we adapt the strand space framework to protocols, such as fair exchange, that coordinate state changes. We regard the state as a multiset of facts, and we allow protocol actions to cause local changes in this state via multiset rewriting. Second, progress assumptions stipulate that some channels are resilient—and guaranteed to deliver messages—and some principals will not stop at critical steps. Our proofs of correctness cleanly separate protocol properties, such as authentication and confidentiality, from properties about progress and state evolution. G. Wang’s recent fair exchange protocol illustrates the approach.  相似文献   

13.
符号化分析方法将密码原语视为黑盒,且未研究其需要满足的具体安全属性,因而计算可靠性一直备受质疑.而且,这类方法在分析参与者数目较多的群组密钥协商协议时不具有高效性.针对上述两个问题,文中提出了一种计算可靠且高效的群组密钥协商协议符号化分析方法.该方法通过为符号化表达式设计一个Pattern函数,定义了模幂运算需要满足的具体安全属性,并基于此证明了符号化分析Burmester-Desmedt协议在通用可组合安全框架下是计算可靠的.进而通过数学归纳法,证明了Burmester-Desmedt协议的安全性与参与者数目无关,避免了参与者数目对符号化分析造成的影响,提高了符号化分析方法的效率.  相似文献   

14.
密码协议的设计和安全性分析是困难的,在密码协议中总是以所使用的密码算法是安全的为前提,但是人们却忽略了密码算法的加密模式对密码协议安全性的影响。论文针对一个改进的Needham-Schroeder协议,假设其使用了分组密码的CBC加密模式,我们通过使用一条旧信息的明密文对来修改当前会话中的信息,从而成功地欺骗用户双方,并分别与他们建立了一个会话密钥,对该协议进行了成功的攻击。结果说明密码算法的加密模式对密码协议的安全性有着巨大的影响。Schroederauthenticationprotocol125  相似文献   

15.
串空间模型是一种新兴的密码协议形式化分析工具,其理论中理想和诚实概念的提出大大减少了协议的证明步骤。首次利用串空间理论从机密性和认证性两个方面对Yahalom-Paulson协议进行了分析。分析结果证明该协议是安全的。  相似文献   

16.
针对基于Web的业务流程建模问题,将业务流程的参与者抽象为角色,采用基于角色间交互的协议对业务流程进行建模,构造抽象的业务流程模板,提出一个业务协议组合代数,构造一组协议组合算子,即顺序、并发、选择和迭代,并证明该代数的一些相关性质,分析协议的相似性,从而为替换协议提供理论依据。  相似文献   

17.
A cryptographic protocol is a distributed program that can be executed by several actors. Since several runs of the protocol within the same execution are allowed, models of cryptoprotocols are often infinite. Sometimes, for verification purposes, only a finite and approximated model is needed. For this, we consider the problem of computing such an approximation and we propose to simulate the required partial execution in an abstract level. More precisely, we define an abstract finite category G a as an abstract game semantics for the SPC calculus, a dedicated calculus for security protocols. The abstract semantics is then used to build a decision procedure for secrecy correctness in security protocols.  相似文献   

18.
Many cryptographic protocols and attacks on these protocols make use of the fact that the order in which encryption is performed does not affect the result of the encryption, i.e., encryption is commutative. However, most models for the automatic analysis of cryptographic protocols can not handle such encryption functions since in these models the message space is considered a free term algebra. In this paper, we present an NP decision procedure for the insecurity of protocols that employ RSA encryption, which is one of the most important instances of commuting public key encryption.  相似文献   

19.
20.
密码协议安全性的分析是网络安全的一个难题,运用形式化方法对密码协议进行分析一直是该领域的研究热点。本文提出了一种新的基于有色Petri网的安全协议建模方法,并以TMN密码协议为例,说明了这一方法的建模过程。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号