comparison of cryptographic verification tools dealing
play

Comparison of Cryptographic Verification Tools Dealing with - PowerPoint PPT Presentation

Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Pascal LAFOURCADE , Vanessa Terrade & Sylvain Vigier Universit e Joseph


  1. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Pascal LAFOURCADE , Vanessa Terrade & Sylvain Vigier Universit´ e Joseph Fourier, VERIMAG 6th September 2009 Eindhoven 1 / 40

  2. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Basic Example : 2 / 40

  3. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Basic Example : 2 / 40

  4. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Basic Example : 2 / 40

  5. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Basic Example : Shamir 3-Pass Protocol 1 A → B : { m } K A 2 / 40

  6. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Basic Example : Shamir 3-Pass Protocol 1 A → B : { m } K A 2 B → A : {{ m } K A } K B 2 / 40

  7. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Basic Example : Shamir 3-Pass Protocol 1 A → B : { m } K A Commutative 2 → : {{ m } K A } K B = {{ m } K B } K A Encryption B A 2 / 40

  8. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Basic Example : Shamir 3-Pass Protocol 1 A → B : { m } K A Commutative 2 → : {{ m } K A } K B = {{ m } K B } K A Encryption B A 3 A → B : { m } K B 2 / 40

  9. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Logical Attack on Shamir 3-Pass Protocol (I) Perfect encryption one-time pad (Vernam Encryption) { m } k = m ⊕ k XOR Properties (ACUN) ◮ ( x ⊕ y ) ⊕ z = x ⊕ ( y ⊕ z ) A ssociativity ◮ x ⊕ y = y ⊕ x C ommutativity ◮ x ⊕ 0 = x U nity ◮ x ⊕ x = 0 N ilpotency 3 / 40

  10. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Logical Attack on Shamir 3-Pass Protocol (I) Perfect encryption one-time pad (Vernam Encryption) { m } k = m ⊕ k XOR Properties (ACUN) ◮ ( x ⊕ y ) ⊕ z = x ⊕ ( y ⊕ z ) A ssociativity ◮ x ⊕ y = y ⊕ x C ommutativity ◮ x ⊕ 0 = x U nity ◮ x ⊕ x = 0 N ilpotency Vernam encryption is a commutative encryption : {{ m } K A } K I = ( m ⊕ K A ) ⊕ K I = ( m ⊕ K I ) ⊕ K A = {{ m } K I } K A 3 / 40

  11. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Logical Attack on Shamir 3-Pass Protocol (II) Perfect encryption one-time pad (Vernam Encryption) { m } k = m ⊕ k Shamir 3-Pass Protocol 1 A → B : m ⊕ K A 2 B → A : ( m ⊕ K A ) ⊕ K B 3 → B : m ⊕ K B A Passive attacker : m ⊕ K A m ⊕ K B ⊕ K A m ⊕ K B 4 / 40

  12. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Logical Attack on Shamir 3-Pass Protocol (II) Perfect encryption one-time pad (Vernam Encryption) { m } k = m ⊕ k Shamir 3-Pass Protocol 1 A → B : m ⊕ K A 2 B → A : ( m ⊕ K A ) ⊕ K B 3 → B : m ⊕ K B A Passive attacker : m ⊕ K A ⊕ m ⊕ K B ⊕ K A ⊕ m ⊕ K B = m 4 / 40

  13. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Necessity of Tools ◮ Protocols are small recipes. ◮ Non trivial to design and understand. ◮ The number and size of new protocols. ◮ Out-pacing human ability to rigourously analyze them. GOAL : A tool is finding flaws or establishing their correctness. ◮ completely automated, ◮ robust, ◮ expressive, ◮ and easily usable. Existing Tools: AVISPA, Scyther, Proverif, Hermes, Casper/FDR, Murphi, NRL ... Comparison of Tools Dealing with Algebraic Properties ? 5 / 40

  14. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties State of the art ◮ Compariosn of NRL qnd Casper . C. Meadows “Analyzing the needham-schroeder public-key protocol: A comparison of two approaches”. In ESORICS 96 ◮ Time performence comparison of AVISPA Tools L. Vigano “Automated Security Protocol Analysis With the AVISPA Tool” ENTCS 2006. ◮ Usability comparison between AVISPA and HERMES M. Hussain and D. Seret “A Comparative study of Security Protocols Validation Tools: HERMES vs. AVISPA”. ICACT’06. ◮ Comparison on the ability to find some attacks. M. Cheminod, I. C. Bertolotti, L. Durante, R. Sisto, and A. Valenzano. “Experimental comparison of automatic tools for the formal analysis of cryptographic protocols”. DepCoSRELCOMEX 2007. ◮ Time efficiency comparison of: AVISPA, Proverif, Scyther, Casper/FDR Comparing State Spaces in Automatic Security Protocol 6 / 40 Verification” C. Cremers and P. Lafourcade. (AVoCS’07)

  15. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties 7 / 40

  16. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Outline Tools Protocol using Exclusive-Or using Diffie-Hellman Conclusion & Perspective 8 / 40

  17. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Tools Outline Tools Protocol using Exclusive-Or using Diffie-Hellman Conclusion & Perspective 9 / 40

  18. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Tools Tools Dealing with Exclusive-Or and Diffie-Hellman ◮ Avispa : ◮ OFMC: On-the-fly Model-Checker employs several symbolic techniques to explore the state space in a demand-driven way. ◮ CL-Atse: Constraint-Logic-based Attack Searcher applies constraint solving with simplification heuristics and redundancy elimination techniques. ◮ Proverif : Analyses unbounded number of session using over-approximation with Horn Clauses. ◮ XOR-ProVerif and DH-ProVerif: are two tools developed by Kuesters et al for analyzing cryptographic protocols with Exclusive-Or and Diffie-Hellman properties, using ProVerif PC DELL E4500 Intel dual Core 2.2 Ghz with 2 GB of RAM. 10 / 40

  19. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Protocol Outline Tools Protocol using Exclusive-Or using Diffie-Hellman Conclusion & Perspective 11 / 40

  20. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Protocol Notations: ◮ A , B , S ... : principals ◮ messages M i : messages ◮ N A , N B : nonces ◮ PK A , PK B : public keys ◮ K AB : symmetric keys ◮ a prime number by P , ◮ a primitive root by G . ◮ Exclusive-Or is denoted by A ⊕ B ◮ the exponentiation of G by the nonce N A is denoted by G N A . We use protocols from “ Survey of Algebraic Properties Used in Cryptographic Protocols”, V. Cortier, S. Delaune and P. Lafourcade. 12 / 40

  21. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Protocol using Exclusive-Or Wired Equivalent Privacy Protocol: WEP A , B : principals X : any principal (B or the intruder) M 1 , M 2 : messages K AB : symmetric key RC 4: function modeling the RC4 algorithm (message,symmetric key → message) v : initial vector used with RC4 (a constant) C : intregrity checksum (message → message) 0. A − → X : v , ([ M 1 , C ( M 1 )] ⊕ RC 4( v , K AX )) 1. A − → B : v , ([ M 2 , C ( M 2 )] ⊕ RC 4( v , K AB )) 13 / 40

  22. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Protocol using Exclusive-Or WEP Survey attack ◮ OFMC 0.01 s ◮ CL-Atse less than 0.01 s ◮ XOR-ProVerif less than 1 s Same time for corrected version. 14 / 40

  23. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Protocol using Exclusive-Or M. Tatebayashi, N. Matsuzaki, and D.B Newman (1989) A , B , S : principals K A , K B : fresh symmetric keys PK S : public key of the server 1. A − → S : B , { K A } PK S 2. S − → B : A 3. B − → S : A , { K B } PK S 4. S − → A : B , K B ⊕ K A 15 / 40

  24. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Protocol using Exclusive-Or TMN UNSAFE, new attack 1. A − → S : B , { K A } PK S 2. S − → I : A 3. I(B) − → S : A , { K I } PK S 4. S − → I : B , K I ⊕ K A Hence I deduces K A , but not the survey attack based on { X } PK S ∗ { Y } PK S = { X ∗ Y } PK S . ◮ OFMC less one second ◮ CL-Atse less one second ◮ XOR-ProVerif: less one second 16 / 40

  25. Comparison of Cryptographic Verification Tools Dealing with Algebraic Properties Protocol using Exclusive-Or H-T Liaw, W-S Juang and C-K Lin A : the auctioneer B : the bidder T : the third party K : the bank d : the auctioneer’s public key t : the third party’s public key e : the bank’s public key c : the bidder’s public key 1 / pk : the corresponding private key to the public key pk . B info :bidder’s information. r : bidder’s random number. w , x , y , z : third party’s random number. B id : bidder’s specific number. 17 / 40

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend