s ecurit e des protocoles cryptographiques aspects
play

S ecurit e des protocoles cryptographiques : aspects logiques et - PowerPoint PPT Presentation

Introduction Symbolic analysis Constraint solving Computational justification Conclusion S ecurit e des protocoles cryptographiques : aspects logiques et calculatoires Mathieu Baudet Laboratoire Sp ecification et V erification


  1. Introduction Symbolic analysis Constraint solving Computational justification Conclusion S´ ecurit´ e des protocoles cryptographiques : aspects logiques et calculatoires Mathieu Baudet Laboratoire Sp´ ecification et V´ erification (INRIA Futurs, CNRS, ENS Cachan) Soutenance de th` ese – 16 jan. 2007 1 / 58

  2. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Need for trusted communications New technologies (Internet, Wifi, cell phones) allow cheap worldwide communications. Many services now available on the Internet: • shopping, • online auction (eBay,. . . ), • account management (bank, phone company. . . ), • e-administration (tax payment,. . . ), • < your favorite e-Business here > Unfortunately, Internet was not designed for security. 2 / 58

  3. Introduction Symbolic analysis Constraint solving Computational justification Conclusion ... hence big efforts required to secure websites 3 / 58

  4. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Modeling insecure networks • The attacker can – eavesdrop messages, – delete some of them, – send fake ones. 4 / 58

  5. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Modeling insecure networks • The attacker can • In brief: – eavesdrop messages, attacker ≈ network – delete some of them, – send fake ones. → How to securely communicate anyway ? 5 / 58

  6. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Cryptographic protocols ... are concurrent programs • which communicate with the network • and use cryptography : K K – symmetric encryption M Enc. { M } K Dec. M pk = pub ( sk ) sk – asymmetric encryption M Enc. { M } pk Dec. M sk pk = pub ( sk ) – signatures M Sign [ M ] sk Check ok – . . . Unfortunately, designing secure protocols is not an easy task... 6 / 58

  7. Introduction Symbolic analysis Constraint solving Computational justification Conclusion An example of logical attack Denning-Sacco protocol : 0 . A → B : A , { [ k AB ] sk A } pk B B → A : { secr AB } k AB 1 . Active attacker : • chooses the interleaving of sessions, • controls the network (may intercept, analyze, forge messages). 7 / 58

  8. Introduction Symbolic analysis Constraint solving Computational justification Conclusion An example of logical attack Denning-Sacco protocol : 0 . A → B : A , { [ k AB ] sk A } pk B B → A : { secr AB } k AB 1 . An attack with 2 sessions: A → I : A , { [ k AI ] sk A } pk I 0 . 0 ′ . I ( A ) → B : A , { [ k AI ] sk A } pk B 1 . B → I ( A ) : { secr AB } k AI 8 / 58

  9. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Automatic analysis of protocols • Based on symbolic (logical) models → introduced by Needham-Schroeder (1978) and Dolev-Yao (1983) • Messages represented by terms of unbounded size • Now highly automatized tools – bounded number of sessions (exact, typically co-NP) → constraint solving & symbolic model-checking – unbounded number of sessions (approximate) → tree automata, Horn clauses, typing systems. . . 9 / 58

  10. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Challenges in automatic verification Not surprisingly, difficulties come from • message abstraction, and • the need for effective procedures. (1) more protocols We would like to handle (2) more properties (3) more attacks 10 / 58

  11. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Challenges in automatic verification (1) Handling more protocols • Free term algebras are OK for constructors & destructors, e.g. pairing, encryption (with integrity checking), signature. • Other primitives require equational theories. 11 / 58

  12. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Challenges in automatic verification (1) Handling more protocols • Free term algebras are OK for constructors & destructors, e.g. pairing, encryption (with integrity checking), signature. • Other primitives require equational theories. E.g.: – Exclusive OR : (Comon et al. , Chevalier et al. in 2003) x ⊕ y = y ⊕ x x ⊕ x = 0 ( x ⊕ y ) ⊕ z x ⊕ ( y ⊕ z ) x ⊕ 0 = = x – Surjective encryption (ciphers) : dec(enc( x , y ) , y ) = x enc(dec( x , y ) , y ) = x (Delaune-Jacquemard, among other primitives, in 2004) 12 / 58

  13. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Challenges in automatic verification (2) Handling more security properties • Most of existing results concern trace properties, e.g. simple secrecy and authentication. • Modeling indistinguishability properties require an observational equivalence in a language of processes. 13 / 58

  14. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Challenges in automatic verification (2) Handling more security properties • Most of existing results concern trace properties, e.g. simple secrecy and authentication. • Modeling indistinguishability properties require an observational equivalence in a language of processes. • The applied pi-calculus, proposed in 2001 by M. Abadi and C. Fournet, is such a language, also featuring equational theories. → First decidability result for the passive case (i.e. static equivalence) in 2004 by M. Abadi and V. Cortier. 14 / 58

  15. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Challenges in automatic verification (3) Handling more attacks • Symbolic models automatized but a priori restricted to logical attacks • Computational (cryptographic) models deal with arbitrary (efficient) adversary but require a priori hand-made, complex reduction proofs Ideally, symbolic tools should provide cryptographic proofs. 15 / 58

  16. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Challenges in automatic verification (3) Handling more attacks • Symbolic models automatized but a priori restricted to logical attacks • Computational (cryptographic) models deal with arbitrary (efficient) adversary but require a priori hand-made, complex reduction proofs Ideally, symbolic tools should provide cryptographic proofs. → First computationally sound symbolic models: • Data indistinguishability for symmetric encryption in 2000 (Abadi and Rogaway) • Active case started in 2003 with Backes, Pfitzmann and Waidner’s cryptographic library. 16 / 58

  17. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Contributions of this thesis • (1-2) First decidability result for an equivalence of processes in presence of equational theories. • (3) First results of computational soundness for static equivalence. Both results apply to dictionary attacks and contribute to clarify the “right” symbolic definition for it. (1) more protocols (2) more properties (3) more attacks 17 / 58

  18. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Outline Introduction 1 Symbolic analysis of protocols 2 Constraint solving 3 Computational justification for a passive adversary 4 Conclusion 5 18 / 58

  19. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Dictionary attacks (a.k.a. guessing attacks) http://www.thc.org/thc-hydra/ 19 / 58

  20. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Dictionary attacks (a.k.a. guessing attacks) Definition (Lowe WITS’02) Dictionary attacks = weak secret (password) → exhaustive search feasible + off-line verification test → “is this the right value?” where off-line = no interaction with the network On-line tests do not undermine security, but off-line ones do. → c.f. Unix’s shadow passwords 20 / 58

  21. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Examples of dictionary attacks (1) Handshake Protocol 0 . A → B : { n } w AB B → A : { n + 1 } w AB 1 . Aims to authenticate principal B from A ’s viewpoint. 21 / 58

  22. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Examples of dictionary attacks (1) Handshake Protocol 0 . A → B : { n } w AB as m 1 B → A : { n + 1 } w AB 1 . as m 2 Aims to authenticate principal B from A ’s viewpoint. An off-line verif. test for shared password w AB : dec( m 1 , x ) + 1 = ? dec( m 2 , x ) Note: • this case only requires a passive attacker (eavesdropper) • password-based encryption impl. by keyed permutations 22 / 58

  23. Introduction Symbolic analysis Constraint solving Computational justification Conclusion Examples of dictionary attacks (2) “Enhanced” Kerberos Protocol, Gong SAC’93 { A , B , n 1 , n 2 , { t A } w AS } a 0 . A → S : pk S S → A : { n 1 , k ⊕ n 2 } w AS , { A , k , t S } w BS 1 . 2 . A → B : { A , k , t S } w BS 23 / 58

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend