2016 IEEE Symposium on Security and Privacy (SP) 2016
DOI: 10.1109/sp.2016.40
|View full text |Cite
|
Sign up to set email alerts
|

A Method for Verifying Privacy-Type Properties: The Unbounded Case

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
50
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
5
1
1

Relationship

2
5

Authors

Journals

citations
Cited by 33 publications
(50 citation statements)
references
References 29 publications
0
50
0
Order By: Relevance
“…The main issue in implementing this idea arises from diff-equivalence being too strong regarding tests and computations of idealized terms. In [42], we had proposed a solution that avoided this problem by largely over-approximating the set of executable traces, which is sound but very imprecise. Moreover, this first solution is only adequate for the notion of idealization considered in [42], and not for the generalization proposed in the present paper.…”
Section: Frame Opacitymentioning
confidence: 99%
See 1 more Smart Citation
“…The main issue in implementing this idea arises from diff-equivalence being too strong regarding tests and computations of idealized terms. In [42], we had proposed a solution that avoided this problem by largely over-approximating the set of executable traces, which is sound but very imprecise. Moreover, this first solution is only adequate for the notion of idealization considered in [42], and not for the generalization proposed in the present paper.…”
Section: Frame Opacitymentioning
confidence: 99%
“…In [42], we had proposed a solution that avoided this problem by largely over-approximating the set of executable traces, which is sound but very imprecise. Moreover, this first solution is only adequate for the notion of idealization considered in [42], and not for the generalization proposed in the present paper. We describe below a simpler solution, that is much more precise and efficient, and can accommodate our generalized notion of idealization, at the cost of a slight extension of ProVerif's diff-equivalence.…”
Section: Frame Opacitymentioning
confidence: 99%
“…While this tool is ex-tremely efficient, it only covers a fixed set of cryptographic primitives (the same as Spec and Apte) and verifies an approximated equivalence, similar to the diff-equivalence. A completely different approach has been taken by Hirschi et al [HBD16], identifying sufficient conditions provable by ProVerif for verifying unlinkability properties, implemented in the tool Ukano, a front-end to the ProVerif tool. Ukano does however not verify equivalence properties in general.…”
Section: Related Workmentioning
confidence: 99%
“…We also recall there the action-determinism assumption required in previous works [8,9], and argue why it makes it impossible to adequately model privacy properties such as unlinkability. Similarly, the diff-equivalence used in ProVerif and Tamarin systematically leads to false attacks on unlinkability [27]. For such properties, one thus has to resort to verifying trace equivalence in the bounded setting but, the lack of POR techniques supporting non-action-deterministic processes is a major problem, since equivalence verification tools perform very poorly when the state explosion problem is left untamed.…”
Section: Equivalencesmentioning
confidence: 99%
“…We verify some privacy properties on several real-life protocols of various sizes by modifying the number of sessions being analysed. We model unlinkability [27,5] of the BAC protocol [5] (used in e-passports, see Appendix A), of Private Authentication [3] and of Feldhofer [24]. We also model anonymity [27,5] for some of them.…”
Section: Experimental Evaluationmentioning
confidence: 99%