2010
DOI: 10.1007/978-3-642-14203-1_35
|View full text |Cite
|
Sign up to set email alerts
|

Automating Security Analysis: Symbolic Equivalence of Constraint Systems

Abstract: Abstract. We consider security properties of cryptographic protocols, that are either trace properties (such as confidentiality or authenticity) or equivalence properties (such as anonymity or strong secrecy). Infinite sets of possible traces are symbolically represented using deducibility constraints. We give a new algorithm that decides the trace equivalence for the traces that are represented using such constraints, in the case of signatures, symmetric and asymmetric encryptions. Our algorithm is implemente… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
32
0

Year Published

2010
2010
2017
2017

Publication Types

Select...
6

Relationship

1
5

Authors

Journals

citations
Cited by 21 publications
(32 citation statements)
references
References 21 publications
0
32
0
Order By: Relevance
“…These models are quite difficult for automated analysis, though there are some new ideas [20,19]. Further investigation is left for future work.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…These models are quite difficult for automated analysis, though there are some new ideas [20,19]. Further investigation is left for future work.…”
Section: Discussionmentioning
confidence: 99%
“…These privacy goals are quite difficult to formalize since they are not properties of single execution traces but rather based on the question whether the intruder can observe a difference between certain pairs of traces. In the automated protocol verification, there are only few approaches that address privacy properties [19]. We therefore do not consider privacy properties formally and just give an informal account.…”
Section: Identity Mixer Protocols In Concrete Scenariosmentioning
confidence: 99%
“…If results for process equivalence are limited to subterm-convergent theories [22,29,9,10,5,15], results for static equivalence go further than that. [1] shows decidability in presence of blind signatures and homomorphic encryption (without AC), and there is also a tool available [6].…”
Section: Introductionmentioning
confidence: 97%
“…However, only few results are known for verification of process equivalence. They are in general restricted to a bounded number of sessions and a basic Dolev-Yao theory [22,29,9,10], and do not go further than subterm-convergent theories [5,15], where the right-hand side of each equation is either a constant or a subterm of the left-hand side. ProVerif can handle an unbounded number of sessions and a broad class of equational theories [8], but may not terminate and may discover false attacks.…”
Section: Introductionmentioning
confidence: 99%
“…However, both procedures are highly non-deterministic and do not yield a reasonable algorithm that could be implemented. Therefore, Cheval et al [17] have designed a new procedure and a prototype tool to decide the equivalence of constraint systems, but only for a fixed set of primitives. Tools have also been implemented for checking testing equivalence [30], open bisimulation [39] and trace equivalence [18] for a bounded number of sessions but again only for a limited set of primitives.…”
Section: Introductionmentioning
confidence: 99%