2017
DOI: 10.1145/3157831.3157835
|View full text |Cite
|
Sign up to set email alerts
|

Symbolically analyzing security protocols using tamarin

Abstract: During the last three decades, there has been considerable research devoted to the symbolic analysis of security protocols and existing tools have had considerable success both in detecting attacks on protocols and showing their absence. Nevertheless, there is still a large discrepancy between the symbolic models that one specifies on paper and the models that can be effectively analyzed by tools.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
32
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 36 publications
(32 citation statements)
references
References 41 publications
0
32
0
Order By: Relevance
“…Various works have utilized the symbolic security analysis tools, such as Tamarin prover [22], Cryptographic Protocol Shapes Analyzer (CPSA) [34], and ProVerif [21], for the analysis of protocols. In the context of remote attestation, Tamarin prover was used in the analysis of Direct Anonymous Attestation (DAA) [35].…”
Section: Symbolic Security Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…Various works have utilized the symbolic security analysis tools, such as Tamarin prover [22], Cryptographic Protocol Shapes Analyzer (CPSA) [34], and ProVerif [21], for the analysis of protocols. In the context of remote attestation, Tamarin prover was used in the analysis of Direct Anonymous Attestation (DAA) [35].…”
Section: Symbolic Security Analysismentioning
confidence: 99%
“…We then analyze the most relevant security properties, namely confidentiality and authentication, considering the state-of-the-art symbolic model of the adversary, i.e., Dolev-Yao model [20]. Our implementation is based on the state-of-the-art symbolic verification tool ProVerif [21] mainly because of its easy portability to other symbolic verification tools (e.g., Tamarin prover [22] via SAPIC), computational verification tools (e.g., CryptoVerif [23]). The main contributions of the work include:…”
Section: Introductionmentioning
confidence: 99%
“…I have been working for ca. 20 years on foundations, methods, and tools, both for developing protocols that are correct by construction [9,10] and for the post-hoc verification of existing designs [1][2][3][4]8]. In this talk I will introduce my work in this area and describe my experience analyzing, improving, and contributing to different industry standards, both existing and upcoming [5][6][7].…”
Section: Additional Reviewersmentioning
confidence: 99%
“…The analysis results of the 5G AKA protocol in [19], [20] cannot be applied to our case, because the 5G EAP-TLS protocol differs from the 5G AKA protocol significantly in both cryptographic primitives that are used and the way to derive session keys. Moreover, we take a different modeling framework based on a process calculus that is specific for security protocols, while their modeling is based on the term rewriting rules [22].…”
Section: Introductionmentioning
confidence: 99%