Formalization and Proof of Secrecy Properties
نویسنده
چکیده
After looking at the security literature, you will nd secrecy is formalized in diierent ways, depending on the application. Applications have threat models that innuence our choice of secrecy properties. A property may be reasonable in one context and completely unsatisfactory in another if other threats exist. The primary goal of this panel is to foster discussion on what sorts of secrecy properties are appropriate for diierent applications and to investigate what they have in common. We also want to explore what is meant by secrecy in diierent contexts. Perhaps there is enough overlap among our threat models that we can begin to identify some key secrecy properties for wider application. Currently, secrecy is treated in rather ad hoc ways. With some agreement among calculi for expressing protocols and systems, we might even be able to use one another's proof techniques for proving secrecy! Four experts were invited as panelists. Two pan-elists, Riccardo Focardi and Mart n Abadi, represent formalizations of secrecy as demanded by secure systems that aim to prohibit various channels, or insecure information ows. More speciically, they represent noninterference-based secrecy. The other two panelists, Cathy Meadows and Jon Millen, represent formaliza-tions of secrecy for protocols based on the Dolev-Yao threat model 2]. Below are some speciic questions that were asked of each of the panelists: 1. Secrecy is sometimes formulated as a \safety" property in protocol analysis where one is concerned with whether an intruder learns a speciic value (a secret). Such a criterion is inadequate for guaranteeing secure information ow in systems where secrets can always be encoded or transmitted in covert ways. Leaks arising by indirect ows from within a process executing a protocol seem as dangerous as those caused by message exchange with an adversary. This is especially true of crypto 0 Appears in the Proc 12th IEEE CSFW, pp. 92{95. protocols whose implementations normally admit cryptanalytic attacks. So why does protocol analysis adopt a diierent criterion? 2. Is there a secrecy property for protocols and sys-tems? Is it noninterference (NI) based? One key problem is encryption. It blows NI-based formulations apart. How can we cope with it? Do we assume perfect encryption and ddle with notions of equivalence until we get the "desired eeect"? Or do we use techniques that are more sensitive to the computational complexity of compromising secrets? 3. Can we study protocol secrecy within the same framework as that used …
منابع مشابه
Extending the Strand Space Method with Timestamps: Part II Application to Kerberos V
In this paper, we show how to use the novel extended strand space method to verify Kerberos V. First, we formally model novel semantical features in Kerberos V such as timestamps and protocol mixture in this new framework. Second, we apply unsolicited authentication test to prove its secrecy and authentication goals of Kerberos V. Our formalization and proof in this case study have been mechani...
متن کاملInductive Proofs of Computational Secrecy
Secrecy properties of network protocols assert that no probabilistic polynomial-time distinguisher can win a suitable game presented by a challenger. Because such properties are not determined by traceby-trace behavior of the protocol, we establish a trace-based protocol condition, suitable for inductive proofs, that guarantees a generic reduction from protocol attacks to attacks on underlying ...
متن کاملInductive Proof Method for Computational Secrecy
We investigate inductive methods for proving secrecy properties of network protocols, in a “computational” setting applying a probabilistic polynomial-time adversary. As in cryptographic studies, our secrecy properties assert that no probabilistic polynomial-time distinguisher can win a suitable game presented by a challenger. Our method for establishing secrecy properties uses inductive proofs...
متن کاملOne-Round Deniable Key Exchange with Perfect Forward Security
In response to the need for secure one-round authenticated key exchange protocols providing both perfect forward secrecy and full deniability, we put forward a new paradigm for constructing protocols from a Diffie-Hellman type protocol plus a non-interactive designated verifier proof of knowledge (DV-PoK) scheme. We define the notion of DV-PoK which is a variant of non-interactive zero-knowledg...
متن کاملProving Abstract Non-interference
In this paper we introduce a compositional proof-system for certifying abstract non-interference in programming languages. Certifying abstract noninterference means proving that no unauthorized flow of information is observable by the attacker from confidential to public data. The properties of the computation that an attacker may observe are specified as an abstract domain. Assertions specify ...
متن کامل