skip to main content
10.1145/2632362.2632378acmconferencesArticle/Chapter ViewAbstractPublication PagesicseConference Proceedingsconference-collections
Article

Generic and efficient attacker models in SPIN

Published:21 July 2014Publication History

ABSTRACT

In telecommunication networks, it is common that security protocol procedures rely on context information and other parameters of the global system state. Current security ver- ification tools are well suited for analyzing protocols in iso- lation and it is not clear how they can be used for protocols intended to be run in more“dynamic”settings. Think of pro- tocol procedures sharing parameters, arbitrarily interleaved or used as building blocks in more complex compound proce- dures. SPIN is a well established general purpose verification tool that has good support for modeling such systems. In contrast to specialized tools, SPIN lacks support for crypto- graphic primitives and intruder model which are necessary for checking security properties. We consider a special class of security protocols that fit well in the SPIN framework. Our modeling method is systematic, generic and efficient enough so that SPIN could find all the expected attacks on several of the classical key distribution protocols.

References

  1. 3GPP The Mobile Broadband Standard. http://www.3gpp.org/specifications/.Google ScholarGoogle Scholar
  2. 10th Computer Security Foundations Workshop (CSFW ’97), June 10-12, 1997, Rockport, Massachusetts, USA. IEEE Computer Society, 1997.Google ScholarGoogle Scholar
  3. 14th IEEE Computer Security Foundations Workshop (CSFW-14 2001), 11-13 June 2001, Cape Breton, Nova Scotia, Canada. IEEE Computer Society, 2001.Google ScholarGoogle Scholar
  4. M. Abadi, B. Blanchet, and C. Fournet. Just fast keying in the pi calculus. In D. A. Schmidt, editor, ESOP, volume 2986 of Lecture Notes in Computer Science, pages 340–354. Springer, 2004.Google ScholarGoogle Scholar
  5. M. Abadi and C. Fournet. Mobile values, new names, and secure communication. In C. Hankin and D. Schmidt, editors, POPL, pages 104–115. ACM, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. B. Blanchet. An efficient cryptographic protocol verifier based on prolog rules. In CSFW {3}, pages 82–96. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. B. Blanchet. Automatic verification of correspondences for security protocols. Journal of Computer Security, 17(4):363–434, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Cremers and S. Mauw. Operational Semantics and Verification of Security Protocols. Information Security and Cryptography. Springer, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. J. F. Cremers. The scyther tool: Verification, falsification, and analysis of security protocols. In A. Gupta and S. Malik, editors, CAV, volume 5123 of Lecture Notes in Computer Science, pages 414–418. Springer, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. C. J. F. Cremers. Session-state reveal is stronger than ephemeral key reveal: Attacking the naxos authenticated key exchange protocol. In M. Abdalla, D. Pointcheval, P.-A. Fouque, and D. Vergnaud, editors, ACNS, volume 5536 of Lecture Notes in Computer Science, pages 20–33, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. C. J. F. Cremers. Key exchange in ipsec revisited: Formal analysis of ikev1 and ikev2. In V. Atluri and C. D´ıaz, editors, ESORICS, volume 6879 of Lecture Notes in Computer Science, pages 315–334. Springer, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. D. E. Denning and G. M. Sacco. Timestamps in key distribution protocols. Commun. ACM, 24(8):533–536, 1981. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. D. Dolev and A. C.-C. Yao. On the security of public key protocols. IEEE Transactions on Information Theory, 29(2):198–207, 1983. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. N. A. Durgin, P. Lincoln, and J. C. Mitchell. Multiset rewriting and the complexity of bounded security protocols. Journal of Computer Security, 12(2):247–311, 2004. Google ScholarGoogle ScholarCross RefCross Ref
  15. G. J. Holzmann. The model checker spin. IEEE Trans. Software Eng., 23(5):279–295, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. M. Jakobsson and S. Wetzel. Security weaknesses in bluetooth. In Proceedings of the 2001 Conference on Topics in Cryptology: The Cryptographer’s Track at RSA, CT-RSA 2001, pages 176–191, London, UK, UK, 2001. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. S. Khan, M. Mukund, and S. P. Suresh. Generic verification of security protocols. In P. Godefroid, editor, SPIN, volume 3639 of Lecture Notes in Computer Science, pages 221–235. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. G. Lowe. Breaking and fixing the needham-schroeder public-key protocol using fdr. In T. Margaria and B. Steffen, editors, TACAS, volume 1055 of Lecture Notes in Computer Science, pages 147–166. Springer, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. G. Lowe. Casper: A compiler for the analysis of security protocols. In CSFW {2}, pages 18–30. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. G. Lowe. A hierarchy of authentication specification. In CSFW {2}, pages 31–44. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. P. Maggi and R. Sisto. Using spin to verify security properties of cryptographic protocols. In D. Bosnacki and S. Leue, editors, SPIN, volume 2318 of Lecture Notes in Computer Science, pages 187–204. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. S. Meier, B. Schmidt, C. Cremers, and D. A. Basin. The tamarin prover for the symbolic analysis of security protocols. In N. Sharygina and H. Veith, editors, CAV, volume 8044 of Lecture Notes in Computer Science, pages 696–701. Springer, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. R. M. Needham and M. D. Schroeder. Using encryption for authentication in large networks of computers. Commun. ACM, 21(12):993–999, 1978. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. M. Rusinowitch and M. Turuani. Protocol insecurity with finite number of sessions is np-complete. In CSFW {3}, pages 174–. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. C. Tang, D. A. Naumann, and S. Wetzel. Symbolic analysis for security of roaming protocols in mobile networks - {extended abstract}. In M. Rajarajan, F. Piper, H. Wang, and G. Kesidis, editors, SecureComm, volume 96 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, pages 480–490. Springer, 2011.Google ScholarGoogle Scholar
  26. M. Tatebayashi, N. Matsuzaki, and D. B. N. Jr. Key distribution protocol for digital mobile communication systems. In G. Brassard, editor, CRYPTO, volume 435 of Lecture Notes in Computer Science, pages 324–334. Springer, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Generic and efficient attacker models in SPIN

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      SPIN 2014: Proceedings of the 2014 International SPIN Symposium on Model Checking of Software
      July 2014
      136 pages
      ISBN:9781450324526
      DOI:10.1145/2632362

      Copyright © 2014 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 21 July 2014

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Upcoming Conference

      ICSE 2025

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader