Metareasoning about Security Protocols using Distributed Temporal Logic

We introduce a version of distributed temporal logic for rigorously formalizing and proving metalevel properties of different protocol models, and establishing relationships between models. The resulting logic is quite expressive and provides a natural, intuitive language for formalizing both local (agent specific) and global properties of distributed communicating processes. Through a sequence of examples, we show how this logic may be applied to formalize and establish the correctness of different modeling and simplification techniques, which play a role in building effective protocol tools.

[1]  Alan Bundy,et al.  Constructing Induction Rules for Deductive Synthesis Proofs , 2006, CLASE.

[2]  Véronique Cortier,et al.  Security properties: two agents are sufficient , 2004, Sci. Comput. Program..

[3]  Glynn Winskel,et al.  Event Structures , 1986, Advances in Petri Nets.

[4]  Luca Viganò,et al.  Towards a Metalogic for Security Protocol Analysis , 2004 .

[5]  Michael Goldsmith,et al.  Modelling and analysis of security protocols , 2001 .

[6]  Glynn Winskel,et al.  Events in security protocols , 2001, CCS '01.

[7]  P. S. Thiagarajan,et al.  A Logical Study of Distributed Transition Systems , 1995, Inf. Comput..

[8]  Luca Viganò,et al.  Relating Strand Spaces and Distributed Temporal Logic for Security Protocol Analysis , 2005, Log. J. IGPL.

[9]  Jonathan K. Millen,et al.  Protocol-independent secrecy , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[10]  Yannick Chevalier,et al.  Automated Unbounded Verification of Security Protocols , 2002, CAV.

[11]  G. Lowe,et al.  Breaking and Fixing the Needham-Schroeder Public-Key Protocol using CSP and FDR , 1996 .

[12]  Hans-Dieter Ehrich,et al.  Specifying communication in distributed information systems , 2000, Acta Informatica.

[13]  Sebastian Mödersheim,et al.  An On-the-Fly Model-Checker for Security Protocol Analysis , 2003, ESORICS.

[14]  Jonathan K. Millen,et al.  Proving secrecy is easy enough , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..

[15]  Joshua D. Guttman,et al.  Honest ideals on strand spaces , 1998, Proceedings. 11th IEEE Computer Security Foundations Workshop (Cat. No.98TB100238).

[16]  Amílcar Sernadas,et al.  Logics for Specifying Concurrent Information Systems , 1998, Logics for Databases and Information Systems.

[17]  Alessandro Armando,et al.  Abstraction-Driven SAT-based Analysis of Security Protocols , 2003, SAT.

[18]  Wolfgang Reisig,et al.  Petri Nets: Applications and Relationships to Other Models of Concurrency , 1986, Lecture Notes in Computer Science.

[19]  F. Javier Thayer Fábrega,et al.  Strand spaces: proving security protocols correct , 1999 .

[20]  Gavin Lowe,et al.  A hierarchy of authentication specifications , 1997, Proceedings 10th Computer Security Foundations Workshop.

[21]  Peter Y. A. Ryan,et al.  The modelling and analysis of security protocols: the csp approach , 2000 .

[22]  Lawrence C. Paulson,et al.  The Inductive Approach to Verifying Cryptographic Protocols , 2021, J. Comput. Secur..

[23]  Dawn Xiaodong Song,et al.  Athena: A Novel Approach to Efficient Automatic Security Protocol Analysis , 2001, J. Comput. Secur..

[24]  Vitaly Shmatikov,et al.  Constraint solving for bounded-process cryptographic protocol analysis , 2001, CCS '01.