Determining a parallel session attack on a key distribution protocol using a model checker

The use of security protocols to protect sensitive information is critical. However, flaws in the design of security protocols can make them ineffective. This paper discusses various attacks against security protocols that exploit weaknesses in their design and a key-distribution protocol is analysed using a model checker. The analysis reveals weaknesses in the protocol, which can be exploited in a parallel session attack that allows an attacker to impersonate a legitimate principal. Correction to the protocol are proposed and a formal analysis of the fix is presented. The results of this analysis provide confidence in the correctness and effectiveness of the proposed corrected protocol.

[1]  Qiang Tang,et al.  Cryptanalysis of a hybrid authentication protocol for large mobile networks , 2006, J. Syst. Softw..

[2]  Reiner Dojen,et al.  Formal verification: an imperative step in the design of security protocols , 2003, Comput. Networks.

[3]  Gavin Lowe,et al.  Some new attacks upon security protocols , 1996, Proceedings 9th IEEE Computer Security Foundations Workshop.

[4]  Jan van Leeuwen,et al.  Computer Science Today , 1995, Lecture Notes in Computer Science.

[5]  Martín Abadi,et al.  A logic of authentication , 1990, TOCS.

[6]  David von Oheimb The High-Level Protocol Specification Language HLPSL developed in the EU project AVISPA , 2005 .

[7]  Sebastian Mödersheim,et al.  The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications , 2005, CAV.

[8]  Gavin Lowe,et al.  How to prevent type flaw attacks on security protocols , 2000, Proceedings 13th IEEE Computer Security Foundations Workshop. CSFW-13.

[9]  Sebastian Mödersheim,et al.  OFMC: A Symbolic Model-Checker for Security Protocols , 2004 .

[10]  Gavin Lowe,et al.  An Attack on the Needham-Schroeder Public-Key Authentication Protocol , 1995, Inf. Process. Lett..

[11]  John Ulrich,et al.  Automated Analysis of Cryptographic Protocols Using Mur ' , 1997 .

[12]  Gavin Lowe A Family of Attacks upon Authentication Protocols , 1997 .

[13]  Ross J. Anderson,et al.  Programming Satan's Computer , 1995, Computer Science Today.

[14]  Günther Horn,et al.  Authentication protocols for mobile network environment value-added services , 2002, IEEE Trans. Veh. Technol..

[15]  Hung-Yu Chien,et al.  A hybrid authentication protocol for large mobile network , 2003, J. Syst. Softw..

[16]  Reiner Dojen,et al.  On Different Approaches to Establish the Security of Cryptographic Protocols , 2003, Security and Management.

[17]  Gavin Lowe Casper: a compiler for the analysis of security protocols , 1998 .

[18]  John C. Mitchell,et al.  Automated analysis of cryptographic protocols using Mur/spl phi/ , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[19]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[20]  Colin Boyd,et al.  Protocols for Authentication and Key Establishment , 2003, Information Security and Cryptography.

[21]  Tzonelih Hwang,et al.  Two Attacks on Neuman-Stubblebine Authentication Protocols , 1995, Inf. Process. Lett..

[22]  Somesh Jha,et al.  Using state space exploration and a natural deduction style message derivation engine to verify security protocols , 1998, PROCOMET.

[23]  Dongho Won,et al.  Security weakness in a three-party pairing-based protocol for password authenticated key exchange , 2007, Inf. Sci..