Top Banner
Outline Security Layers, Protocols and Formal Methods Isabelle/HOL and the Inductive Method Analysis of Composed Protocols ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives Inductive Analysis of Security Protocols in Isabelle/HOL with Applications to Electronic Voting Denis Butin 1 / 37
37

Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

Jul 24, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Inductive Analysis of Security Protocolsin Isabelle/HOL with Applications to

Electronic Voting

Denis Butin

1 / 37

Page 2: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Security Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive Method

Analysis of Composed Protocols

ISO/IEC 9798-3 and AIBS

Extensions for E-voting Protocols

Contributions & Perspectives

2 / 37

Page 3: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Introduction

I Network communication sensitive: banking, private correspondence,business-critical data

I Cryptography contributes to network security. . .

I . . . But not sufficient in itself!

3 / 37

Page 4: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Security Layers

Several levels at which attacks can and have been led:

I Hardware (e.g. side-channel attacks)

I Cryptographic primitives

I Security protocols

I Ceremonies

4 / 37

Page 5: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Security Protocol Goals

I Classically: authentication, secret sharing, electronic payment. . .

I New, more complex needs: electronic voting, secure multipartycomputation, electronic cash. . .

5 / 37

Page 6: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Analysing Security Protocols

Many methods:

I Model checking

I Automated / interactive theorem proving

I Static analysis, applied pi calculus, strand spaces. . .

Tools with automation: ProVerif, AVISPA, Scyther, AKiSs. . .

6 / 37

Page 7: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Interactive Theorem Proving

I Uses mathematical reasoning to determine if protocol reaches itssecurity goals

I Unlike model checking, population unboundedI Doesn’t provide explicit attack but may give cluesI InteractiveI Our choice — Isabelle

7 / 37

Page 8: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

The Inductive Method

I Application of Isabelle (“generic proof assistant”!) to securityprotocol verification

I ? Paulson 1996, then Bella

I Uses mathematical induction to model and verify protocols + goals

8 / 37

Page 9: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Principles of the Inductive Method

I Unbounded number of agents

I Dedicated datatypes (keys, hashes, nonces. . . )

I Events for message sending, reception, agent knowledge

I Inductive reasoning over network event lists (traces)

I Cryptographic algorithms idealised

9 / 37

Page 10: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Threat Model

I Attacker = “Spy”

I Controls network (Dolev-Yao)

I Eavesdropping + dynamic behaviour, can also act like normal agent

10 / 37

Page 11: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Goal Definition and Proving

I Protocol security goals ←→ predicates over all possible traces

I User specifies techniques to use: basic induction, rewriting,automatic prover. . .

I In most cases, several subgoals generated and user input requiredagain

11 / 37

Page 12: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Modelling Properties — Example

Authentication of an agent:

[[A /∈ bad; B /∈ bad; evs ∈ ns public]] =⇒Crypt (pubEK A) {|Nonce NA, Nonce NB, Agent B|} ∈ parts (spies evs) −→Says A B (Crypt (pubEK B) {|Nonce NA, Agent A|}) ∈ set evs −→Says B A (Crypt (pubEK A) {|Nonce NA, Nonce NB, Agent B|}) ∈ set evs

12 / 37

Page 13: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Protocols Verified in Isabelle So Far

Protocol Class Year Author(s)

Yahalom Key sharing, authentication 1996 Paulson

NS symmetric Key sharing 1996 Paulson & Bella

Otway-Rees (with variants) Authentication 1996 Paulson

Woo-Lam Authentication 1996 Paulson

Otway-Bull Authentication 1996 Paulson

NS asymmetric Authentication 1997 Paulson

TLS Multiple 1997 Paulson

Kerberos IV Mutual authentication 1998 Bella

Kerberos BAN Mutual authentication 1998 Paulson & Bella

SET suite Multiple 2000+ Bella et al.

Abadi et al. certified e-mail Accountability 2003 Bella et al.

Shoup-Rubin smartcard Key distribution 2003 Bella

Zhou-Gollmann Non-repudiation 2003 Paulson & Bella

Kerberos V Mutual authentication 2007 Bella

TESLA Broadcast authentication 2009 Schaller et al.

Meadows distance bounding Physical 2009 Basin et al.

Multicast NS symmetric Key sharing 2011 Martina

Franklin-Reiter Byzantine 2011 Martina

Onion routing Anonymising 2011 Li & Pang

13 / 37

Page 14: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

New Applications — General Approach

I Adapt Isabelle theory framework (specifications of messages, events,keys, knowledge. . . )

I Model protocol steps

I Formalise novel guarantees: sometimes hardest step

I Proofs (interactive)

14 / 37

Page 15: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Analysing Composed Protocols

I Typical real-world scenario of security protocol use

I Analysis issue not solved in general, partially supported by Scyther

I Not done before in the Inductive Method

15 / 37

Page 16: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Protocol Composition Paradigm

I Certificate distribution sequenced with authentication

I Specified by two linked inductive models

I Better guarantee availability (implicit public key binding)

16 / 37

Page 17: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Protocol Composition — Discussion

I Scalable semantics, not limited to two protocols

I No compositionality theorem as for Scyther

I Case study extendable to detailed PKI

17 / 37

Page 18: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Auditable Identity-Based Signatures

I Proposed by David Gray in 2007

I Provide stronger non-repudiation than “standard” IBS (mitigate keyescrow)

I Separate audit step allows third party to ensure signature origin

I Relies on additional audit key-pair; private one required to sign andregistered with KGC

18 / 37

Page 19: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

ISO/IEC 9798-3

I 2010 Amendment presents new authentication protocols

I We study Five-pass mutual authentication with TTP, initiated by A

I Side-by-side specification of IBS and AIBS versions

I Focus is not on the protocol itself but on AIBS

19 / 37

Page 20: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Auditable Identity-Based Signatures – Theories

20 / 37

Page 21: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Auditable Identity-Based Signatures – Modelling

I Key package datatype: datatype pack = Pack key key

I Auditable signature structure:

Crypt (priSK A) {|Crypt (priEK A) M, M|}I Can only sign with key package + private key:

[[evss ∈ iso; X ∈ synth(analz (spies evss));Key (priEK A) ∈ analz (spies evss);Pkg (KP A B) ∈ analz (spies evss)]]=⇒ Notes Spy Crypt (priSK B) {|Crypt (priEK A) X, X|} # evss ∈ iso

21 / 37

Page 22: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Auditable Identity-Based Signatures – Modelling

I candidates function — input agent name, output set of potentialsigners who leave a trace

I Classic authentication results + focus on signatures

I Comparative analysis shows operational auditable feature of AIBS

22 / 37

Page 23: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Extensions for E-voting Protocols — Introduction

I E-voting use is spreading quickly in the EU and elsewhere

I Sensitive, need for formal guarantees

I Inductive Method: protocol verification through theorem proving +mathematical induction

I Toolbox built with FOO as example protocol

23 / 37

Page 24: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Extensions for E-voting Protocols — Motivation

I Analysis of e-voting dominated by ProVerif automatic verifier

I Powerful, but sometimes limited

I Motivation to fill in the gaps with complementary, alternativeapproach

24 / 37

Page 25: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Related Work

I Ryan / Kremer / Delaune: applied pi calculus, partially mechanizedthrough ProVerif

I Observational equivalence: traces in which two voters swap theirvotes are equivalent in a sense

I Parts of the proof done by hand

25 / 37

Page 26: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

E-voting Protocols

I New properties : privacy, verifiability, coercion-resistance. . .

I Partially studied with applied pi calculus, but with littlemechanisation

I Often require modelling new crypto primitives

26 / 37

Page 27: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

E-voting protocols: properties

I Eligibility

I Fairness

I Privacy / Receipt freeness / Coercion resistance – linkability concept(hard)

I Individual / Universal verifiability

27 / 37

Page 28: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

The FOO Protocol

I Fujioka, Okamoto and Ohta, 1992

I Two election officials, bit commitment, blind signatures

I Signed, blinded commitment on a vote

I 6 steps

28 / 37

Page 29: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Specifying Blind Signatures

I Directly in Message.thy — limitation of operators interplay

I Solution: as part of inductive model

[[evsb ∈ foo; Crypt (priSK V) BSBody ∈ analz (spies evsb);BSBody = Crypt b (Crypt c (Nonce N)); b ∈ symKeys;Key b ∈ analz (spies evsb)]]=⇒ Notes Spy (Crypt (priSK V) (Crypt c (Nonce N))) # evsb ∈ foo

29 / 37

Page 30: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

What Is Privacy in E-Voting?

I Crucial point: privacy is NOT confidentiality of vote. . .

I . . . But unlinkability of voter and vote

I In Pro-Verif, done with observational equivalence between swappedvotes

30 / 37

Page 31: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Privacy in the Inductive Method: aanalz

Extract associations from honest agent’s messages

31 / 37

Page 32: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Privacy in the Inductive Method: asynth

inductive setasynth :: msg set set ⇒ msg set setfor as :: msg set set whereasynth Build [intro]:[[a1 ∈ as; a2 ∈ as; m ∈ a1; m ∈ a2; m 6= Agent Adm; m 6= Agent Col]]=⇒ a1 ∪ a2 ∈ asynth as

Build up association sets from associations with common elements. Onlypairwise so far!

32 / 37

Page 33: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Privacy in the Inductive Method: Theorem Statement

theorem foo V privacy asynth:[[Says V Adm {|Agent V,

Crypt (priSK V) (Crypt b (Crypt c (Nonce Nv)))|} ∈ set evs;a ∈ (asynth (aanalz Spy evs));Nonce Nv ∈ a; V /∈ bad; V 6= Adm; V 6= Col; evs ∈ foo]]=⇒ Agent V 6= a

If a regular voter started the protocol, the corresponding vote andidentity are unlinkable.

33 / 37

Page 34: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Privacy in the Inductive Method: Proving Process

I Genericity of steps 2 and 4 yields proof complexity

I Genericity is natural consequence of respecting guarantee availability

I Strategy: map components in asynth to possible origins in aanalz

I Taxonomy of structures of elements in aanalz

I Divide & conquer

34 / 37

Page 35: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Contributions

I Conference publications:I Holistic Analysis of Mix Protocols — International Conference on

Information Assurance and Security (IAS 2011)I Verifying Privacy by Little Interaction and No Process Equivalence —

International Conference on Security and Cryptography (SECRYPT2012)

I Workshop talk:I Electronic Voting Protocol Analysis with the Inductive Method —

2011 miniWorkshop on Security Frameworks (mWSF11)

35 / 37

Page 36: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Conclusions

I Flexibility of Inductive Method confirmed. . .

I . . . but limitations related to message datatype extension

I Very different approach from most used tools (ProVerif, Scyther). . .

I . . . hence potential for complementarity!

36 / 37

Page 37: Inductive Analysis of Security Protocols in Isabelle/HOL ... · ISO/IEC 9798-3 and AIBS Extensions for E-voting Protocols Contributions & Perspectives ISO/IEC 9798-3 I 2010 Amendment

OutlineSecurity Layers, Protocols and Formal Methods

Isabelle/HOL and the Inductive MethodAnalysis of Composed Protocols

ISO/IEC 9798-3 and AIBSExtensions for E-voting Protocols

Contributions & Perspectives

Future Work

I Focus on the e-voting part of the work

I Need stronger association synthesis — proof complexity challenge

I Analyse more recent e-voting protocols

I Article on AIBS chapter

I Long-term goal: reengineer message datatype completely for broaderprimitive support

37 / 37