Proving Group Protocols Secure Against Eavesdroppers

  • Authors:
  • Steve Kremer;Antoine Mercier;Ralf Treinen

  • Affiliations:
  • LSV, ENS Cachan, CNRS, INRIA, France;LSV, ENS Cachan, CNRS, INRIA, France;PPS, Université Paris Diderot, CNRS, France

  • Venue:
  • IJCAR '08 Proceedings of the 4th international joint conference on Automated Reasoning
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Security protocols are small programs designed to ensure properties such as secrecy of messages or authentication of parties in a hostile environment. In this paper we investigate automated verification of a particular type of security protocols, called group protocols, in the presence of an eavesdropper, i.e., a passive attacker. The specificity of group protocols is that the number of participants is not bounded. Our approach consists in representing an infinite set of messages exchanged during an unbounded number of sessions, one session for each possible number of participants, as well as the infinite set of associated secrets. We use so-called visibly tree automata with memory and structural constraints (introduced recently by Comon-Lundh et al.) to represent over-approximations of these two sets. We identify restrictions on the specification of protocols which allow us to reduce the attacker capabilities guaranteeing that the above mentioned class of automata is closed under the application of the remaining attacker rules. The class of protocols respecting these restrictions is large enough to cover several existing protocols, such as the GDH family, GKE, and others.