Skip to main content

Modeling cryptographic protocols and their collusion analysis

  • Conference paper
  • First Online:
Information Hiding (IH 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1174))

Included in the following conference series:

Abstract

As network applications such as electronic commerce proliferate, complex communications protocols that employ cryptographic building blocks, such as encryption and authentication, will become more common. We view a cryptographic protocol as a process by which information is transferred among some users and hidden from others. The collusion property of a protocol measures how well it hides information. The collusion problem determines whether a subset of users can discover, through collusion, the information that is designed to be hidden from them during or after a protocol's execution. We introduce a model for a general multiparty cryptographic protocol and its collusion analysis. The model has two components, one modeling the protocol phase and the other the subsequent collusion phase. We derive a necessary and sufficient condition under which such collusion is possible. Based on this characterization we design an algorithm that checks whether the condition is satisfied, and when it is, computes an efficient collusion process.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Martin Abadi and Roger M. Needham. Prudent engineering practice for cryptographic protocols. SRC Research Report 125, DEC, June 1994.

    Google Scholar 

  2. Ross Anderson and Roger Needham. Robustness principles for public key protocols. Advances in Cryptology — CRYPTO'95, August 1995.

    Google Scholar 

  3. Michael Burrows, Martin Abadi, and Roger Needham. A logic of authentication. ACM Transactions on Computer Systems, 8(1):18–36, February 1990.

    Article  Google Scholar 

  4. David L. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84–88, February 1981.

    Google Scholar 

  5. Thomas H. Cormen, Charles E. Leiserson, and Ronald L. Rivest. Introduction to Algorithms. The MIT Press, 1993.

    Google Scholar 

  6. D. E. Denning and G. M. Sacco. Timestamps in key distribution protocols. Communications of the ACM, 24(8):533–536, August 1981.

    Article  Google Scholar 

  7. D. Dolev, S. Even, and R. M. Karp. On the security of Ping-Pong protocols. Information and Control, 55:57–68, 1982.

    Google Scholar 

  8. Danny Dolev and Andrew C. Yao. On the security of public key protocols. IEEE Transactions on Information Theory, IT-29(2):198–208, March 1983.

    Google Scholar 

  9. Semyon Dukach. SNPP: A Simple Network Payment Protocol. In Proceedings of the Computer Security Applications Conference, San Antonio, TX, November 1992.

    Google Scholar 

  10. Hannes Federrath, Anja Jerichow, and Andreas Pfitzmann. Mixes in mobile communication systems: Location management with privacy. Proc. Workshop on Information Hiding, May 1996.

    Google Scholar 

  11. Li Gong, Roger Needham, and Raphael Yahalom. Reasoning about belief in cryptographic protocols. Proceedings of the 1990 IEEE Symposium on Security and Privacy, pages 234–248, May 1990.

    Google Scholar 

  12. Gerard J. Holzmann. An improved protocol reachability analysis technique. Software — Practice and Experience, 18(2):137–161, February 1988.

    Google Scholar 

  13. Gerard J. Holzmann. Design and Validation of Computer Protocols. Prentice-Hall, 1991.

    Google Scholar 

  14. R. Kemmerer, C. Meadows, and J. Millen. Three systems for cryptographic protocol analysis. Journal of Cryptology, 7:79–130, Spring 1994.

    Google Scholar 

  15. Richard A. Kemmerer. Analyzing encryption protocols using formal verification techniques. IEEE Journal on Selected Areas in Communications, 7(4):448–457, May 1989.

    Article  Google Scholar 

  16. David Lee and Mihalis Yannakakis. Online minimization of transition systems. Proceedings of 24th Annual ACM Symposium on the Theory of Computing, pages 264–274, May 1992.

    Google Scholar 

  17. S. H. Low and N. F. Maxemchuk. Collusion in cryptographic protocols. Technical report, University of Melbourne, Department of Electrical & Electronic Engineering, 1996.

    Google Scholar 

  18. S. H. Low, N. F. Maxemchuk, and S. Paul. Anonymous credit cards. Proceedings of the 2nd. ACM Conference on Computer and Communications Security, November 2–4 1994.

    Google Scholar 

  19. S. H. Low, N. F. Maxemchuk, and S. Paul. Anonymous credit cards and its collusion analysis. IEEE/ACM Transactions on Networking, December 1996.

    Google Scholar 

  20. N. F. Maxemchuk and S. H. Low. The use of communications networks to increase personal privacy. Proceedings of Infocom'95, pages 504–512, April 1995.

    Google Scholar 

  21. Catherine Meadows. A system for the specification and analysis of key management protocols. Proceedings of the 1991 IEEE Symposium on Security and Privacy, pages 182–195, May 1991.

    Google Scholar 

  22. Jonathan K. Milleu. The Interrogator: A Tool for Cryptographic Protocol Security. Proceedings of the 1984 IEEE Symposium on Security and Privacy, pages 134–141, May 1984.

    Google Scholar 

  23. Judy H. Moore. Protocol failures in cryptosystems. Proceedings of the IEEE, 76(5):594–602, May 1988.

    Google Scholar 

  24. Roger M. Needham and Michael D. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12):993–999, December 1978.

    Article  Google Scholar 

  25. Roger M. Needham and Michael D. Schroeder. Authentication revisited. ACM Operating System Review, 21(1):7–7, January 1987.

    Google Scholar 

  26. A. Pfitzmann, B. Pfitzmann, and M. Waidner. ISDN-MIXes — Untraceable Communications with very Small Bandwidth Overhead. Proc. IFIP/Sec'91, pages 245–258, May 1991.

    Google Scholar 

  27. A. Pfitzmann and M. Waidner. Networks without user observability. Computers and Security, 6(2):158–166, 1987.

    Google Scholar 

  28. G. J. Simmons. How to (selectively) broadcast a secret. Proceedings of the 1985 IEEE Symposium on Security and Privacy, pages 108–113, May 1985.

    Google Scholar 

  29. G. J. Simmons. Proof of soundness (integrity) of cryptographic protocols. Journal of Cryptology, 7(2):69–77, Spring 1994.

    Google Scholar 

  30. M. Tatebayashi, N. Matsuzaki, and D. B. Newman. Key distribution protocol for digital mobil communication systems. In G. Brassard, editor, Advances in Cryptology — CRYPTO'89, volume 435 of Lecture Notes in Computer Science, pages 324–333. Springer-Verlag, New York, 1991.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Ross Anderson

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Low, S.H., Maxemchuk, N.F. (1996). Modeling cryptographic protocols and their collusion analysis. In: Anderson, R. (eds) Information Hiding. IH 1996. Lecture Notes in Computer Science, vol 1174. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-61996-8_40

Download citation

  • DOI: https://doi.org/10.1007/3-540-61996-8_40

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61996-3

  • Online ISBN: 978-3-540-49589-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics