Skip to main content

Modeling Multiple Modes of Operation with Alloy

  • Conference paper
  • 2659 Accesses

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 339))

Abstract

Specification (or modeling) languages can be very handy in describing certain aspects of a system and check properties of interest about it. Also, once a model is constructed, one is able to use the associated analyzer to create examples and/or counterexamples to explore hypotheses posed about the system. In the context of cryptography this verification process is of great importance as it can contribute towards finding weaknesses and assessing system’s robustness. This paper capitalizes on the well-known Alloy language to model and analyze attacks on DES triple modes namely ECB∣ECB∣CBC− 1 and ECB∣OFB∣OFB. We model attacks described in [5] and show that they can be fruitful in the general case. This work can serve as a framework in modeling similar cryptosystems and assessing certain attacks on them.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Implementation of Cryptographic Modes In Alloy (Online Material), http://www.icsd.aegean.gr/postgraduates/icsdm10002/

  2. Andoni, A., Daniliuc, D., Khurshid, S., Marinov, D.: Evaluating the ”small scope hypothesis”. Tech. Rep., POPL 2002: Proceedings of the 29th ACM Symposium on the Principles of Programming Languages (2002)

    Google Scholar 

  3. Biham, E.: Cryptanalysis of multiple modes of operation. Journal of Cryptology 11, 45–58 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  4. Biham, E.: Cryptanalysis of triple modes of operation. Journal of Cryptology 12, 161–184 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  5. Hong, D., Sung, J., Hong, S., Lee, W., Lee, S., Lim, J., Yi, O.: Known-IV Attacks on Triple Modes of Operation of Block Ciphers. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 208–221. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Jackson, D.: Alloy: a lightweight object modelling notation. ACM Trans. Softw. Eng. Methodol. 11(2), 256–290 (2002)

    Article  Google Scholar 

  7. Jackson, D.: Software Abstractions: Logic, Language, and Analysis. The MIT Press (2006)

    Google Scholar 

  8. Lin, A., Bond, M., Clulow, J.: Modeling Partial Attacks with Alloy. In: Christianson, B., Crispo, B., Malcolm, J.A., Roe, M. (eds.) Security Protocols 2007. LNCS, vol. 5964, pp. 20–33. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  9. National Institute of Standards and Technology: FIPS PUB 81: DES Modes of Operation (1980)

    Google Scholar 

  10. National Institute of Standards and Technology: FIPS PUB 46-3: Data Encryption Standard (DES) (1999)

    Google Scholar 

  11. Wagner, D.: Cryptanalysis of Some Recently-Proposed Multiple Modes of Operation. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 254–269. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kalyvas, C., Konstantinou, E., Kambourakis, G. (2012). Modeling Multiple Modes of Operation with Alloy. In: Kim, Th., et al. Computer Applications for Security, Control and System Engineering. Communications in Computer and Information Science, vol 339. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-35264-5_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-35264-5_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-35263-8

  • Online ISBN: 978-3-642-35264-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics