Skip to main content

Regular Protocols and Attacks with Regular Knowledge

  • Conference paper
Automated Deduction – CADE-20 (CADE 2005)

Part of the book series: Lecture Notes in Computer Science ((LNAI,volume 3632))

Included in the following conference series:

Abstract

We prove that, if the initial knowledge of the intruder is given by a deterministic bottom-up tree automaton, then the insecurity problem for cryptographic protocols with atomic keys for a bounded number of sessions is NP-complete. We prove also that if regural languages (given by tree automata) are used in protocol descriptions to restrict the form of messages, then the insecurity problem is NexpTime-complete.

Furthermore, we define a class of cryptographic protocols, called regular protocols, such that the knowledge which the intruder can gain during an unlimited number of sessions of a protocol is a regular language.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Amadio, R.M., Charatonik, W.: On name generation and set-based analysis in the dolev-yao model. In: Brim, L., Jančar, P., Křetínský, M., Kucera, A. (eds.) CONCUR 2002. LNCS, vol. 2421, pp. 499–514. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Chevalier, Y., Küsters, R., Rusinowitch, M., Turuani, M.: An NP decision procedure for protocol insecurity with XOR. In: LICS, pp. 261–270. IEEE Computer Society, Los Alamitos (2003)

    Google Scholar 

  3. Chevalier, Y., Küsters, R., Rusinowitch, M., Turuani, M., Vigneron, L.: Extending the dolev-yao intruder for analyzing an unbounded number of sessions. In: Baaz, M., Makowsky, J.A. (eds.) CSL 2003. LNCS, vol. 2803, pp. 128–141. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  4. H. Comon and V. Shmatikov, Is it possible to decide whether a cryptographic protocol is secure or not?, Journal of Telecommunications and Information Technology, special issue on cryptographic protocol verification, 4,  5–15 (2002)

    Google Scholar 

  5. Dolev, D., Yao, A.: On the security of public-key protocols. IEEE Transactions on Information Theory 29, 198–208 (1983)

    Article  MATH  MathSciNet  Google Scholar 

  6. Durgin, N., Lincoln, P., Mitchell, J., Scedrov, A.: Undecidability of bounded security protocols. In: Workshop on Formal Methods and Security Protocols, FMSP 1999 (1999)

    Google Scholar 

  7. S. Even and O. Goldreich, On the security of multi-party ping-pong protocols, in Technical Report 285, Israel Institute of Technology (1983)

    Google Scholar 

  8. Frühwirth, T.W., Shapiro, E.Y., Vardi, M.Y., Yardeni, E.: Logic programs as types for logic programs. In: LICS, pp. 300–309 (1991)

    Google Scholar 

  9. Genet, T., Klay, F.: Rewriting for cryptographic protocol verification. In: CADE. LNCS, vol. 1831, pp. 271–290. Springer, Heidelberg (2000)

    Google Scholar 

  10. Meadows, C.: Formal methods for cryptographic protocol analysis: Emerging issues and trends. IEEE Journal on Selected Areas in Communication 21, 44–54 (2003)

    Article  Google Scholar 

  11. Monniaux, D.: Abstracting cryptographic protocols with tree automata. In: Cortesi, A., Filé, G. (eds.) SAS 1999. LNCS, vol. 1694, pp. 149–163. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  12. Nielson, F., Nielson, H.R., Seidl, H.: Normalizable horn clauses, strongly recognizable relations, and spi. In: Hermenegildo, M.V., Puebla, G. (eds.) SAS 2002. LNCS, vol. 2477, pp. 20–35. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. M. Rusinowitch and M. Turuani, Protocol insecurity with a finite number of sessions, composed keys is NP-complete. Theor. Comput. Sci., 1-3, pp. 451–475 (2003)

    Google Scholar 

  14. T. Truderung, Regular protocols and attacks with regular knowledge. Extended version (2005), Available at http://www.ii.uni.wroc.pl/~tt/papers/

  15. Weidenbach, C.: Towards an automatic analysis of security protocols in first-order logic. In: Ganzinger, H. (ed.) CADE 1999. LNCS (LNAI), vol. 1632, pp. 314–328. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Truderung, T. (2005). Regular Protocols and Attacks with Regular Knowledge. In: Nieuwenhuis, R. (eds) Automated Deduction – CADE-20. CADE 2005. Lecture Notes in Computer Science(), vol 3632. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11532231_28

Download citation

  • DOI: https://doi.org/10.1007/11532231_28

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-28005-7

  • Online ISBN: 978-3-540-31864-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics