skip to main content
10.1145/1866307.1866348acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Abstraction by set-membership: verifying security protocols and web services with databases

Published:04 October 2010Publication History

ABSTRACT

The abstraction and over-approximation of protocols and web services by a set of Horn clauses is a very successful method in practice. It has however limitations for protocols and web services that are based on databases of keys, contracts, or even access rights, where revocation is possible, so that the set of true facts does not monotonically grow with state transitions. We extend the scope of these over-approximation methods by defining a new way of abstraction that can handle such databases, and we formally prove that the abstraction is sound. We realize a translator from a convenient specification language to standard Horn clauses and use the verifier ProVerif and the theorem prover SPASS to solve them. We show by a number of examples that this approach is practically feasible for wide variety of verification problems of security protocols and web services

References

  1. }}A. Armando, L. Compagna. SAT-based Model-Checking for Security Protocols Analysis. Int. J. of Information Security, 6(1):3--32, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. }}N. Asokan, V. Shoup, M. Waidner. Asynchronous protocols for optimistic fair exchange. In IEEE Symposium on Research in Security and Privacy, 86--99. 1998.Google ScholarGoogle ScholarCross RefCross Ref
  3. }}AVISPA. Deliverable 2.3: The Intermediate Format, 2003. Available at www.avispa-project.org/publications.html.Google ScholarGoogle Scholar
  4. }}D. Basin, S. Modersheim, L. Vigano'. OFMC: A symbolic model checker for security protocols. Int. J. of Information Security, 4(3):181--208, 2005.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. }}J. Bengtson, K. Bhargavan, C. Fournet, A. D. Gordon, S. Maffeis. Refinement types for secure implementations. In CSF, 17--32. 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. }}K. Bhargavan, C. Fournet, A. D. Gordon, R. Pucella. Tulafale: A security tool for web services. In FMCO, 197--222. 2003.Google ScholarGoogle Scholar
  7. }}B. Blanchet. An efficient cryptographic protocol verifier based on prolog rules. In CSFW'01, 82--96. IEEE Computer Society Press, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. }}B. Blanchet. Automatic verification of correspondences for security protocols. Journal of Computer Security, 17(4):363--434, 2009. Google ScholarGoogle ScholarCross RefCross Ref
  9. }}C. Bodei, M. Buchholtz, P. Degano, F. Nielson, H. R. Nielson. Static validation of security protocols. Journal of Computer Security, 13(3):347--390, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. }}Y. Boichut, P.-C. Heam, O. Kouchnarenko, F. Oehl. Improvements on the Genet and Klay technique to automatically verify security protocols. In AVIS'04, 1--11. 2004.Google ScholarGoogle Scholar
  11. }}L. Bozga, Y. Lakhnech, M. Perin. Hermes: An automatic tool for the verification of secrecy in security protocols. In CAV'03, LNCS 2725, 219--222. Springer-Verlag, 2003.Google ScholarGoogle Scholar
  12. }}N. Durgin, P. Lincoln, J. Mitchell, A. Scedrov. Undecidability of bounded security protocols. In Formal methods and security Protocols. 1999.Google ScholarGoogle Scholar
  13. }}S. Even, O. Goldreich. On the security of multi-party ping-pong protocols. In FOCS, 34--39. 1983. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. }}J. Heather, G. Lowe, S. Schneider. How to prevent type flaw attacks on security protocols. In CSFW'00. IEEE Computer Society Press, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. }}G. Lowe. Casper: a Compiler for the Analysis of Security Protocols. Journal of Computer Security, 6(1):53--84, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. }}S. Modersheim. On the Relationships between Models in Protocol Verification. J. of Information and Computation, 206(2--4):291--311, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. }}S. Modersheim. Verification based on set-abstraction using the AIF framework. Tech. Rep. IMM-Technical report-2010-09, DTU/IMM, 2010. Available at www.imm.dtu.dk/~samo.Google ScholarGoogle Scholar
  18. }}SEVECOM. Deliverable 2.1-App.A: Baseline Security Specifications, 2009. Available at www.sevecom.org.Google ScholarGoogle Scholar
  19. }}G. Steel. Towards a formal security analysis of the Sevecom API. In ESCAR. 2009.Google ScholarGoogle Scholar
  20. }}G. Steel. Abstractions for Verifying Key Management APIs. In SecReT. 2010.Google ScholarGoogle Scholar
  21. }}C. Weidenbach. Towards an automatic analysis of security protocols. In CADE, LNCS 1632, 378--382. Berlin, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. }}C. Weidenbach, R. A. Schmidt, T. Hillenbrand, R. Rusev, D. Topic. System description: Spass version 3.0. In CADE, 514--520. 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Abstraction by set-membership: verifying security protocols and web services with databases

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '10: Proceedings of the 17th ACM conference on Computer and communications security
          October 2010
          782 pages
          ISBN:9781450302456
          DOI:10.1145/1866307

          Copyright © 2010 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 4 October 2010

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          CCS '10 Paper Acceptance Rate55of325submissions,17%Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader