2022 IEEE Symposium on Security and Privacy (SP) 2022
DOI: 10.1109/sp46214.2022.9833800
|View full text |Cite
|
Sign up to set email alerts
|

A Logic and an Interactive Prover for the Computational Post-Quantum Security of Protocols

Abstract: We provide the first mechanized post-quantum sound security protocol proofs. We achieve this by developing PQ-BC, a computational first-order logic that is sound with respect to quantum attackers, and corresponding mechanization support in the form of the PQ-Squirrel prover.Our work builds on the classical BC logic [7] and its mechanization in the Squirrel [5] prover. Our development of PQ-BC requires making the BC logic sound for a single interactive quantum attacker. We implement the PQ-Squirrel prover by mo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
0
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
3
2

Relationship

1
7

Authors

Journals

citations
Cited by 10 publications
(8 citation statements)
references
References 60 publications
0
0
0
Order By: Relevance
“…Our work demonstrates that this approach offers a straightforward, high-level strategy for conducting computer-assisted proofs of cryptographic protocols, offering asymptotic security guarantees within the computational model. This is reinforced by the development of the interactive prover Squirrel and its application across different case studies [Baelde et al 2021;Baelde et al 2022;Cremers et al 2022;Baelde et al 2024], summarized in Figure 4. The number of LoC mentioned includes both the model and the proof script.…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…Our work demonstrates that this approach offers a straightforward, high-level strategy for conducting computer-assisted proofs of cryptographic protocols, offering asymptotic security guarantees within the computational model. This is reinforced by the development of the interactive prover Squirrel and its application across different case studies [Baelde et al 2021;Baelde et al 2022;Cremers et al 2022;Baelde et al 2024], summarized in Figure 4. The number of LoC mentioned includes both the model and the proof script.…”
Section: Discussionmentioning
confidence: 99%
“…The case studies are divided into two blocks, with non-stateful protocols first and then stateful ones. The Squirrel prover was extended to post-quantum security proofs in [Cremers et al 2022], the corresponding protocols with security guarantees against a quantum attacker are indicated with a ⋆. Ongoing and Future Work.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…To verify the security of the protocol, we can also use formal proofs, e.g., BAN logic [21], Real-Or-Random (ROR) [22], Random Oracle Model (ROM) [23], or Syverson-Van Oorschot (SVO) [24]. However, these proofs are very complex, so for verifying protocols, we mostly used the tools that automatically implement the described methods for verifying protocols (Scyther [25,26], Tamarin [27,28], ProVerif [29][30][31], AVISPA [32], or the tool mentioned in [5]).…”
Section: Related Workmentioning
confidence: 99%
“…When verifying security protocols, we can use methods such as time automatics [28,29], BAN logic [30], GNY logic [31], real-or-random (ROR) [32], random Oracle model (ROM) [33], or Syverson-Van Oorschot (SVO) logic [34]. In addition, protocol verification is possible with such tools as Scyther [35,36], Tamarin [37,38], ProVerif [39][40][41], Avispa [42], or the tools mentioned in [22,43], or [44].…”
Section: Introductionmentioning
confidence: 99%