2019 IEEE 32nd Computer Security Foundations Symposium (CSF) 2019
DOI: 10.1109/csf.2019.00034
|View full text |Cite
|
Sign up to set email alerts
|

Automated Verification of Accountability in Security Protocols

Abstract: Accountability is a recent paradigm in security protocol design which aims to eliminate traditional trust assumptions on parties and hold them accountable for their misbehavior. It is meant to establish trust in the first place and to recognize and react if this trust is violated. In this work, we discuss a protocol-agnostic definition of accountability: a protocol provides accountability (w.r.t. some security property) if it can identify all misbehaving parties, where misbehavior is defined as a deviation fro… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
47
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 20 publications
(47 citation statements)
references
References 36 publications
0
47
0
Order By: Relevance
“…How relevant principals involved in the transaction keep track of the evidence of each party. For instance, the whole transaction process should be evident or transparent to all participants [7].…”
Section: A Accountabilitymentioning
confidence: 99%
See 1 more Smart Citation
“…How relevant principals involved in the transaction keep track of the evidence of each party. For instance, the whole transaction process should be evident or transparent to all participants [7].…”
Section: A Accountabilitymentioning
confidence: 99%
“…In this work, the author uses the Kailar Logic analysis method and techniques based on the Delegation-Based SPX protocol to prove accountability among participating principals. In this context, the primary objective of proving accountability and provability among participants within the protocol form the basis of the study [7].…”
Section: Introductionmentioning
confidence: 99%
“…Recent advances in accountability for cryptographic protocols also started to investigate the use of causal reasoning for attributing blame (e.g. Künnemann et al 2019 ). Third, accountability is discussed in the field of cloud computing, mainly focusing on data protection as well as accounting for resource usage (e.g.…”
Section: Introductionmentioning
confidence: 99%
“…A way of strengthening trustworthiness is to hold parties accountable for their actions, as this provides strong incentives to refrain from malicious behavior. This has lead to an increased interest in accountability in the design of security protocols.In this work, we combine the accountability definition of Künnemann, Esiyok, and Backes [22] with the notion of case tests to extend its applicability to protocols with unbounded sets of participants. We propose a general construction of verdict functions and a set of verification conditions which achieve soundness and completeness.Expressing the verification conditions in terms of trace properties allows us to extend Tamarin-a protocol verification tool-with the ability to analyze and verify accountability properties in a highly automated way.…”
mentioning
confidence: 99%
“…In this work, we combine the accountability definition of Künnemann, Esiyok, and Backes [22] with the notion of case tests to extend its applicability to protocols with unbounded sets of participants. We propose a general construction of verdict functions and a set of verification conditions which achieve soundness and completeness.…”
mentioning
confidence: 99%