Trustworthy Global Computing
DOI: 10.1007/978-3-540-78663-4_21
|View full text |Cite
|
Sign up to set email alerts
|

Formal Proofs of Cryptographic Security of Diffie-Hellman-Based Protocols

Abstract: Abstract. We present axioms and inference rules for reasoning about Diffie-Hellman-based key exchange protocols and use these rules to prove authentication and secrecy properties of two important protocol standards, the Diffie-Hellman variant of Kerberos, and IKEv2, the revised standard key management protocol for IPSEC. The new proof system is sound for an accepted semantics used in cryptographic studies. In the process of applying our system, we uncover a deficiency in Diffie-Hellman Kerberos that is easily … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
26
0

Publication Types

Select...
4
1
1

Relationship

1
5

Authors

Journals

citations
Cited by 20 publications
(26 citation statements)
references
References 42 publications
0
26
0
Order By: Relevance
“…Numerous references [168,171,172,174,176,177] provide formal security analysis and proof for the security strengths of the Suite-B algorithms, which are considered secure based on today's computational power. These are explained below:…”
Section: Security Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…Numerous references [168,171,172,174,176,177] provide formal security analysis and proof for the security strengths of the Suite-B algorithms, which are considered secure based on today's computational power. These are explained below:…”
Section: Security Analysismentioning
confidence: 99%
“…Reference [168] presents formal security analysis and proof for the security strength of Diffie-Hellman (DH) and DH-based protocols. This can be generalized to ECDH, which is also based on DH.…”
mentioning
confidence: 99%
“…Roy et al [52] also proved computational security of Kerberos. In [53], Roy et al proved computational security of the PKINIT operation mode ("DH mode") that we do not consider here, as well as security of IKEv2. As another example of cryptographic proofs of security of an industrial-scale protocol, Gajek et al [34] proved security properties of TLS.…”
Section: Related Workmentioning
confidence: 99%
“…As noted above, DH mode has been analyzed by Roy et al [53]. Figure 2 illustrates the AS exchange when the fixed version (which defends against the attack of [24][25][26]) of PKINIT is used.…”
mentioning
confidence: 99%
“…Several groups of researchers have taken steps to connect the symbolic model to the probabilistic polynomial-time computational model used in cryptographic studies, e.g., [23-29, 3, 4, 30]. Protocol Composition Logic has been used to prove correctness of versions of Kerberos in the symbolic model [31], and in the computational model [32], with errors in the Diffie-Hellman variant of Kerberos and proofs of security presented in [33]. Connections between symbolic trace properties and computational soundness properties are developed in [34].…”
Section: Introductionmentioning
confidence: 99%