2014
DOI: 10.1007/978-3-642-54862-8_3
|View full text |Cite
|
Sign up to set email alerts
|

SATMC: A SAT-Based Model Checker for Security-Critical Systems

Abstract: Abstract. We present SATMC 3.0, a SAT-based bounded model checker for security-critical systems that stems from a successful combination of encoding techniques originally developed for planning with techniques developed for the analysis of reactive systems. SATMC has been successfully applied in a variety of application domains (security protocols, securitysensitive business processes, and cryptographic APIs) and for different purposes (design-time security analysis and security testing). SATMC strikes a balan… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
15
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 26 publications
(15 citation statements)
references
References 24 publications
0
15
0
Order By: Relevance
“…Instead of designing a crafted algorithm for equivalence, we use more general verification techniques, namely Graph planning [14], [15] and SATsolving. The idea of using Graph planning and SAT-solvers for analyzing protocols has already been explored in [16], yielding the tool SATMC [17] for trace properties. Moving from trace to equivalence properties is far from being straightforward as exemplified by the research effort on equivalence these past 10 years (see e.g.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Instead of designing a crafted algorithm for equivalence, we use more general verification techniques, namely Graph planning [14], [15] and SATsolving. The idea of using Graph planning and SAT-solvers for analyzing protocols has already been explored in [16], yielding the tool SATMC [17] for trace properties. Moving from trace to equivalence properties is far from being straightforward as exemplified by the research effort on equivalence these past 10 years (see e.g.…”
Section: Introductionmentioning
confidence: 99%
“…In [16], [17], the authors simply assume protocols to be given with a (finite) format for the messages. Here, we do not bound a priori the format of the messages.…”
Section: Introductionmentioning
confidence: 99%
“…SATMC carries out an iterative deepening strategy on k. Initially k is set to 0, and then it is incremented till either an attack is found or an upper bound is reached. More details on SATMC can be found in [9]. When developing the STIATE back-end we also added two important features to SATMC: (i) a multi-attack module to identify multiple abstract attack traces (if any) from a single formal specification; and (ii) a multi-thread environment allowing the execution of SATMC over multiple ASLan++ models in parallel using multiple and dependent threads.…”
Section: Example 7 As Shown In Example 3 Sp Is Marked As Optional Imentioning
confidence: 99%
“…Once obtained the proper input files, the SAT-based bounded model checker SATMC [9] is used to check whether the protocols meet the expected security goals. Given a formal specification (in ASLan) of a protocol and a security goal, SATMC reduces the problem of determining whether the protocol violates the security goal in k > 0 steps to the problem of checking the satisfiability of a propositional formula (the SAT problem).…”
Section: Example 7 As Shown In Example 3 Sp Is Marked As Optional Imentioning
confidence: 99%
See 1 more Smart Citation