Skip to main content

An Intelligent Intruder Model for Security Protocol Analysis

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2229))

Abstract

An intelligent intruder model is proposed in this paper. Except for the algebraic abilities to process messages like the Dolev-Yao intruder, it can decide when to generate what terms and whether or not to launch a new session, which principal to choose, and what roles the principal will play based on some strand-added rules. By this heuristic method, we can get a finite state space without the explicit configuration needed by most model checking tools.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Anderson, R., Needham, R.: Programming Satan’s computer. In J. van Leeuwen, editor, Computer Science Today: Recent Trends and Developments, LNCS 1000, Springer. (1995) 426–440

    Google Scholar 

  2. Lowe, G.: An attack on the Needham-Schroeder public key authentication protocol. Information Processing Letter. 56(3) (1995) 131–136

    Article  MATH  Google Scholar 

  3. Burrows, M., Abadi, M., Needham, R.: A logic ofauthen tication. Proceedings of the Royal Society of London. (1989) 233–271

    Google Scholar 

  4. Kindred, D., Wing, J.: Fast, automatic checking of security protocols. In USENIX 2nd Workshop on Electronic Commerce. (1996)

    Google Scholar 

  5. Clarke, E., Jha, S., Marrero, W.: Using state space exploration and a natural style message derivation engine to verify security protocols. In Proceedings of the IFIP Working Conference on Programming Concepts and Methods. (1998)

    Google Scholar 

  6. Lowe, G.: Breaking and fixing the Needham-Schroeder public-key protocol using CSP and FDR. In T. Margaria, and B. Steffen, editors, Tools and Algorithms for the Constructions and Analysis of Systems. Second International Workshop, TACAS’96, LNCS 1055. (1996) 147–166

    Google Scholar 

  7. Mitchell, C., Mitchell, M., Stern, U.: Automated analysis ofcryptographic protocols using murö. In Proceedings the 1997 IEEE Symposium on Security and Privacy. IEEE Computer Society Press. (1997)

    Google Scholar 

  8. Pauson, L.: Proving properties ofsecurit y protocols by induction. In proceedings of the 1997 IEEE Computer Society Symposium on Research in Security and Privacy. (1997) 70–83

    Google Scholar 

  9. Thayer, F., Herzog, J., Guttman J.: Strand spaces: Why is a security protocol correct? In Proceedings of1998 IEEE Symposium on Security and Privacy. (1998)

    Google Scholar 

  10. Dolev, D., Yao, A.: On the security ofpublic-key protocols. IEEE Transactions on Information Theory.29 (1983) 198–208

    Article  MATH  MathSciNet  Google Scholar 

  11. Cervesato, I., Durgin, N., Lincoln, P., Mitchell, J., Scedrov, A.: A meta-notation for protocol analysis. In P. Syverson, editor, Proceedings ofthe 12th IEEE Computer Security Foundations Workshop, IEEE Computer Society Press, Mordano, Italy. (1999) 55–69

    Google Scholar 

  12. Syverson, P., Meadows, C.: Dolev-Yao is no better than Machiavelli. First Workshop on Issues in the Theory of Security — WITS’00, Geneva, Switzerland. (2000) 87–92

    Google Scholar 

  13. Song, D.: Athena: a new efficient automatic checker for security protocol analysis. In P. Syverson, editor, Proceedings ofthe 12th IEEE Computer Security Foundations Workshop, Mordano, Italy, IEEE Computer Society Press. (1999) 192–202

    Google Scholar 

  14. Abadi, M., Needham, R.: Prudent engineering practice for cryptographic protocols. IEEE Transactions on Software Engineering. 22(1) (1996) 6–15

    Article  Google Scholar 

  15. Clark, J., Jacob, J.: A survey ofauthen tication protocol literature. Available at http://www.cs.york.ac.uk/ jac.

  16. Mitchell, J., Shmatikov, V., Stern, V.: Finite-state analysis of SSL 3.0. In Seventh USENIX Security Symposium. (1998) 201–216

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Liu, D., Li, X., Bai, Y. (2001). An Intelligent Intruder Model for Security Protocol Analysis. In: Qing, S., Okamoto, T., Zhou, J. (eds) Information and Communications Security. ICICS 2001. Lecture Notes in Computer Science, vol 2229. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45600-7_2

Download citation

  • DOI: https://doi.org/10.1007/3-540-45600-7_2

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42880-0

  • Online ISBN: 978-3-540-45600-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics