Safely Composing Security Protocols

Safely Composing Security Protocols. Véronique Cortier and Stéphanie Delaune. Formal Methods in System Design, 34(1):1–36, Kluwer Academic Publishers, February 2009.

Download

[PDF] [HTML] 

Abstract

Security protocols are small programs that are executed in hostile environments. Many results and tools have been developed to formally analyze the security of a protocol in the presence of an active attacker that may block, intercept and send new messages. However even when a protocol has been proved secure, there is absolutely no guarantee if the protocol is executed in an environment where other protocols are executed, possibly sharing some common keys like public keys or long-term symmetric keys.
In this paper, we show that security of protocols can be easily composed. More precisely, we show that whenever a protocol is secure, it remains secure even in an environment where arbitrary protocols satisfying a reasonable (syntactic) condition are executed. This result holds for a large class of security properties that encompasses secrecy and various formulations of authentication.

BibTeX

@article{CD-FMSD,
  author =        {Cortier, V{\'e}ronique and Delaune, St{\'e}phanie},
  journal =       {Formal Methods in System Design},
  month =         feb,
  number =        {1},
  pages =         {1-36},
  publisher =     {Kluwer Academic Publishers},
  title =         {Safely Composing Security Protocols},
  volume =        {34},
  year =          {2009},
  abstract =      {Security protocols are small programs that are
                   executed in hostile environments. Many results and
                   tools have been developed to formally analyze the
                   security of a protocol in the presence of an active
                   attacker that may block, intercept and send new
                   messages. However even when a protocol has been
                   proved secure, there is absolutely no guarantee if
                   the protocol is executed in an environment where
                   other protocols are executed, possibly sharing some
                   common keys like public keys or long-term symmetric
                   keys.\par In this paper, we show that security of
                   protocols can be easily composed. More precisely, we
                   show that whenever a protocol is secure, it remains
                   secure even in an environment where arbitrary
                   protocols satisfying a reasonable (syntactic)
                   condition are executed. This result holds for a large
                   class of security properties that encompasses secrecy
                   and various formulations of authentication.},
  doi =           {10.1007/s10703-008-0059-4},
}