Introduction Using CryptoVerif Proof technique Encrypt then MAC FDH Conclusion
134 pages
English

Découvre YouScribe en t'inscrivant gratuitement

Je m'inscris

Introduction Using CryptoVerif Proof technique Encrypt then MAC FDH Conclusion

-

Découvre YouScribe en t'inscrivant gratuitement

Je m'inscris
Obtenez un accès à la bibliothèque pour le consulter en ligne
En savoir plus
134 pages
English
Obtenez un accès à la bibliothèque pour le consulter en ligne
En savoir plus

Description

Introduction Using CryptoVerif Proof technique Encrypt-then-MAC FDH Conclusion Mechanizing Game-Based Proofs of Security Protocols Bruno Blanchet INRIA, Ecole Normale Superieure, CNRS, Paris August 2011 Bruno Blanchet (INRIA) CryptoVerif August 2011 1 / 110

  • mechanizing game-based

  • cryptoverif proof technique

  • introduction using

  • game transformations

  • communications over

  • ecole normale


Sujets

Informations

Publié par
Nombre de lectures 27
Langue English
Poids de l'ouvrage 1 Mo

Extrait

Introduction Using CryptoVerif Proof technique Encrypt-then-MAC FDH Conclusion
Mechanizing Game-Based Proofs of Security Protocols
Bruno Blanchet
´INRIA, Ecole Normale Sup´erieure, CNRS, Paris
blanchet@di.ens.fr
August 2011
Bruno Blanchet (INRIA) CryptoVerif August 2011 1 / 110Introduction Using CryptoVerif Proof technique Encrypt-then-MAC FDH Conclusion
Preliminary information
Exercises available on my home page:
http://www.di.ens.fr/ blanchet~
or USB stick.
For the last two exercises, installing CryptoVerif on your notebook
would be useful.
Can be downloaded from my home page or USB stick.
Bruno Blanchet (INRIA) CryptoVerif August 2011 2 / 110Introduction Using CryptoVerif Proof technique Encrypt-then-MAC FDH Conclusion
Outline
1 Introduction: verification of security protocols in the computational
model
2 Using CryptoVerif
3 Proof technique: game transformations, proof strategy
4 Two examples:
Encrypt-then-MAC
FDH
5 Conclusion, future directions
Bruno Blanchet (INRIA) CryptoVerif August 2011 3 / 110Introduction Using CryptoVerif Proof technique Encrypt-then-MAC FDH Conclusion
Communications over a secure network
secure network
A (Alice) B (Bob)
Bruno Blanchet (INRIA) CryptoVerif August 2011 4 / 110Introduction Using CryptoVerif Proof technique Encrypt-then-MAC FDH Conclusion
Communications over an insecure network
insecure network
A (Alice) B (Bob)
C (attacker)
A talks to B on an insecure network
) need for cryptography in order to make communications secure
for instance, encrypt messages to preserve secrets.
Bruno Blanchet (INRIA) CryptoVerif August 2011 5 / 110Introduction Using CryptoVerif Proof technique Encrypt-then-MAC FDH Conclusion
Some cryptographic primitives
Cryptographic primitives
Algorithms that are frequently used to build computer security systems.
These routines include, but are not limited to, encryption and signature
functions.
based on slides by St´ephanie Delaune
Bruno Blanchet (INRIA) CryptoVerif August 2011 6 / 110Introduction Using CryptoVerif Proof technique Encrypt-then-MAC FDH Conclusion
Some cryptographic primitives
Cryptographic primitives
Algorithms that are frequently used to build computer security systems.
These routines include, but are not limited to, encryption and signature
functions.
Symmetric encryption
encryption decryption
! Examples: Caesar encryption, DES, AES, ...
based on slides by St´ephanie Delaune
Bruno Blanchet (INRIA) CryptoVerif August 2011 6 / 110Introduction Using CryptoVerif Proof technique Encrypt-then-MAC FDH Conclusion
Some cryptographic primitives
Cryptographic primitives
Algorithms that are frequently used to build computer security systems.
These routines include, but are not limited to, encryption and signature
functions.
Asymmetric encryption
encryption decryption
public key private key
! Examples: RSA, El Gamal, ...
based on slides by St´ephanie Delaune
Bruno Blanchet (INRIA) CryptoVerif August 2011 6 / 110Introduction Using CryptoVerif Proof technique Encrypt-then-MAC FDH Conclusion
Some cryptographic primitives
Cryptographic primitives
Algorithms that are frequently used to build computer security systems.
These routines include, but are not limited to, encryption and signature
functions.
Signature
signature verification
private key public key
! Examples: RSA, ...
based on slides by St´ephanie Delaune
Bruno Blanchet (INRIA) CryptoVerif August 2011 6 / 110Introduction Using CryptoVerif Proof technique Encrypt-then-MAC FDH Conclusion
Examples
Many protocols exist, for various goals:
secure channels: SSH (Secure SHell);
SSL (Secure Socket Layer), renamed TLS (Transport Layer
Security);
IPsec
e-voting
contract signing
certified email
wifi (WEP/WPA/WPA2)
banking
mobile phones
...
Bruno Blanchet (INRIA) CryptoVerif August 2011 7 / 110

  • Univers Univers
  • Ebooks Ebooks
  • Livres audio Livres audio
  • Presse Presse
  • Podcasts Podcasts
  • BD BD
  • Documents Documents