Abstract

Group key security protocols play an important role in today’s communication systems. Their verification, however, remains a great challenge because of the dynamic characteristics of group key construction and distribution protocols. Security properties that are well defined in normal two-party protocols have different meanings and different interpretations in group key distribution protocols, specifically, secrecy properties, such as group secrecy, forward secrecy, backward secrecy, and key independence. In this paper, we present a method to verify forward secrecy properties for group-oriented protocols. The method is based on a correct semantical link between group key protocols and event-B models and also uses the refinement process in the B method to model and verify group and forward secrecy. We use an event-B first-order theorem proving system to provide invariant checking for these secrecy properties. We illustrate our approach on the Tree based Group Diffie-Hellman protocol as case study.

Highlights

  • Security protocols are used to establish secure channels between communicating systems

  • In [13], we used the rank function based inference system to model and verify two parties Diffie-Hellman protocol, while in [5], we presented an approach for modeling and verification of group key protocols by using event-B first-order logic invariant checking

  • The initial knowledge is defined as event-B initializetions, messages are mapped directly into sets, and the secrecy property is defined as an invariant for the event-B model

Read more

Summary

Introduction

Security protocols are used to establish secure channels between communicating systems. Security properties that are well defined in normal two-party protocols have different meanings and different interpretations in group key distribution protocols They require a more precise definition before we look at how to verify them. We provide an event-B based invariant checking for verification of group key protocols. Event-B deals with tools allowing invariant checking, and can be used to verify group key secrecy properties. This mapping relation should present the semantics of group key protocol model based on event-B, allowing the verification of secrecy properties This allows us to avoid user interaction with the theorem proving tool, and reduce the time required to verify these properties. We apply our approach on the tree based Group Diffie-Hellman (TGDH) protocol [6] and provide invariant checking for secrecy under the static and the dynamic case by applying a single event (join/leave).

Related Work
Event-B Method
Event-B Invariant Checking
Event-B Refinement
Event-B Semantics Based Verification Methodology
Verification of Secrecy as Event-B Invariant
Verification of Forward Secrecy Using
Case Study
Secrecy Model in Event-B Invariant
Forward Secrecy Model with Event-B Refinement
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call