Conference PaperPDF Available

Extending BAN Logic for Reasoning with Modern PKI-based Protocols

Authors:

Abstract

BAN logic is a well-known authentication logic which, despite other more recent logics and formal methods, remains popular with many protocol designers. BAN Logic however does not properly deal with the issues of certificates and the use of public key infrastructure (PKI). This paper proposes an extension to BAN logic which focuses on certificate processing within the PKI setting. Our extension is along the lines of the work by Gaarder and Snekkenes but better captures current aspects of PKI. In particular, our extension redresses the reasoning on the goodness of private keys, and considers certificate revocation. Common pitfalls in public-key based protocol design are due to insufficient attention placed on the "intended recipient" as well as the "stated sender" of a message. Our extension makes the recipient and sender explicit, which reduces the likelihood of introducing such flaws into the protocol and its subsequent proof using BAN Logic. In summary, our logic is primarily focused on making BAN logic more concise yet practical to use on PKI-based protocols.
Extending BAN Logic for Reasoning with Modern PKI-based Protocols
Sufatrio
Temasek Laboratories,
National University of Singapore
5 Sports Drive 2, Singapore 117508, Singapore
tslsufat@nus.edu.sg
Roland H.C. Yap
School of Computing,
National University of Singapore
Law Link, Singapore 117590, Singapore
ryap@comp.nus.edu.sg
Abstract
BAN Logic is a well-known authentication logic which,
despite other more recent logics and formal methods, re-
mains popular with many protocol designers. BAN Logic
however does not properly deal with the issues of certifi-
cates and the use of Public Key Infrastructure (PKI). This
paper proposes an extension to BAN Logic which focuses on
certificate processing within the PKI setting. Our extension
is along the lines of the work by Gaarder and Snekkenes but
better captures current aspects of PKI. In particular, our ex-
tension redresses the reasoning on the goodness of private
keys, and considers certificate revocation. Common pitfalls
in public-key based protocol design are due to insufficient
attention placed on the “intended recipient” as well as the
“stated sender” of a message. Our extension makes the re-
cipient and sender explicit, which reduces the likelihood of
introducing such flaws into the protocol and its subsequent
proof using BAN Logic. In summary, our logic is primarily
focused on making BAN Logic more concise yet practical to
use on PKI-based protocols.
1. Introduction
Designing a correct protocol specification which satisfies
certain security properties is well recognized as a non-trivial
task. Many logics and formal techniques have been pro-
posed for verifying cryptographic protocols. Among vari-
ous authentication logics, BAN Logic [7, 8] is one of the
best known and most widely used [18, 20, 19]. One reason
for its popularity is that BAN Logic is comparatively easy
to use. As pointed out by Meadows [18, 19], BAN Logic’s
intentional avoidance of many advanced features makes it
a simple and straightforward logic that is easy to apply yet
of substantial use for detecting flaws. This may well ex-
plain the constant appearance of publications applying BAN
Logic even till now [3, 5, 21, 25, 10, 9], with application
domains as diverse as wireless network [25], mobile com-
munication [9] to voting [21].
BAN Logic however gives a rather simplified treatment
of public-key authentication processing. It does not deal
with deeper aspects of public-key authentication such as
certificate processing, presumably because PKI was not
well established when the logic was designed. The situation
is now very different since PKI is common, and many mod-
ern real-world protocols rely on PKI. There exist some work
such as [3, 12, 22] which attempted to extend BAN Logic to
better reason with public-key authentication. Among previ-
ous work, we find the extension by Gaarder and Snekkenes
[12] particularly interesting and useful. In our view, the
extension does improve the expressiveness of BAN Logic
while keeping the logic’s secret-key aspects intact for easy
application. However, it still falls short in capturing many
important concepts and practice of modern PKI usage.
In our work, we begin with the starting point of retain-
ing the popularity of BAN Logic among protocol design-
ers. We propose various public-key related enhancements
to BAN Logic to allow for more concise reasoning on PKI-
based protocols. We address various shortcomings of [12]
by redefining as well as introducing a number of rules and
structures to better capture PKI usage and its good practice.
We also show how our extended BAN Logic can help avoid
loopholes in real-world protocol specifications.
Our approach in presenting the results in this paper is ul-
timately pragmatic. We focus on the logic definition and its
usage application while leaving theoretical analysis of the
logic, e.g. the logic’s soundness and completeness with re-
spect to some well-defined semantics, as a separate treat-
ment beyond this paper’s scope. It is our goal here to
expound an up-to-date yet accessible authentication logic
which can be handily used by protocol designers who may
not be expert in authentication logic or formal method.
The remainder of this paper is organized as follows. We
first survey related work in Section 2. We then give a brief
review of the original BAN Logic and the previous exten-
sion by Gaarder and Snekkenes in Section 3. Section 4
presents our new extended PKI-based BAN Logic, whereas
Section 5 gives insight on its application. We then discuss
related topics in Section 6, and conclude in Section 7.
2 Related Work
There exist various work in the literature which apply
formal methods to PKI [3, 12, 22, 17, 15, 14, 23]. We briefly
survey work which extends authentication logics, particu-
larly BAN Logic, to deal with public-key authentication.
Our focus of comparison will be on: certificate process-
ing, the notion of time duration, and rules on messages en-
crypted (signed) using public (private) keys.
As pointed out by many researchers, such as in [4], the
original BAN Logic is known to have limitations in describ-
ing “serverless protocols”. In PKI setting, the limitations
have to do with accepting the validity of a certificate. This
may happen since the only way of promoting “once said” to
“believe” is by use of the freshness property of a statement,
which is typically in the form of nonce or timestamp. In a
serverless protocol, such freshness guarantee however can-
not be provided, because the server is not necessarily avail-
able at the time of communication. To work around the
problem above, the original BAN Logic has chosen to ig-
nore the initial handling of certificates by assuming that they
have been previously distributed, checked, and accepted as
valid. Aziz and Diffie, who applied BAN Logic in [4], alter-
natively assume a certificate to always be fresh. Hence, the
required belief statements on certificate contents can some-
how be derived.
In their work on formal verification of CCITT X.509 pro-
tocol [12], Gaarder and Snekkenes argue that important as-
pects of public-key authentication are lost when BAN Logic
is used for protocol verification. To amend this deficiency,
they propose enhancements to BAN Logic that take certifi-
cate checking into account as an integral part of the reason-
ing process. The extension defines the notion of duration
to capture some time-related aspects. A principal can there-
fore claim a formulae is, was, or will be good in a time in-
terval. In [22], Stubblebine and Wright however argue that
the assumptions used are too restrictive for reasoning about
long-lived security associations. Additionally, there exist is-
sues on synchronization and synchronization bounds. Nev-
ertheless, the simplicity of the logic proposed in [12], while
improving the ability to reason with PKI-based protocols, is
appealing. Our work here focuses on reworking the logic to
be more accurately in line with current PKI practice.
The work of Syverson [23] also adds time to a logic of
authentication. It incorporates a temporal formalism into
a semantics model of BAN Logic developed in [2] using
temporal notions of “all points in the run prior to the cur-
rent one” and “at some point in the run prior to the current
one.” Here in our work, we adopt the duration model of [12]
which is relatively easier to use, yet enables the analysis of
subtle relationships in PKI-based protocols.
Stubblebine and Wright [22] also propose a logic exten-
sion for dealing with PKI. The logic supports the concept of
synchronization, revocation and recency. In pursuing more
expressiveness, it however becomes far more complex than
the original BAN Logic. We view that the complexity is a
drawback which makes it less likely to be used in practice.
3 BAN Logic and Extension by Gaarder-
Snekkenes
Below, we review briefly the original BAN Logic with
an emphasis on its notation, logic constructs and inference
rules relevant to our extension. We then summarize the ex-
tension logic of Gaarder and Snekkenes, and pinpoint some
problems with it.
3.1 The Original BAN Logic
BAN Logic [7, 8] is a modal-sorted logic constructed
on several sorts of objects: principals, keys, messages and
well-formed formulae. Predicate constructs are used to in-
terpret organized objects into well-formed formulae. BAN
Logic defines the following constructs:
P|≡ X:Pbelieves X;
PX :Psees X;
P|∼ X:Ponce said X;
PX:Phas jurisdiction over X;
(X):Xis fresh;
{X}KPQ :Xencrypted with KPQ;
PKPQ
←→ Q:Pand Qmay use a secret-key KPQ.
For more discussion on BAN Logic, see also [13, 18].
Syverson and Cervesato [24] give a tutorial on the logic, and
also puts it within a broader context of logics of authentica-
tion. For our extended logic in this paper, only the secret-
key rules of the original BAN Logic are relevant since we
redefine all the public-key related rules later in this paper.
3.2 The Extension by Gaarder-Snekkenes
3.2.1 Extension Summary
New Constructs for Public-Key Formalism
The following logic constructs were defined for public-
key authentication (with some slight notational modifica-
tion on keys):
-℘κ(P, KP):Phas associated a good public key KP;
-Π(K1
P):Phas a good private key K1
P;
-σ(X, K1
P):Xsigned with P’s private key K1
P;
-{X}KP:Xencrypted under P’s public key KP.
In Gaarder-Snekkenes’ extension, it is assumed that dig-
ital signature is always in appendix mode, which we also
adopt here. Hence, the signature construct σ(X, K1
P)is
actually a contracted form of the following:
σ(X, K1
P)=X, Sign(K1
P,hash(X)) (1)
where: Sign() is a signature function, and hash() is a hash
construction function.
Certificate and Its Idealization
As mentioned earlier, one of the extension’s main con-
tributions is the idealization of a certificate. It adopts the
certificate based on the X.509 Standard, whose basic struc-
ture can be described as follows:1
CertP=σ((N, I, δP,P,K
P,A),K1
I)(2)
where:
-N: unique serial number of the certificate;
-I: name of the issuer;
-δP: validity period of the certificate, which consists of:
tP
1(not before) and tP
2(not after);
-P: the distinguished name of the principal;
-KP: the certified public key of P;
-A: identifier of the signature algorithm employed;
-K1
I:I’s private key which is used to sign the certificate.
Based on the certificate structure, Gaarder and
Snekkenes gave a certificate the following idealization:
CertP=σ((Θ(tP
1,t
P
2),℘κ(P, KP)),K1
I).(3)
In its idealized form, a certificate thus basically con-
sists of two parts: its validity period (called duration-
stamp in [12]) and certificate statement. The construct
(Θ(t1,t
2),X)was specifically introduced to say that “cer-
tificate statement Xholds in the time interval (t1,t
2)”.
Hence, the issuer Iwho uttered the duration-stamped cer-
tificate in (3) claims that ℘κ(P, KP)is good in the time
interval of tP
1and tP
2.
New Inference Rules
To reason with the certificate and public-key constructs,
[12] introduced the following inference rules:
The message meaning (for public-key) Rule:
P|≡ ℘κ(Q, KQ),P|≡ Π(K1
Q),P σ(X,K 1
Q)
P|≡ Q|∼ X(4)
1To simplify the formalism, [12] considers the certification path to be
of length one. We also take similar approach here.
The see signed-message Rule:
Pσ(X,K 1
Q)
PX (5)
The certificate duration-stamp Rule:
P|≡ Q|∼ (Θ(tR
1,t
R
2),CR),P|≡ Q|≡ Δ(tR
1,t
R
2)
P|≡ Q|≡ CR(6)
In the above rule, Qacts as the issuer of a certificate
for R, whose certificate statement is denoted by CR.
The rule thus provides a way of promoting once said
to believe about a certificate statement. For this pur-
pose, Pneeds to believe that Qholds a belief on “good
time interval” tR
1and tR
2(denoted by Δ(tR
1,t
R
2)). In
other words, Pmust believe that the validity period of
(tR
1,t
R
2)still holds according to the current time in Q.
Message-Recipient Construct
Gaarder and Snekkenes also introduced a notion of “in-
tended recipient” of a message. They argued that such as-
surance needs to be explicitly stated as one of the goals
in their X.509 protocol formalism. Moreover, they also
claimed that the original BAN Logic provides no means
of expressing it in the language available. Therefore, the
construct “(X, P )” was introduced to say that “Pis the
intended recipient of message X”.
The construct is defined to appear in the following form:
PQ:X, (X, Q)(7)
which then should be interpreted as “Psends to Qa partic-
ular message Xtogether with a statement telling that Qis
the intended recipient of X”. This effort clearly represents
a step forward in capturing the notion of explicit principal
naming [1]. In doing so, however, [12] requires the receiver
to hold an assumption about the sender’s jurisdiction over
message recipient statement (i.e. Q|≡ P⇒(X, Q)), an
approach which we will examine more closely below.
3.2.2 Problems and Limitations
Despite its improvements on BAN Logic, there exist some
key aspects of the extension in [12] which we find rather
unsettling:
Assumption on Π(K1
Q): In verifying a protocol us-
ing [12], a (supplied) assumption needs to be added
to a principal that he/she believes the goodness of the
private key of another principal involved. That is, a
formula such as “P|≡ Π(K1
Q)” needs to be vacuously
held at the start of the verification process. Such stip-
ulation is needed so that [12] can process message-
meaning Rule (4). We however view the inclusion
of such assumption is an unsound practice. Such for-
mula should never be supplied as an assumption, but
rather it must be logically derived from certificate rea-
soning within the logic. The only assumption needed
is the goodness of public and private key of the CA
in addition to his/her own. A principal then should be
able to derive the goodness of other principal’s keys
from the certificates issued by the CA. If some keys
are no longer to be considered good, revocation mech-
anisms like Certificate Revocation List (CRL) [11]
should then be incorporated in the defined logic rule(s).
Assumption for message recipient construct:One
of the consequences of message-recipient construct in
[12] is that it requires a statement (X, P )for every
“tagged” message to be made as a protocol goal. In our
opinion, such assurance does not need to be stipulated
as a formalism goal since we are mainly interested on
deriving goals about the goodness of the generated ses-
sion key(s). In our view, such construct should instead
be incorporated as part of logic rules. Moreover, as
already mentioned, the construct requires the receiver
to hold an assumption about the sender’s jurisdiction
over message recipient statement. In our new exten-
sion, by integrating the intended-recipient requirement
into “message-meaning” rule, we manage to eliminate
the need for sender’s jurisdiction, thus simplifying the
reasoning on message processing.
Omission of certificate revocation process:The
work [12] apparently has chosen to ignore the incor-
poration of certificate revocation issue in their logic.
Instead, it assumes that each principal always main-
tains the goodness of its private key. As a result, we
need to believe that a certificate, once issued, is al-
ways good for the time-interval specified in its validity
period. Considering the importance of certificate revo-
cation in public-key authentication, its omission in the
formalization represents a limitation of the extension.
4 Our Extended PKI-based BAN Logic
Motivated by the drawbacks of extension in [12], we pro-
pose the following extensions to BAN Logic.
4.1 Inclusion of Π(K1
P)into Idealized Cer-
tificate
In our formalism work, we idealize a certificate’s state-
ment as follows: 2
CertP=σ((Θ(tP
1,t
P
2),℘κ(P, KP),Π(K1
P)),K1
I)(8)
2Note that the complete idealized certificate definition will include
message-recipient construct as defined in (12).
As can be seen, we now include Π(K1
P)into the ide-
alized certificate’s statement in contrast with previous de-
finition of (3). Hence, a valid certificate now assures that
both public and private key of a principal are good. With
this modification, we thus eliminate the need to have an as-
sumption about the goodness of other principal’s private key
as in [12]. This modification is crucial as it helps formalize
the close relationship between certificate validity and the
goodness a private key. The rule makes it clear that a belief
on Π(K1
P)should be derived from a valid Ps certificate.
Consequently, should the private key of a principal ever be
compromised, the principal must notify and ask the CA to
revoke his/her certificate, a requirement that is consistent
with current PKI practice.
4.2 New Use of Message-Recipient
Different from [12], message-recipient construct is de-
fined in our extension to be part of signature construct (σ),
which now appears in the following form:
σ((X, P ),K1
Q).(9)
Unlike the use of message-recipient construct in [12], we
incorporate it into our new Message-meaning Rule (defined
below) as one of its premises. A principal thus needs to
ensure the existence of a valid recipient tag in the signed
message in order to proceed with the rule. With this, we also
manage to eliminate the requirement for stating message-
recipient as a verification goal, as well as the requirement
for introducing an assumption about sender’s jurisdiction
over message-recipient as in [12].
4.3 New Message-Meaning Rule (Private-
Key Signed Message)
In symmetric-key based authentication, the intended re-
cipient of a message can usually be inferred from the shared
secret-key employed in the encryption or Message Authen-
tication Code (MAC) generation. Unfortunately, this does
not apply in private-key signed messages where the same
private key is used to sign messages regardless of their in-
tended recipient. Hence, in public-key authentication, there
is a greater need to follow the “naming principle” [1].3Sur-
prisingly, the same mistake due to disregarding this prin-
ciple seems to be made time after time in many published
protocols (see [16]). Given this concern, we redefine the
“Message-meaning for signed-message” Rule as follows:
P|≡ ℘κ(Q, KQ),P|≡ Π(K1
Q),P σ((X,P ),K1
Q)
P|≡ Q|∼ X.(10)
3It is possible to argue that in a few situations, due to privacy consid-
erations, protocol designers might aim to withhold identity information as
long as possible; thus conflicting with the naming principle. We however
focus here on general situations where ensuring secure authentication take
higher precedence over privacy concerns.
With (10), we thus integrate message-recipient construct
into the message-meaning rule. Our requirement for the
third premise above is strongly motivated by the work of
Meadows [18] and Boyd and Mathuria [6], which still man-
aged to successfully find a loophole in Aziz-Diffie protocol
[AD94] despite the application of BAN Logic to the pro-
posed protocol. We will examine this later in Section 5
where we show how the new rule and some cautionary note
on BAN Logic can help pinpoint the problem with the pro-
tocol and its flawed “proof”.
4.4 All-Recipient See Rule
Having defined the new message-meaning rule as above,
we further note that it is possible for a message to be ac-
tually intended for all principals in the protocol. A good
example is a certificate, which is meant to be accepted by
any principal as long as he/she trusts the issuer. We thus
define a special principal name called “all”, and define the
the following rule:
Pσ((X,all),K1
Q)
Pσ((X,P ),K1
Q).(11)
4.5 Certificate and Certificate-Validation
In line with the use of all recipient definition above, a
certificate is now to be idealized as follows:
CertP=σ(((Θ(tP
1,t
P
2),℘κ(P, KP),Π(K1
P)),all),K1
I).
(12)
This certificate definition now correctly includes the
message-recipient construct, and subsumes the previous in-
terim definition given in (8).
To derive a belief on a certificate, this Certificate Valida-
tion Rule is used:
P|≡ Q|∼ (Θ(tR
1,t
R
2),CR),P|≡ Q|≡ Δ(tR
1,t
R
2),P|≡ Q|≡ Φ(CR)
P|≡ Q|≡ CR.
(13)
Here CRdenotes a certificate statement, consisting of
℘κ(P, KP),Π(K1
P). This rule thus supersedes rule (6)
previously defined in [12]. Our addition of the third premise
is done to emphasize the need for “certificate revalidation
step” before deriving any belief of a certificate. Pmust en-
sure the premise by checking that Qstill believes that the
uttered certificate statement remains valid (Q|≡ Φ(CR)).4
In the CRL model, this step is done by checking the absence
of the certificate in question in Q’s recent CRL.
In the rule above, we note that the resulting belief state-
ment (CR)can be argued as an “unstable” statement [8].
That is, the statement is valid only at the time of validation
but not necessarily thereafter, as the corresponding certifi-
cate might be revoked at some point of time in the future.
4Note that although we put CRas the parameter of Φ(), in practice the
matching is done based on the unique certificate’s serial number N.
A more elaborate logic would include a more general time-
related reasoning, an approach that is taken for example by
[22]. To keep our extension simple, however, we avoid do-
ing so. In fact, both BAN Logic [8] and [12] implicitly made
a similar simplification with respect to beliefs derived from
secret-key reasoning, as in practice, a secret key will even-
tually cease to be valid due to expired lifetime or a possible
security breach.
4.6 Message-Sender Construct
Realizing the important of naming principle, we take
another step to additionally define a message-sender con-
struct. The construct introduces the notion of “stated
sender” of a message, and is defined to appear in one of
the following forms:
{S(X, Q)}KPor S({X}KP,Q).(14)
S(X, Q)specifically says “message Xtogether with Qas
the stated sender of the message”. The first form occurs
when the encryption is employed with an additional func-
tion of authentication.5P, who receives the message from
Q, ensures this construct by first decrypting the message,
and then ensuring that it correctly contains Qas the sender
ID together with X. The second form takes place when the
encrypted message ({X}KP) and the clear sender ID (Q)
come in a message signed by Q(see rule (16) below).
4.7 New Message-Meaning Rule (for
Public-Key Encryption Message)
In the case of a private-key signed message, it is impor-
tant to ensure the intended recipient of the message. When
dealing with a message encrypted with the public key of a
recipient, it is the identity of the sender that matters.
To capture two possible forms of message-sender, we de-
fine two following rules of message-meaning for public-key
encryption message:
P|≡ ℘κ(P, KP),P|≡ Π(K1
P),P {S (X, Q)}KP
P|≡ Q|∼ X(15)
P|≡ ℘κ(P, KP),P|≡ Π(K1
P),P|≡ Q|∼ S ({X}KP,Q)
P|≡ Q|∼ X.(16)
Rule (15) deals with situation where the stated sender is
concealed within the encrypted message. We later show in
Section 5 how this rule could have helped deal with a loop-
hole in Needham-Schroeder Public-Key protocol whose at-
tack was outlined by Lowe [16]. The rule (16) is to be em-
ployed where Phas previously seen both {X}KPand Q,
perhaps as parts of longer message statement, in a signed
message previously validated using rule (10).6
5It is important to make clear of the role of encryption in a protocol
specification (see [1]).
6In this case of signed encrypted message, both message-recipient and
4.8 Redefined Message-Meaning Rule for
Secret-Key
For completeness, we redefine here a new construct for
message authentication using secret-key based MAC:
μ(X, KPQ)=X,H (KPQ,X).(17)
Similar to signature construction in (1), MAC generation
is performed by applying a chosen keyed hash-construction
function H() to message Xusing KPQ, and then appending
the resulting hash-image to X. The related message mean-
ing (for secret-key using MAC) Rule is defined as follows:
P|≡ QKPQ
←→ P, P  μ(X, KPQ)
P|≡ Q|∼ X.(18)
Here we omit the requirement for intended recipient and
stated sender by assuming that the shared secret key is good
and the message Xis unambiguously formatted.
4.9 Additional Rules for See Operator
The See hashed-message Rule:
Pμ(X, KPQ)
PX (19)
The See signed-message Rule:
Pσ(X, K1
Q)
PX (20)
The See recipient-tagged-message Rule:
P(X, P )
PX (21)
The See sender-tagged-message Rule:
PS(X, Q)
PX (22)
5 Using the New Extended Logic
We now show how our extension could have helped pre-
vent problems in flawed published protocols.
5.1 Needham-Schroeder Public-Key Au-
thentication Protocol
In [16], Lowe published an attack on Needham-
Schroeder public-key protocol. The protocol proceeds as
follows:
1. AS:A,B
2. SA:{KB,B}K1
S
message-sender are checked. Although it looks rather strict, here we opt to
do so as to help non-specialist protocol designers to avoid any unforeseen
“small”’ mistake, which can prove costly once it is found. Alternatively,
the extension logic can be made to relax this requirement.
3. AB:{NA,A}KB
4. BS:B,A
5. SB:{KA,A}K1
S
6. BA:{NA,N
B}KA
7. AB:{NA}KB.
Despite the assumption that each principal has each
other’s public key correctly, Lowe managed to find an
attack on the protocol. The problem with the protocol has
to do with the encryption using public key of the recipient
without clear identity of the sender. Lowe proposed the
modification of message 6 into:
6.BA:{B, NA,N
B}KA.
In our new logic, with our new message-meaning (for
public-key encrypted message) rule, the derivation of the
flawed beliefs would then be impossible. This is the case
since the requirement of S(..., B)is unfulfilled for mes-
sage 6. This example highlights the value of integrating
message-sender construct into message-meaning rule.
5.2 Aziz-Diffie Protocol
We analyze below the protocol by Aziz and Diffie [4]
which was still broken despite the use of the original BAN
Logic by the authors to verify it.
The protocol uses public-key cryptography for securing
the wireless link between a Mobile (M) and a Base (B).
In the following, alg list denotes a list of flags represent-
ing potential secret-key algorithms chosen by M. The flag
sel alg represents the particular algorithm selected by B
from the list alg list, and is to be employed to encrypt the
subsequent data call. The protocol for providing the con-
nection setup between Mand Bis as follows ([6]):
1. MB:Cert(M),NM,alg list
2. BM:Cert(B),{XB}KM,sel alg,
{hash({XB}KM, sel alg , NM,alg list)}K1
B
3. MB:{XM}KB,{hash({XM}KB,{XB}KM}K1
M
Here NMis a nonce from M.XBand XMdenote the par-
ticular session key values chosen by Band M, respectively.
The final session key xis calculated as XMXB.
The protocol was verified in [4] using BAN Logic. In
our analysis, the given proof apparently contains a seri-
ous flaw. The flaw is introduced in the error-prone ideal-
ization step of the formalism. [4] idealized message 2 as:
{{ KB
−→ B}K1
Ca ,M XB
←→ B,NM}K1
B.The problem with
this is that what can actually be derived from the message
is {MXB
←→ B}KM, and not MXB
←→ B. This formalism
pitfall allowed [4] to incorrectly derive the desired goals de-
spite the loophole in the protocol.
Subsequently, both [18] and [6] managed to mount an at-
tack on the protocol. The attack outlined in [6] makes use
of two parallel open sessions. Impersonating Min the first
session, an attacker Cis able to obtain {XB}KMfrom the
message 2. In the second session, Cthen replays {XB}KM
to the initiating Mwhen it plays a role as Base. [6] cor-
rectly pointed out the source of the problem is that Ccan
construct message 2 without the knowledge of XB.Tox
the protocol, [6] proposed the modification of message 2
and 3 into:
2.BM:Cert(B),NB,{XB}KM,sel alg,
{hash(XB,M,N
M,alg list)}K1
B
3.MB:{XM}KB,{hash(XM,B,N
B}K1
M
Nonce NBnow provides freshness assurance, taking the
role of {XB}KMin the original protocol. Note that mes-
sage 2contains Min the signed hash’s arguments. Like-
wise, message 3now contains B.7Such inclusions are thus
in line with our requirement of message-recipient in mes-
sage meaning rule (for signed message), highlighting the
need for such assurance in robust protocol design.
In message 2,{XB}KMis however sent without sender-
tag assurance, seemingly playing down the message-sender
requirement in encrypted message. However, we can no-
tice that XB, instead of {XB}KM, is now part of the signed
message portion. Thus, after decrypting {XB}KMinto XB,
Mis required to check that the hash is correctly constructed
with XBas its input, and is subsequently signed by B.This
provides B’s “authorship” (sender-tag) assurance on XB.
However, since designing a protocol is an error-prone activ-
ity, we opt to make the assurance explicit, either by suggest-
ing {XB,B}KM, or adding Bin the signed hash portion to
enable rule (16). Such inclusion will increase the protocol
assurance while incurring small extra overheads.
6 Discussion
We have presented an extension of BAN Logic which
deals with PKI. It addresses a number of issues in [12]
which are vital to a more accurate reasoning with certificate-
based protocols. In summary, our main contributions are:
We present an improved idealization of certificate, in
which the assurance of a private key is also derived
from certificate. This eliminates the need to have an
assumption about the goodness of the other principal’s
private key as in [12].
We define a new message-meaning for the private-
key signed message rule, which contains the message-
recipient construct. By doing so, we manage to elim-
inate the requirement for stating message-recipient as
a goal, as well as for introducing an assumption about
sender’s jurisdiction over message-recipient as in [12].
7Although Mand Bare not included in clear portion of message 2
and 3respectively, they are actually present from the message transfer
context. As such, we should take their presence into account in our ideal-
ized protocol and verification.
We also modify the certificate-validation rule, which
now includes the third premise to highlight the need
for certificate revalidation step. In CRL model, the
new rule thus makes explicit of two requirements in
certificate validation: time synchronization with cer-
tificate issuer, and the check with issuer’s recent CRL.
We define the message-meaning rule for the public-
key encrypted message which now requires message-
sender construct. This modification is vital as it pre-
vents a common mistake in public-key protocol design,
as clearly illustrated among others by Lowe’s attack on
Needham-Schroeder public-key protocol [16].
Although some of the modifications above may look
simple, they are however crucial for better reasoning with
PKI-based protocols. Table 1 contrasts several constructs
and rules from [12] with our new extension.
Lastly, we also would like to address a subtle issue in
BAN Logic, namely the reasoning of: (i) signed encrypted
message: a signed message contains encrypted message
portion(s); and (ii) encrypted signed message: a signed
message is sent encrypted.
We already consider case (i) when defining rule (16). To
be more complete, we can additionally define:
P|≡ ℘κ(P, KP),P|≡ Π(K1
P),P|≡ Q|≡ S ({X}KP,Q)
P|≡ Q|≡ X.(23)
This rule applies when the freshness assurance comes in the
signed message rather than the encrypted portion. Hence,
we simply derive a belief about the encrypted message. For
case (ii), we can similarly define:
P|≡ ℘κ(Q, KQ),P|≡ Π(K1
Q),P|≡ σ((X, P ),K1
Q)
P|≡ Q|≡ X.(24)
7 Conclusion
We have presented our Extended BAN Logic built upon
the previous work by Gaarder and Snekkenes [12] for better
reasoning with certificate-based public-key authentication.
Our extensions removes various limitations of [12] to make
the logic more in line with concepts and practice in modern
PKI setting. Examples on the usage of our extension are
given. These help prevent common mistakes in public-key
protocol design and verification. Given that BAN Logic is
a well-understood and popular logic, we envisage that our
extension provides a practical and valuable tool without re-
quiring the users to manipulate substantially complex for-
malism. It is indeed our aim to make formal analysis on
PKI-based protocols become more handily accessible to a
wider range of protocol designers, thus allowing more par-
ties to improve the security of their protocols.
Category Gaarder-Snekkenes’ Extension [12] Our Extended Logic
Idealized certificate σ((Θ(tP
1,t
P
2),℘κ(P, KP)),K1
I)σ(((Θ(tP
1,t
P
2),℘κ(P, KP),Π(K1
P)),all),K1
I)
Certificate-validation P|≡ Q|∼ (Θ(tR
1,tR
2),CR),P |≡ Q|≡ Δ(tR
1,tR
2)
P|≡ Q|≡ CR
P|≡ Q|∼ (Θ(tR
1,tR
2),CR),P |≡ Q|≡ Δ(tR
1,tR
2),P |≡ Q|≡ Φ(CR)
P|≡ Q|≡ CR
Message-recipient (X, P )σ((X, P ),K1
Q)
Stated-sender {S(X, Q)}KPor S({X}KP,Q)
Msg-meaning (signed) P|≡ ℘κ(Q,KQ),P |≡ Π(K1
Q),P σ(X,K1
Q)
P|≡ Q|∼ X
P|≡ ℘κ(Q,KQ),P |≡ Π(K1
Q),P σ((X,P ),K1
Q)
P|≡ Q|∼ X
Msg-meaning (encrypted) P|≡ ℘κ(P,KP),P |≡ Π(K1
P),P {S(X,Q)}KP
P|≡ Q|∼ X
P|≡ ℘κ(P,KP),P |≡ Π(K1
P),P |≡ Q|∼ S({X}KP,Q)
P|≡ Q|∼ X
Table 1. Comparison of relevant constructs and rules from [12] and our new extension.
References
[1] M. Abadi and R. Needham. Prudent engineering practice
for cryptographic protocols. IEEE Transactions on Software
Engineering, 22(1):6–15, 1996.
[2] M. Abadi and M. R. Tuttle. A semantics for a logic of au-
thentication. In ACM Symposium on Principles of Distrib-
uted Computing (PODC), 1991.
[3] N. Agray, W. van der Hoek, and E. P. de Vink. On BAN
logics for industrial security protocols. In Fro m Theory to
Practice in Multi-Agent Systems. LNAI Vol. 2296, 2002.
[4] A. Aziz and W. Diffie. Privacy and authentication for wire-
less local area networks. IEEE Personal Communication,
1(1):25–31, 1994.
[5] K. Bicakci and N. Baykal. One-time passwords: security
analysis using BAN logic and integrating with smartcard au-
thentication. In International Symposium on Computer and
Information Sciences (ISCIS). LNCS Vol. 2869, 2003.
[6] C. Boyd and A. Mathuria. Key establishment protocols for
secure mobile communications: a selective survey. In Aus-
tralasian Conference on Information Security and Privacy
(ACISP). LNCS Vol. 1438, 1998.
[7] M. Burrows, M. Abadi, and R. Needham. A logic of au-
thentication. Proceedings of the Royal Society, 426(1871),
1989.
[8] M. Burrows, M. Abadi, and R. Needham. A logic of authen-
tication, revised. SRC Technical Report 39. Digital Systems
Research Centre, 1990.
[9] C. Chang, H. Pan, and H. Jia. A secure short message com-
munication protocol. International Journal of Automation
and Computing, 5(2):202–207, 2008.
[10] L. Chen, G. Zhang, and X. Li. Efficient identity authentica-
tion protocol and its formal analysis. In International Con-
ference on Computational Intelligence and Security Work-
shops (CISW), 2007.
[11] D. Cooper, S. Santesson, S. Farrell, S. Boeyen, R. Housley,
andW.Polk. Internet X.509 Public Key Infrastructure cer-
tificate and Certificate Revocation List (CRL) profile. IETF
RFC 5280, 2008.
[12] K. Gaarder and E. Snekkenes. Applying a formal analysis
technique to the CCITT X.509 strong two-way authentica-
tion protocol. Journal of Cryptology, 3(2):81–98, 1991.
[13] S. Gritzalis, D. Spinellis, and P. Georgiadis. Security pro-
tocols over open networks and distributed systems: formal
methods for their analysis, design, and verification. Com-
puter Communications, 22(8):697–709, 1999.
[14] J. Howell and D. Kotz. A formal semantics for SPKI. In Eu-
ropean Symposium on Research in Computer Security (ES-
ORICS). LNCS Vol. 1895, 2000.
[15] R. Kohlas and U. Maurer. Reasoning about public-key cer-
tification: on bindings between entities and public keys.
Journal on Selected Areas in Communications, 18:551–560,
2000.
[16] G. Lowe. Some new attacks upon security protocols. In
IEEE Computer Security Foundations Workshop, 1996.
[17] U. Maurer. Modelling a public-key infrastructure. In Eu-
ropean Symposium on Research in Computer Security (ES-
ORICS). LNCS Vol. 1146, 1996.
[18] C. Meadows. Formal verification of cryptographic proto-
cols: a survey. In Advances in Cryptology - Asiacrypt’94.
LNCS Vol. 917, 1994.
[19] C. Meadows. Formal methods for cryptographic protocol
analysis: emerging issues and trends. IEEE Journal on Se-
lected Areas in Communications, 21(1), 2003.
[20] B. Schneier. Applied cryptography: protocols, algorithms,
and source code in C. Wiley, New York, 2nd edition, 1996.
[21] T. Storer, U. Martin, and I. Duncan. BAN logic analysis of
the UK postal voting system. Research report. University of
St. Andrews, 2003.
[22] S. Stubblebine and R. Wright. An authentication logic with
formal semantics supporting synchronization, revocation,
and recency. IEEE Transactions on Software Engineering,
28(3):256–285, 2002.
[23] P. Syverson. Adding time to a logic of authentication. In
ACM Conference on Computer and Communications Secu-
rity (CCS), 1993.
[24] P. Syverson and I. Cervesato. The logic of authentication
protocols. In Foundations of Security Analysis and Design.
LNCS Vol. 2171, 2001.
[25] S. Xu and C. Huang. Attacks on PKM protocols of IEEE
802.16 and its later versions. In International Symposium
on Wireless Communication Systems (ISWCS), 2006.
... BAN logic is a set of standards for describing and evaluating protocols for sharing information [26]. BAN logic explicitly lets its users decide if the information shared is reliable and shielded from different security attacks or not. ...
... BAN logic explicitly lets its users decide if the information shared is reliable and shielded from different security attacks or not. BAN logic uses some special symbols/notation and primary rules for security proof [26]. In proposed NoMAS, let's say vehicle V i and V j are in the range of RSCN R j and V i broadcast a warning message/ alert M. The following objectives have to be satisfied to ensure the validity of a vehicle and messages. ...
... Using the above-mentioned assumption(L 1 − L 6 ) and the BAN logic's primary rules [26], a strong proof of the proposed authentication method is given below: ...
Article
The fully dynamic dense environment of the Internet of Vehicles (IoV) and conditions like high traffic jams, collisions, and uneven road conditions increase the communication messages. Consequently, the computation and communication costs of the IoV network are increased. Therefore, IoV needs a lightweight and efficient security solution along with effective communications. Existing state-of-the-art schemes in IoV are generally based on cryptographic methods that use session keys, public keys, elliptic curves, and Message Authentication Codes (MAC). In contrast to the other schemes, MAC-based schemes provide feasible security solutions having high performance with less overhead. The existing MAC-based authentication schemes are vulnerable to the key disclosure issue along with some security attacks such as side-channel attacks, Distributed Denial of Services (DDoS), etc. Due to the side channel attack, a data leakage problem occurs, which is a serious concern in security and privacy facets. We propose a novel MAC-based authentication scheme (NoMAS) that mitigates the above-discussed challenges and provides all the benefits of MAC-based schemes. The NoMAS scheme offers a solution for key disclosure issues by providing Hard Key and Soft Key Updates (HKU and SKU) and data leakage problems using encryption along with high performance. It reduces the computational overhead maximum to 99.60% and the communication overhead maximum to approximately 81% compared to the existing schemes. In the security analysis, We have provided the formal security proof using BAN logic and the ProVerif tool and verified the correctness of the scheme.
... In this section, first we discuss how our protocol ensures security and supports scalability. Then, we present a formal correctness proof of our protocol using Burrows, Abadi, and Needham (BAN) [16] logic and the PKI-based extended BAN Logic [17] . Next, we also present the results of correctness verification using SPAN (Security Protocol ANimator) [18] and AVISPA (Automated Validation of Internet Security Protocols and Applications) [19] tools. ...
... Borrows, Abadi, and Needham (BAN) logic [16] has been widely used to formally verify the correctness of authentication protocols [20][21][22][23][24] . In this section, we present the formal verification of our proposed mutual authentication scheme using BAN logic and the PKI-based extended BAN Logic [17] . Firstly, we present the notations used in BAN logic, and then the inference rules for BAN logic. ...
Article
With significant advances in the development of autonomous cars and Internet of Things (IoT) in recent years, Vehicular Ad-hoc NETworks (VANETs) have become a promising technology for Intelligent Transportation Systems (ITS) as well. However, the wireless nature of VANET communication makes it vulnerable to a plethora of attack vectors to otherwise secure vehicles. Authenticated message dissemination plays a key role to avert such security vulnerabilities. Many of the existing Public Key Infrastructure (PKI) based schemes use Certificates for authentication. In such schemes, for authenticating an entity which presents its certificate, Certificate Revocation List (CRL) is used to check if the entity’s certificate has been revoked. But, as the size of the CRL grows, using CRL for authentication can incur computation and storage overhead in VANETs. To overcome this limitation of CRL-based approach for authentication, in this paper, we propose a distributed, scalable, low-overhead, privacy-preserving authentication scheme for VANETs. The proposed scheme uses a Merkle Hash Tree (MHT) for authenticating Road Side Units (RSUs) and Modified Merkle Patricia Trie (MMPT) for authenticating vehicles. We also present an informal analysis as well as formal correctness proof of the proposed scheme.
... The fewer rounds of certificate exchange significantly reduces the authentication overhead for the usage of shared communication band. We detailed a formal verification of the proposed scheme using extended BAN logic [6,31]. ...
... In this section, we illustrate the security analysis using BAN logic [6] and the PKI based extended BAN logic [31]. First, we use the basic terminology and inference rules of BAN logic. ...
Article
Full-text available
Modern vehicles are proficient in establishing a spontaneous connection over a wireless radio channel, synchronizing actions and information. Security infrastructure is most important in such a sensitive scope of vehicle communication for coordinating actions and avoiding accidents on the road. One of the first security issues that need to be established is authentication via IEEE 1609.2 security infrastructure. According to our preliminary work, vehicle owners are bound to preprocess a certificate from the certificate authority. The certificate carries vehicle static attributes (e.g., licence number, brand and color) certified together with the vehicle public key in a monolithic manner. Nevertheless, a malicious vehicle might clone the static attributes to impersonate a specific vehicle. Therefore, in this paper we consider a resource expensive attack scenario involving multiple malicious vehicles with identical visual static attributes. Apparently, dynamic attributes (e.g., location and direction) can uniquely define a vehicle and can be utilized to resolve the true identity of the vehicle. However, unlike static attributes, dynamic attributes cannot be signed by a trusted authority beforehand. We propose an approach to verify the coupling between non-certified dynamic attributes and certified static attributes on an auxiliary communication channel, for example, a modulated laser beam. Furthermore, we illustrate that the proposed approach can be used to facilitate the usage of existing authentication protocols such as NAXOS, in the new scope of ad-hoc vehicle networks. We use BAN logic to verify the security claims of the protocol against the passive and active interception.
... Borrows, Abadi, and Needham (BAN) [15] logic have been widely used in the formal verification of authentication protocols. This subsection presents the formal verification of our LEPA scheme using BAN logic and PKI-based extended BAN logic [16]. Firstly, we briefly explain the BAN logic and the inference rules. ...
Preprint
Full-text available
The dynamic nature of Vehicular Ad-hoc Networks (VANETs) necessitate suitable authentication schemes to prevent intruders from compromising the privacy of vehicles. In order to maintain the privacy of vehicles, several schemes using pseudonyms instead of real IDs of vehicles have been proposed in the literature. When vehicles use pseudonyms instead of their real IDs in their communication, authenticating the vehicles becomes an issue. Assigning a single pseudonym to a vehicle does not solve the problem because, based on a vehicle's trajectory, an intruder can track the vehicle. So, a vehicle needs to change its pseudonym frequently. So, to ensure the privacy of the vehicle, each vehicle should be assigned a pool of pseudonyms, and the vehicle should be able to pick a pseudonym from the pool and use it and also change its pseudonym periodically. In many of the existing works, for authentication purposes, a central entity is used to issue certificates corresponding to each pseudonym assigned to a vehicle and distribute them to the vehicle so it can present the certificate to authenticate itself. However, this approach involves significant computation, storage, and distribution overhead of the revoked certificates of pseudonyms of malicious vehicles because each vehicle is assigned a large number of pseudonyms. We address this issue and propose a Low-overhead and Efficient Privacy-preserving Authentication (LEPA) scheme for VANETs by leveraging Merkle Hash Tree (MHT) and Cuckoo Filter (CF). We analyze and verify the robustness of the LEPA scheme against various attacks. The performance evaluation demonstrates the efficiency of the LEPA scheme with respect to authentication overhead.
... The signature and the encryption are two important components to provide the integrity and confidentiality of information. We use an extended form of BAN Logic to cover modern PKI-based protocols, which use asym-metric authentication, i.e., the extension form by Gaarder-Snekkenes et al. [34] and the improvement by Sufatrio et al. [35]. However, this logic cannot uncover all possible attacks in cryptographic protocol [36]. ...
Article
Full-text available
Internet Engineering Task Force (IETF) issued Secure Zero Touch Provisioning (SZTP) as a provisioning technique for networking devices without human intervention. SZTP standardizes the provisioning workflow from device enrollment to bootstrapping process. Unfortunately, implementing a single trust model of public key infrastructure scheme in zero-touch device provisioning is vulnerable to impersonation attacks using bogus certificates. This paper proposes a robust protocol for the bootstrapping process of edge devices by integrating the Attack Resilient Public Key Infrastructure (ARPKI) scheme with SZTP. As a transparent and accountable public key infrastructure, ARPKI can prevent the miss-issuance of a certificate. ARPKI offers strong security as certificate management for SZTP. We adopt the security properties of ARPKI to construct an accountable bootstrapping scheme of a zero-touch provisioned edge device against threats, e.g., impersonation, incurred by insiders compromised by adversaries. The edge device and bootstrap server can confidently build mutual authentication using the TLS 1.3 full handshake protocol together with the ARPKI-based certificates built upon a trusted public certificate log, which provides the accountability of the certificate. We analyze our scheme’s security properties by performing formal and informal analyses. We show that the combination of ARPKI and SZTP can detect malicious entities and mitigate misbehaving activities. Our provisioning scheme provides accountable bootstrapping for edge devices in a zero-touch fashion with integrity and confidentiality of bootstrapping data.
... The extended BAN logic [34] is employed to formally analyze our AHISM-B to show its security property. The well-formed predicate constructs are listed as follows. ...
Article
Full-text available
Named data networking (NDN) has been viewed as a promising future Internet architecture due to its data-centric design. It requires a new security model that is orienting data but not devices. In this paper, an advanced hierarchical identity-based security mechanism by blockchain (AHISM-B) is to be proposed for the NDN networks. On one hand, the hierarchical identity-based cryptology is used to bind the data name to a public key. The valid public parameters would be requested by consumers with the Interest packets so that consumers would compose producers’ public keys to authenticate producers and verify the integrity of the Data packets. On the other hand, a blockchain is employed to manage public parameters to avoid catastrophes due to a single node failure. Both of the security proof result and the formal validation result indicate that the proposed AHISM-B is secure. Moreover, the simulation results show that the performance of our AHISM-B outperforms that of the classic NDN scheme. Especially, the average response delay of the AHISM-B scheme is less by 8% than that of the classic NDN scheme. With the increase of the average arrival rate of Interest packets, the advantage of the AHISM-B could be enhanced further to 11%.
... Borrows, Abadi, and Needham (BAN) logic [19] is a popular authentication protocols analysis model to formally verify the correctness of authentication protocols [15,[25][26][27][28][29]. In this subsection, we analyze CREASE using BAN logic and the PKI-based extended BAN logic [30] and demonstrate its correctness. First, we present a brief overview of the BAN logic and the inference rules for BAN logic in this subsection. ...
Article
Due to the customers’ growing interest in using various intelligent and connected devices, we are surrounded by the Internet of Things (IoT). It is estimated that the number of IoT devices will exceed 60 billion by 2025. One of the primary reasons for such rapid growth is the Internet of Vehicles (IoV). Internet of Vehicles (IoV) has evolved into an emerging concept in intelligent transportation systems (ITS) that integrates VANETs and the IoT to enhance their capabilities. With the emergence of IoV and the interest shown by customers, Vehicular Ad hoc NETworks (VANETs) are likely to be widely deployed in the near future. However, for this to happen, wide participation of vehicle owners in VANET is needed. The primary concerns of vehicle owners to participate in VANET are privacy and security. In this paper, we present a Certificateless and REused-pseudonym based Authentication Scheme for Enabling security and privacy (CREASE) in VANETs. One of the ways to preserve the privacy of vehicles/drivers is to allow vehicles/drivers to use pseudo identities (pseudonyms) instead of their real identities (such as VIN number or driving license number) in all communications. The pseudonym used by a vehicle needs to be changed frequently to prevent the vehicle from being tracked. Our scheme uses Merkle Hash Tree and Modified Merkle Patricia Trie to efficiently store and manage the pseudonyms assigned to a vehicle. This enables a vehicle to pick and use a random pseudonym from a given set of pseudonyms assigned to it as well as change its pseudonym frequently and securely to ensure privacy. Unlike many of the existing schemes, our scheme does not use certificates and certificate revocation lists for authentication. Moreover, it allows vehicles to get a set of pseudonyms only once from the trusted authority. We present a formal proof of correctness of our scheme and also compare our scheme with some of the other contemporary schemes to show the effectiveness of our scheme.
... There is a number of ways to conduct DLP check. This research uses BFA, Pollard's rho method and BsGs method (Yap et al. 2008). ...
Article
Full-text available
D2D communication is an integral part of LTE-Advance and 5G cellular networks, has gained a lot of popularity in recent years as it offers high speed, extended coverage, and ubiquitous connectivity. Besides basic function that is direct communication without the need of Base Station (BS), D2D allows small communicating device to act as intermediate device not only for forward the traffics but also permits the sharing of resources such as spectrum, services, data and social contents for any users that are near the proximity range. With the provision of devices to provide such services and act as authorization devices give rise to vulnerabilities in terms of security and trust, therefore secure mutual authentication is mandatory to mitigate any security threats. In this paper, certificateless trust based lightweight security scheme (TLWS) for D2D multihop communication is proposed. This proposed scheme utilized elliptic curve and Elgamal cryptosystem assisted with secure hashing algorithm, timestamps, and blindfold challenge for secure communication and key agreements. In addition, we prove that TLWS provides secure mutual authentication using the broadly accepted Burrows–Abadi–Needham logic and shows that the proposed scheme is protected against replay attacks and Man in the middle attack. Overall, TLWS offers better security and functionality features, and the communicationandcomputationaloverheadsarecomparablewiththerelatedschemes.Therefore, TLWS is applicable to mobile environment efficiently.
Article
Despite numerous research efforts, vehicular networks strive to provide primary facilities for the Internet of Vehicles (IoVs), which are higher data rates, robust connectivity, scalability, security, and privacy facets. In this paper, we proposed a decentralized approach SecEdge to efficiently integrate the Vehicular Cloud’s (V-cloud) concept with the idea of edge-computing in IoV that consider Roadside Connecting Nodes (RSCNs) as an intelligent edge. Furthermore, the heterogeneity and highly dynamic network structure of IoV raise many security and privacy issues while designing the hybrid approach. SecEdge focuses on secure inter-vehicle/ intra-vehicle communications using one-way hash functions and secure storage/ retrieval of data in/ from the upper layer of the architecture. Thus, the system becomes more reliable, safe, and scalable for the drivers as well as the passengers By providing secure data storage, we can overcome the data leakage problem that occurs due to side-channel attacks and weak security parameters. The qualitative and quantitative analysis depicts that the SecEdge has reduced the computation cost and energy consumption by up to 75% to other state-of-the-art methods. The security analysis provides the formal security proof based on the Random Oracle Model (ROM) and ProVerif tool that shows the security strength in terms of privacy preservation, location tracing, and revocation along with the different security attacks such as man-in-the-middle attack, impersonation, denial-of-service attack, repudiation, replay attack, modification, etc.
Conference Paper
The existing Extensible Authentication Protocol (EAP) based handover authentication schemes have show robust security features especially the Qi Jing et al.'s design, which not only meets the essential security requirements in handover authentication but also achieves privacy preservation. However, it still suffers pitfalls in the process of authentication. The main idea of this paper is to extend the work by Qi Jing et al. and particularly focus on the formal analysis using extending BAN logic which is more concise yet practical to use on PKI-based protocols.
Article
This document updates RFC 3280 by defining the Authority Information Access Certificate Revocation List (CRL) extension. RFC 3280 defines the Authority Information Access certificate extension using the same syntax. The CRL extension provides a means of discovering and retrieving CRL issuer certificates.
Article
The paper proposes an efficient identity authentication protocol for mobile commerce based on token. The proposed protocol needs fewer messages to authenticate identities of mobile users called as important entities in the foremost time, as well as session keys used for transaction are negotiated efficiently. To analyze the proposed protocol, the paper also proposes an extension of BAN logic. Using the extended BAN logic, the objective and security of the protocol are proved by the formal analytical process.
Article
Concerns are often raised as to the safety of remote voting systems (and indeed polling station voting systems) when conducted using electronic equipment. Here, a formal analysis is conducted of the UK postal ballot system in order to demonstrate that some of the concerns regarding remote electronic voting are as applicable to remote paper based system.
Article
Burrows, Abadi, and Needham have p r o -posed a logic for the analysis of authentication proto-cols. It is a logic of belief, with special constructs for expressing some of the central concepts used in au-thentication. The logic has revealed many subtleties and serious errors in published protocols. Unfortu-nately, it has also created some confusion. In this paper, we p r o vide a new semantics for the logic, our attempt to clarify its meaning. In the search for a sound semantics, we h a ve i d e n tiied many sources of the past confusion. Identifying these sources has helped us improve the logic's syntax and inference rules, and extend its applicability. O n e o f the greatest diierences between our semantics and the original semantics is our treatment of belief as a form of resource-bounded, defeasible knowledge.
Conference Paper
Public-key certification is of crucial importance for advanc- ing the global information infrastructure, yet it suffers from certain am- biguities and lack of understanding and precision. This paper suggests a few steps towards basing public-key certification and public-key in- frastructures on firmer theoretical grounds. In particular, we investigate the notion of binding a public to an entity. We propose a calculus for deriving conclusions from a given entity Alice’s (for instance a judge’s) view consisting of evidence and inference rules valid in Alice’s world. The evidence consists of statements made by public keys (e.g., certificates, authorizations, or recommendations), statements made physically towards Alice by other entities, and trust assumptions. Conclusions are about who says a statement, who owns or is committed to a public key, and who transfers a right or authorization to another entity, and are derived by applying the inference rules.