30.01.2013 Views

Logical Analysis and Verification of Cryptographic Protocols - Loria

Logical Analysis and Verification of Cryptographic Protocols - Loria

Logical Analysis and Verification of Cryptographic Protocols - Loria

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

90 CHAPTER 4. PROTOCOLS WITH VULNERABLE SIGNATURE SCHEMES<br />

4.3 Destructive exclusive ownership property<br />

4.3.1 Description <strong>of</strong> DEO property<br />

In [170], T. Pornin <strong>and</strong> J. P. Stern studied the duplicate-signature key selection<br />

property. They introduced the notion <strong>of</strong> conservative exclusive ownership defined<br />

as follows: a signature scheme with appendix is said to provide conservative<br />

exclusive ownership if it does not have duplicate-signature key selection property.<br />

T. Pornin <strong>and</strong> J.P. Stern [170] also introduced the notion <strong>of</strong> destructive exclusive<br />

ownership defined as follows: a signature scheme with appendix is said to<br />

provide destructive exclusive ownership if it is computationally infeasible for<br />

the intruder, given an agent public key P kA, a message m <strong>and</strong> A ′ s signature s <strong>of</strong><br />

m, to produce a new pair <strong>of</strong> secret <strong>and</strong> public keys (SkI, P kI), a new message<br />

m ′ �= m, such that SkI matches P kI, <strong>and</strong> ver(m ′ , s, P kI) = 1.<br />

Example 21 In [170], the authors showed that, in certain circumstances, RSA [174]<br />

<strong>and</strong> DSS [6] do not provide destructive exclusive ownership.<br />

In what follows, we make use <strong>of</strong> “signature schemes vulnerable to constructive<br />

exclusive ownership property”, <strong>and</strong> “signature schemes vulnerable to destructive<br />

exclusive ownership property”. We say that a signature scheme is vulnerable<br />

to conservative exclusive ownership property if it does not provide that property,<br />

that is if it has duplicate-signature key selection property, <strong>and</strong> similarly, we<br />

say that a signature scheme is vulnerable to destructive exclusive ownership property<br />

if it does not provide that property.<br />

4.4 Decidability results<br />

In this section, we show that the insecurity problem for the class <strong>of</strong> cryptographic<br />

protocols using signature schemes vulnerable to conservative exclusive<br />

ownership property (respectively for the class <strong>of</strong> cryptographic protocols using<br />

signature schemes vulnerable to destructive exclusive ownership property)<br />

is decidable. To get this decidability result, we follow the symbolic approach<br />

described in Chapter 2, that is, we reduce the insecurity problem for our two<br />

classes <strong>of</strong> cryptographic protocols to the satisfiability problem <strong>of</strong> respectively<br />

two classes <strong>of</strong> constraint systems, <strong>and</strong> we give a procedure to decide the satisfiability<br />

problem for these two classes <strong>of</strong> constraint systems.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!