A FRAMEWORK FOR A CRYPTOGRAPHIC PROTOCOL EVALUATION WORKBENCH

Author(s):  
ALEC YASINSAC ◽  
WILLIAM A. WULF

Tools to evaluate Cryptographic Protocols (CPs) exploded into the literature after development of BAN Logic.2,3 Many of these were created to repair weaknesses in BAN Logic. Unfortunately, these tools are all complex and difficult to implement individually, with little or no effort available to implement multiple tools in a workbench environment. We propose a framework that allows a protocol analyst to exercise multiple CP evaluation tools in a single environment. Moreover, this environment exhibits characteristics that will enhance the effectiveness of the CP evaluation methods themselves.

2012 ◽  
Vol 11 (06) ◽  
pp. 1127-1154 ◽  
Author(s):  
BENJAMIN WEYERS ◽  
WOLFRAM LUTHER ◽  
NELSON BALOIAN

Cooperative work in learning environments has been shown to be a successful extension to traditional learning systems due to the great impact of cooperation on students' motivation and learning success. A recent evaluation study has confirmed our hypothesis that students who constructed their roles in a cryptographic protocol cooperatively as sequence of actions in a user interface were faster in finding a correct solution than students who worked on their own. Here, students of a cooperation group modeled a user interface collaboratively for simulation of a cryptographic protocol using interactive modeling tools on a shared touch screen. In this paper, we describe an extended approach to cooperative construction of cryptographic protocols. Using a formal language for modeling and reconfiguring user interfaces, students describe a protocol step-by-step, modeling subsequent situations and thereby actions of the protocol. The system automatically generates a colored Petri net, which is matched against an existing action logic specifying the protocol, thus allowing formal validation of the construction process. The formal approach to modeling of user interfaces covers a much broader field than a simple cryptographic protocol simulation. Still, this paper seeks at investigating the use of such a formal modeling approach in the context of cooperative learning of cryptographic protocols and to develop a basis for more complex learning scenarios.


2021 ◽  
Vol 33 (5) ◽  
pp. 105-116
Author(s):  
Evgenii Maksimovich Vinarskii ◽  
Alexey Vasilyevich Demakov

Cryptographic protocols are used to establish a secure connection between “honest” agents who communicate strictly in accordance with the rules of the protocol. In order to make sure that the designed cryptographic protocol is cryptographically strong, various software tools are usually used. However, an adequate specification of a cryptographic protocol is usually presented as a set of requirements for the sequences of transmitted messages, including the format of such messages. The fulfillment of all these requirements leads to the fact that the formal specification for a real cryptographic protocol becomes cumbersome, as a result of which it is difficult to analyze it by formal methods. One of such rapidly developing tools for formal verification of cryptographic protocols is ProVerif. A distinctive feature of the ProVerif tool is that with large protocols, it often fails to analyze them, i.e. it can neither prove the security of the protocol nor refute it. In such cases, they resort either to the approximation of the problem, or to equivalent transformations of the program model in the ProVerif language, simplifying the ProVerif model. In this article, we propose a way to simplify the ProVerif specifications for AKE protocols using the El Gamal encryption scheme. Namely, we suggest equivalent transformations that allow us to construct a ProVerif specification that simplifies the analysis of the specification for the ProVerif tool. Experimental results for the Needham-Schroeder and Yahalom cryptoprotocols show that such an approach can be promising for automatic verification of real protocols.


2007 ◽  
Vol 16 (02) ◽  
pp. 191-198 ◽  
Author(s):  
TAKAAKI MIZUKI ◽  
TARO OTAGIRI ◽  
HIDEAKI SONE

This paper gives an application of exclusive-or sum-of-products (ESOP) expressions to designing cryptographic protocols. That is, this paper deals with secure computations in a minimal model, and gives a protocol which securely computes every function by means of the techniques of ESOP expressions. The communication complexity of our protocol is proportional to the size of an obtained multiple-valued-input ESOP expression. Since the historical research on minimizing ESOP expressions is now still active, our protocol will "automatically" turn to an efficient one as this research progresses. Thus, we hope that the existence of our cryptographic protocol would motivate further research on minimizing ESOP expressions.


2020 ◽  
Vol 30 (Supplement_5) ◽  
Author(s):  
M Diavadanam

Abstract The SMART2D aims to support self-management through community and facility interventions for people at risk of and with type 2 diabetes. The evaluation of implementation and impact were based upon a common theory of change, and common methodological frameworks. The focus of the presentation is on the methods and results of the contextualisation of evaluation tools and methods.


2017 ◽  
Vol 21 (1) ◽  
pp. 186 ◽  
Author(s):  
Antonia Gravagnuolo ◽  
Luigi Fusco Girard

<p><strong>Purpose:</strong> The aim of this paper is to provide an overview and critical outlook of current evaluation tools for the implementation of the UNESCO Historic Urban Landscape (HUL) approach, focusing on the need of multidimensional / multistakeholder evaluation and impact assessment to turn heritage / landscape into a driver of sustainable development.</p><p><strong>Methodology/Approach:</strong> We analyse the definition of Historic Urban Landscape comparing the thoretical mandate to current tools / practices. Based on literature review and critical analysis of recent experiences, we identify indicators categories and evaluation methods that can be applied for a reacher cost-benefit analysis.</p><p><strong>Findings:</strong> Indicators and evaluation methods for multidmensional impact assessment of conservation / regeneration are not applied in HUL recent initiatives and guidelines. Evaluation tools can be developed and tested to inform decision-making processes and to turn the cultural value of heritage / landscape into a resource able to attract investments. A framework for HUL impact assessment can be structured including wellbeing indicators and stakeholders analysis.</p><p><strong>Research Limitation/implication:</strong> New hybrid tools are proposed, providing a possible toolkit for evaluation. However, it needs further testing and implementation.</p><p><strong>Originality/Value of paper:</strong> This paper contributes to bridging the gap between the theoretical approach of the Historic Urban Landscape and its operative practice. The HUL approach has been generally acquired in the theoretical research, but its implementation is still sporadic, and unframed into urban regeneration policies. Evaluation tools are not incorporated in the HUL practices. This paper aims to advance the existing knowledge on evaluation tools to make operational the HUL approach.</p>


Author(s):  
Keith M. Martin

This chapter is concerned with cryptographic protocols. We begin with an explanation of what components a cryptographic protocol consists of. We then illustrate the complexity of designing a secure cryptographic protocol by considering an artificially simple scenario, for which we propose and analyse seven candidate protocols. For each of these protocols, we comment on whether, or under which conditions, they meet the required specification. We go on to look at the important class of authentication and key establishment protocols. We identify typical goals and examine some important protocols in this class, including the Diffie–Hellman protocol.


Author(s):  
Anton Kudin ◽  
Polina Seliukh

The problem of axiomatic construction of secure cryptographic protocols is closely related to the choice of basic cryptographic blocks from which a cryptographic protocol of arbitrary complexity can be built. Let’s call such blocks primitive cryptographic protocols. Along with a traditional choice as primitive secret sharing protocols and non-interactive proof protocols today blockchain is considered to be a primitive cryptographic protocol. The security of such cryptographic protocols with a blockchain core is studied a bit today. We consider the methods for increasing the security of protocols with blockchain core by using a new agreement protocol in the blockchain, which is secure in the information theoretically sense.


Sign in / Sign up

Export Citation Format

Share Document