Petri net-based verification of security protocol implementation in software evolution

2016 ◽  
Vol 1 (1) ◽  
pp. 1
Author(s):  
Brij Gupta ◽  
Shingo Yamaguchi ◽  
Mohd Anuaruddin Bin Ahmadon
2018 ◽  
Vol 10 (6) ◽  
pp. 503 ◽  
Author(s):  
Mohd Anuaruddin Bin Ahmadon ◽  
Shingo Yamaguchi ◽  
B.B. Gupta

2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Yu Long Fu ◽  
Xiao Long Xin

The security of protocol implementation is important and hard to be verified. Since the penetration testing is usually based on the experience of the security tester and the specific protocol specifications, a formal and automatic verification method is always required. In this paper, we propose an extended model of IOLTS to describe the legal roles and intruders of security protocol implementations, and then combine them together to generate the suitable test cases to verify the security of protocol implementation.


2018 ◽  
Vol 8 (12) ◽  
pp. 2543 ◽  
Author(s):  
Jintian Lu ◽  
Lili Yao ◽  
Xudong He ◽  
Chintser Huang ◽  
Dejun Wang ◽  
...  

Security protocols are integral to the protection of cyberspace against malicious attacks. Therefore, it is important to be confident in the security of a security protocol. In previous years, people have worked on security of security protocol abstract specification. However, in recent years, people have found that this is not enough and have begun focusing on security protocol implementation. In order to evaluate the security of security protocol implementations, in this paper, firstly, we proposed the Message Construction to Security Protocol Implementation (MCSPI), a message construction method based on application programming interface (API) traces, which automatically generates the constructed client valid request messages. Then, we presented the Security Analysis Scheme (SAS), a security analysis scheme that generates an abstract model of a security protocol server. Next, we proposed a security analysis method to evaluate the security of security protocol implementations on the basis of constructed client request messages generated with MCSPI, corresponding to the server-side response message and server-side abstract model produced by SAS. Finally, we implemented the Security Protocol Implementation Analysis (SPIA) tool to generate client valid request messages and a server-side abstract model to assist in evaluating security protocol implementations. In our experiments, we tested Tencent QQ mail system version 2017 and RSAAuth system and found that RSAAuth is vulnerable and its server has only security checks for user password, while Tencent QQ mail system version 2017 is more secure and has strong security restrictions at server-side besides security checks for user password.


Sign in / Sign up

Export Citation Format

Share Document