ProVerif

ProVerif
Developer(s) Bruno Blanchet
Initial release June 1, 2002 (2002-06-01)
Stable release
1.90 / May 7, 2015 (2015-05-07)
Written in OCaml
Available in English
License Mainly, GNU GPL; Windows binaries, BSD licenses
Website prosecco.gforge.inria.fr/personal/bblanche/proverif/

ProVerif is a software tool for automated reasoning about the security properties found in cryptographic protocols. The tool has been developed by Bruno Blanchet.

Support is provided for cryptographic primitives including: symmetric & asymmetric cryptography; digital signatures; hash functions; bit-commitment; and signature proofs of knowledge. The tool is capable of evaluating reachability properties, correspondence assertions and observational equivalence. These reasoning capabilities are particularly useful to the computer security domain since they permit the analysis of secrecy and authentication properties. Emerging properties such as privacy, traceability and verifiability can also be considered. Protocol analysis is considered with respect to an unbounded number of sessions and an unbounded message space. The tool is capable of attack reconstruction: when a property cannot be proved, an execution trace which falsifies the desired property is constructed.

Applicability of ProVerif

ProVerif has been used in the following case studies, which include the security analysis of actual network protocols:

  • Abadi & Blanchet[1] used correspondence assertions to verify the certified email protocol.[2]
  • Abadi, Blanchet & Fournet[3] analyse the Just Fast Keying[4] protocol, which was one of the candidates to replace Internet Key Exchange (IKE) as the key exchange protocol in IPsec, by combining manual proofs with ProVerif proofs of correspondence and equivalence.
  • Blanchet & Chaudhuri[5] studied the integrity of the Plutus file system[6] on untrusted storage, using correspondence assertions, resulting in the discovery, and subsequent fixing, of weaknesses in the initial system.
  • Bhargavan et al.[7][8][9] use ProVerif to analyse cryptographic protocol implementations written in the F Sharp (programming language); in particular the Transport Layer Security (TLS) protocol has been studied in this manner.
  • Chen & Ryan[10] have evaluated authentication protocols found in the Trusted Platform Module (TPM), a widely deployed hardware chip, and discovered vulnerabilities.
  • Delaune, Kremer & Ryan[11][12] and Backes, Hritcu & Maffei[13] formalise and analyse privacy properties for electronic voting using observational equivalence.
  • Delaune, Ryan & Smyth[14] and Backes, Maffei & Unruh[15] analyse the anonymity properties of the trusted computing scheme Direct Anonymous Attestation (DAA) using observational equivalence.
  • Kusters & Truderung[16][17] examine protocols with Diffie-Hellman exponentiation and XOR.
  • Smyth, Ryan, Kremer & Kourjieh[18] formalise and analyse verifiability properties for electronic voting using reachability.

Further examples can be found online: .

Alternatives

Alternative analysis tools include: AVISPA (for reachability and correspondence assertions), KISS (for static equivalence), YAPA (for static equivalence). CryptoVerif for verification of security against polynomial time adversaries in the computational model. The Tamarin Prover is a modern alternative to ProVerif, with excellent support for Diffie-Hellman equational reasoning, and verification of observational equivalence properties.

References

  1. Abadi, Martín; Blanchet, Bruno. "Computer-assisted verification of a protocol for certified email". Science of Computer Programming. 58 (1–2): 3–27. doi:10.1016/j.scico.2005.02.002.
  2. Abadi, Martín; Glew, Neal (2002). "Certified Email with a Light On-line Trusted Third Party: Design and Implementation". Proceedings of the 11th International Conference on World Wide Web. WWW '02. New York, NY, USA: ACM: 387–395. doi:10.1145/511446.511497. ISBN 1581134495.
  3. Abadi, Martín; Blanchet, Bruno; Fournet, Cédric (July 2007). "Just Fast Keying in the Pi Calculus". ACM Trans. Inf. Syst. Secur. 10 (3). doi:10.1145/1266977.1266978. ISSN 1094-9224.
  4. Aiello, William; Bellovin, Steven M.; Blaze, Matt; Canetti, Ran; Ioannidis, John; Keromytis, Angelos D.; Reingold, Omer (May 2004). "Just Fast Keying: Key Agreement in a Hostile Internet". ACM Trans. Inf. Syst. Secur. 7 (2): 242–273. doi:10.1145/996943.996946. ISSN 1094-9224.
  5. Blanchet, B.; Chaudhuri, A. (May 2008). "Automated Formal Analysis of a Protocol for Secure File Sharing on Untrusted Storage". 2008 IEEE Symposium on Security and Privacy (sp 2008): 417–431. doi:10.1109/SP.2008.12.
  6. Kallahalla, Mahesh; Riedel, Erik; Swaminathan, Ram; Wang, Qian; Fu, Kevin (2003). "Plutus: Scalable Secure File Sharing on Untrusted Storage". Proceedings of the 2Nd USENIX Conference on File and Storage Technologies. FAST '03. Berkeley, CA, USA: USENIX Association: 29–42.
  7. Bhargavan, Karthikeyan; Fournet, Cédric; Gordon, Andrew D. (2006-09-08). "Verified Reference Implementations of WS-Security Protocols". Web Services and Formal Methods. Lecture Notes in Computer Science. Springer, Berlin, Heidelberg: 88–106. doi:10.1007/11841197_6. ISBN 9783540388623.
  8. Bhargavan, Karthikeyan; Fournet, Cédric; Gordon, Andrew D.; Swamy, Nikhil (2008). "Verified Implementations of the Information Card Federated Identity-management Protocol". Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security. ASIACCS '08. New York, NY, USA: ACM: 123–135. doi:10.1145/1368310.1368330. ISBN 9781595939791.
  9. Bhargavan, Karthikeyan; Fournet, Cédric; Gordon, Andrew D.; Tse, Stephen (December 2008). "Verified Interoperable Implementations of Security Protocols". ACM Trans. Program. Lang. Syst. 31 (1): 5:1–5:61. doi:10.1145/1452044.1452049. ISSN 0164-0925.
  10. Chen, Liqun; Ryan, Mark (2009-11-05). "Attack, Solution and Verification for Shared Authorisation Data in TCG TPM". Formal Aspects in Security and Trust. Lecture Notes in Computer Science. Springer, Berlin, Heidelberg: 201–216. doi:10.1007/978-3-642-12459-4_15. ISBN 9783642124587.
  11. Delaune, Stéphanie; Kremer, Steve; Ryan, Mark (2009-01-01). "Verifying privacy-type properties of electronic voting protocols". Journal of Computer Security. 17 (4): 435–487. doi:10.3233/jcs-2009-0340. ISSN 0926-227X.
  12. Kremer, Steve; Ryan, Mark (2005-04-04). "Analysis of an Electronic Voting Protocol in the Applied Pi Calculus". Programming Languages and Systems. Lecture Notes in Computer Science. Springer, Berlin, Heidelberg: 186–200. doi:10.1007/978-3-540-31987-0_14. ISBN 9783540254355.
  13. Backes, M.; Hritcu, C.; Maffei, M. (June 2008). "Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus". 2008 21st IEEE Computer Security Foundations Symposium: 195–209. doi:10.1109/CSF.2008.26.
  14. Delaune, Stéphanie; Ryan, Mark; Smyth, Ben (2008-06-18). "Automatic Verification of Privacy Properties in the Applied pi Calculus". Trust Management II. IFIP – The International Federation for Information Processing. Springer, Boston, MA: 263–278. doi:10.1007/978-0-387-09428-1_17. ISBN 9780387094274.
  15. Backes, M.; Maffei, M.; Unruh, D. (May 2008). "Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol". 2008 IEEE Symposium on Security and Privacy (sp 2008): 202–215. doi:10.1109/SP.2008.23.
  16. Küsters, R.; Truderung, T. (July 2009). "Using ProVerif to Analyze Protocols with Diffie-Hellman Exponentiation". 2009 22nd IEEE Computer Security Foundations Symposium: 157–171. doi:10.1109/CSF.2009.17.
  17. Küsters, Ralf; Truderung, Tomasz (2011-04-01). "Reducing Protocol Analysis with XOR to the XOR-Free Case in the Horn Theory Based Approach". Journal of Automated Reasoning. 46 (3–4): 325–352. arXiv:0808.0634. doi:10.1007/s10817-010-9188-8. ISSN 0168-7433.
  18. Kremer, Steve; Ryan, Mark; Smyth, Ben (2010-09-20). "Election Verifiability in Electronic Voting Protocols". Computer Security – ESORICS 2010. Lecture Notes in Computer Science. Springer, Berlin, Heidelberg: 389–404. doi:10.1007/978-3-642-15497-3_24. ISBN 9783642154966.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.