Serveur d'exploration sur la télématique

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

A Calculus to Detect Guessing Attacks

Identifieur interne : 001458 ( Main/Exploration ); précédent : 001457; suivant : 001459

A Calculus to Detect Guessing Attacks

Auteurs : Bogdan Groza [Roumanie] ; Marius Minea [Roumanie]

Source :

RBID : ISTEX:C0E2299191F1B2038D2C3408B7620260A6E26625

Abstract

Abstract: We present a calculus for detecting guessing attacks, based on oracles that instantiate cryptographic functions. Adversaries can observe oracles, or control them either on-line or off-line. These relations can be established by protocol analysis in the presence of a Dolev-Yao intruder, and the derived guessing rules can be used together with standard intruder deductions. Our rules also handle partial verifiers that fit more than one secret. We show how to derive a known weakness in the Anderson-Lomas protocol, and new vulnerabilities for a known faulty ATM system.

Url:
DOI: 10.1007/978-3-642-04474-8_5


Affiliations:


Links toward previous steps (curation, corpus...)


Le document en format XML

<record>
<TEI wicri:istexFullTextTei="biblStruct">
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">A Calculus to Detect Guessing Attacks</title>
<author>
<name sortKey="Groza, Bogdan" sort="Groza, Bogdan" uniqKey="Groza B" first="Bogdan" last="Groza">Bogdan Groza</name>
</author>
<author>
<name sortKey="Minea, Marius" sort="Minea, Marius" uniqKey="Minea M" first="Marius" last="Minea">Marius Minea</name>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">ISTEX</idno>
<idno type="RBID">ISTEX:C0E2299191F1B2038D2C3408B7620260A6E26625</idno>
<date when="2009" year="2009">2009</date>
<idno type="doi">10.1007/978-3-642-04474-8_5</idno>
<idno type="url">https://api.istex.fr/document/C0E2299191F1B2038D2C3408B7620260A6E26625/fulltext/pdf</idno>
<idno type="wicri:Area/Istex/Corpus">004506</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Corpus" wicri:corpus="ISTEX">004506</idno>
<idno type="wicri:Area/Istex/Curation">004506</idno>
<idno type="wicri:Area/Istex/Checkpoint">000C08</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Checkpoint">000C08</idno>
<idno type="wicri:doubleKey">0302-9743:2009:Groza B:a:calculus:to</idno>
<idno type="wicri:Area/Main/Merge">001462</idno>
<idno type="wicri:Area/Main/Curation">001458</idno>
<idno type="wicri:Area/Main/Exploration">001458</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title level="a" type="main" xml:lang="en">A Calculus to Detect Guessing Attacks</title>
<author>
<name sortKey="Groza, Bogdan" sort="Groza, Bogdan" uniqKey="Groza B" first="Bogdan" last="Groza">Bogdan Groza</name>
<affiliation></affiliation>
<affiliation wicri:level="1">
<country wicri:rule="url">Roumanie</country>
</affiliation>
</author>
<author>
<name sortKey="Minea, Marius" sort="Minea, Marius" uniqKey="Minea M" first="Marius" last="Minea">Marius Minea</name>
<affiliation></affiliation>
<affiliation wicri:level="1">
<country wicri:rule="url">Roumanie</country>
</affiliation>
</author>
</analytic>
<monogr></monogr>
<series>
<title level="s">Lecture Notes in Computer Science</title>
<imprint>
<date>2009</date>
</imprint>
<idno type="ISSN">0302-9743</idno>
<idno type="eISSN">1611-3349</idno>
<idno type="ISSN">0302-9743</idno>
</series>
<idno type="istex">C0E2299191F1B2038D2C3408B7620260A6E26625</idno>
<idno type="DOI">10.1007/978-3-642-04474-8_5</idno>
<idno type="ChapterID">5</idno>
<idno type="ChapterID">Chap5</idno>
</biblStruct>
</sourceDesc>
<seriesStmt>
<idno type="ISSN">0302-9743</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass></textClass>
<langUsage>
<language ident="en">en</language>
</langUsage>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Abstract: We present a calculus for detecting guessing attacks, based on oracles that instantiate cryptographic functions. Adversaries can observe oracles, or control them either on-line or off-line. These relations can be established by protocol analysis in the presence of a Dolev-Yao intruder, and the derived guessing rules can be used together with standard intruder deductions. Our rules also handle partial verifiers that fit more than one secret. We show how to derive a known weakness in the Anderson-Lomas protocol, and new vulnerabilities for a known faulty ATM system.</div>
</front>
</TEI>
<affiliations>
<list>
<country>
<li>Roumanie</li>
</country>
</list>
<tree>
<country name="Roumanie">
<noRegion>
<name sortKey="Groza, Bogdan" sort="Groza, Bogdan" uniqKey="Groza B" first="Bogdan" last="Groza">Bogdan Groza</name>
</noRegion>
<name sortKey="Minea, Marius" sort="Minea, Marius" uniqKey="Minea M" first="Marius" last="Minea">Marius Minea</name>
</country>
</tree>
</affiliations>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Ticri/CIDE/explor/TelematiV1/Data/Main/Exploration
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 001458 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Main/Exploration/biblio.hfd -nk 001458 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Ticri/CIDE
   |area=    TelematiV1
   |flux=    Main
   |étape=   Exploration
   |type=    RBID
   |clé=     ISTEX:C0E2299191F1B2038D2C3408B7620260A6E26625
   |texte=   A Calculus to Detect Guessing Attacks
}}

Wicri

This area was generated with Dilib version V0.6.31.
Data generation: Thu Nov 2 16:09:04 2017. Site generation: Sun Mar 10 16:42:28 2024