Dolev–Yao model

(Redirected from Dolev-Yao model)

The Dolev–Yao model,[1] named after its authors Danny Dolev and Andrew Yao, is a formal model used to prove properties of interactive cryptographic protocols.[2][3]

The network edit

The network is represented by a set of abstract machines that can exchange messages. These messages consist of formal terms. These terms reveal some of the internal structure of the messages, but some parts will hopefully remain opaque to the adversary.

The adversary edit

The adversary in this model can overhear, intercept, and synthesize any message and is only limited by the constraints of the cryptographic methods used. In other words: "the attacker carries the message."

This omnipotence has been very difficult to model, and many threat models simplify it, as has been done for the attacker in ubiquitous computing.[4]

The algebraic model edit

Cryptographic primitives are modeled by abstract operators. For example, asymmetric encryption for a user   is represented by the encryption function   and the decryption function  . Their main properties are that their composition is the identity function ( ) and that an encrypted message   reveals nothing about  . Unlike in the real world, the adversary can neither manipulate the encryption's bit representation nor guess the key. The attacker may, however, re-use any messages that have been sent and therefore become known. The attacker can encrypt or decrypt these with any keys he knows, to forge subsequent messages.

A protocol is modeled as a set of sequential runs, alternating between queries (sending a message over the network) and responses (obtaining a message from the network).

Remark edit

The symbolic nature of the Dolev–Yao model makes it more manageable than computational models and accessible to algebraic methods but potentially less realistic. However, both kinds of models for cryptographic protocols have been related.[5] Also, symbolic models are very well suited to show that a protocol is broken, rather than secure, under the given assumptions about the attackers capabilities.

See also edit

References edit

  1. ^ Dolev, D.; Yao, A. C. (1983), "On the security of public key protocols" (PDF), IEEE Transactions on Information Theory, IT-29 (2): 198–208, doi:10.1109/tit.1983.1056650, S2CID 13643880
  2. ^ Backes, Michael; Pfitzmann, Birgit; Waidner, Michael (2006), Soundness Limits of Dolev-Yao Models (PDF), Workshop on Formal and Computational Cryptography (FCC'06), affiliated with ICALP'06
  3. ^ Chen, Quingfeng; Zhang, Chengqi; Zhang, Shichao (2008), Secure Transaction Protocol Analysis: Models and Applications, Lecture Notes in Computer Science / Programming and Software Engineering, ISBN 9783540850731
  4. ^ Creese, Sadie; Goldsmith, Michael; Roscoe, Bill; Zakiuddin, Irfan (2003). The Attacker in Ubiquitous Computing Environments: Formalising the Threat Model (PDF). Proc. of the 1st Intl Workshop on Formal Aspects in Security and Trust (Technical report). pp. 83–97.
  5. ^ Herzog, Jonathan (2005), A Computational Interpretation of Dolev-Yao Adversaries, p. 2005, CiteSeerX 10.1.1.94.2941