6 CONCLUSIONS
This paper presents the analysis of the SSL/TLS
handshake protocol by using the interpretation
functions-based method. In fact, we proved that the
SSL/TLS protocol is correct with respect to the se-
crecy property. This result is conducted by consider-
ing the famous Dolev and Yao intruder model. In our
future works, we will extend this model with more
algebraic properties of cryptographic primitives in or-
der to analyze the secrecy properties in more and re-
alistic intruder model. In fact, in (Paulson, 1997b), L.
Paulson has proven that the Bull protocol preserves
the secrecy by using an intruder model that does not
take into account any algebraic property of crypto-
graphic primitives. However, he proved that attacks
are possible on this protocol if some algebraic prop-
erties of ⊕ or of exponentiation are considered in the
intruder model.
Also, we gave in this paper, a new and practical
safe interpretation functions (DEK and DINEK func-
tions) that could be used to analyze all kind of keys-
agreement protocols. Therefore, we want to investi-
gate in our future works the analysis of others keys-
agreement protocols such as Kereberos with some in-
teresting algebraic properties. Also, we want to study
and give more safe interpretation functions.
REFERENCES
Abadi, M. (1999). Secrecy by typing in security protocols.
Journal of the ACM, 46(5):749–786.
Bellare, M. and Rogaway, P. (1993). Random oracles are
practical: A paradigm for designing efficient proto-
cols. pages 62–73. ACM Press.
Bugliesi, M., Focardi, R., and Maffei, M. (2004). Authen-
ticity by tagging and typing. In FMSE ’04: Proceed-
ings of the 2004 ACM workshop on Formal methods
in security engineering, pages 1–12. ACM Press.
Carlsen, U. (1994). Formal Specification and Analysis
of Cryptographic Protocols. PhD thesis, Universit´e
PARIS XI.
Clark, J. and Jacob, J. (1996). A survey of authentication
protocol literature. Unpublished Article Available at.
Debbabi, M., Durgin, N., Mejri, M., and Mitchell, J. (2001).
Security by typing. Accpeted for publication in the In-
ternational Journal on Software Tools for Technology
Transfer (STTT), Springer Verlag.
Delicata, R. and Schneider, S. (2005). Temporal rank func-
tions for forward secrecy. In CSFW ’05: Proceed-
ings of the 18th IEEE Computer Security Foundations
Workshop (CSFW’05), pages 126–139, Washington,
DC, USA. IEEE Computer Society.
Dierks, T. and Rescorla, E. (2008). Rfc 5246 - the transport
layer security (tls) protocol version 1.2. Technical re-
port, IETF.
Fabrega, F. J. T., Javier, F., Herzog, J. C., and Guttman, J. D.
(1999). Strand spaces: Proving security protocols cor-
rect.
Gordon, A. D. and Jeffrey, A. (2004). Authenticity by Typ-
ing for Security Protocols. Journal of Computer Se-
curity, 11(4):451–519.
He, C., Sundararajan, M., Datta, A., Derek, A., and
Mitchell, J. C. (2005). A modular correctness proof
of ieee 802.11i and tls. In In CCS 05: Proceedings of
the 12th ACM conference on Computer and communi-
cations security, pages 2–15. ACM Press.
Hickman, K. E. B. (1994). The ssl protocol version 2.0.
Houmani, H. and Mejri, M. (2007). Secrecy by interpreta-
tion functions. Journal of Knowledge-Based Systems,
20(7):617–635.
Houmani, H. and Mejri, M. (2008a). Analysis of
some famous cryptographic protocols using the
interpretation-function-based method. International
Journal of Security and Its Applications (IJSIA),
2(4):99–116.
Houmani, H. and Mejri, M. (2008b). Ensuring the cor-
rectness of cryptographic protocols with respect to se-
crecy. In PRESS, I., editor, International Conference
on Security and Cryptography (Secrypt), Porto, Portu-
gal.
Houmani, H. and Mejri, M. (2008c). Toward an automatic
verification of secrecy without the perfect encryp-
tion assumption. International Journal of Computers,
North Atlantic University Union (NAUN), 2(2):183–
192.
Jager, T., Kohlar, F., Schage, S., and Schwenk, J. (2011).
A standard-model security analysis of tls. Cryptology
ePrint Archive.
Kemmerer, R., Meadows, C., and Millen, J. (1994). Three
Systems for Cryptographic Protocol Analysis. Jour-
nal of Cryptology, 7(2):79–130.
Liebl, A. (1993). Authentication in distributed systems: A
bibliography. Operating Systems Review, 27(4):122–
136.
Meadows, C. (1994). The NRL Protocol Analyzer: An
Overview. Journal of Logic Programming.
Meadows, C. (2003). What makes a cryptographic protocol
secure? In Proceedings of ESOP 03. Springer-Verlag.
Mitchell, J. C. (1998). Finite-state analysis of security pro-
tocols. In in Computer Science, L. N., editor, Com-
puter Aided Verification, volume 1427, pages 71–76.
Mitchell, J. C., Shmatikov, V., and Stern, U. (1998). Finite-
state analysis of SSL 3.0. In Proceedings of the 7th
USENIX Security Symposium (SECURITY-98), pages
201–216, Berkeley. Usenix Association.
Morrissey, P., Smart, N. P., and Warinschi, B. (2008). A
modular security analysis of the tls handshake pro-
tocol. In Advances in Cryptology - ASIACRYPT
2008, 14th International Conference on the Theory
and Application of Cryptology and Information Se-
curity, Melbourne, Australia, December 7-11, 2008.
Proceedings, pages 55–73.
Oppliger, R. and Gajek, S. (2005). Effective protection
against phishing and web spoofing. In Proceedings
SECRYPT2012-InternationalConferenceonSecurityandCryptography
204