We need a model that encompasses active threats, as
we havein protocols, as well as passivethreats such as
unreliable behaviour and memory. We can use some
work from Roscoe (Roscoe et al., 2003) that talks
about human centric security as a basis. However our
initial experiments already show that the threat model
described by Dolev and Yao is not realistic for our
human-to-human interaction media. The presence of
an omnipotent and omnipresent being in human inter-
actions is highly debatable.
6 FINAL CONSIDERATIONS
The idea of modelling ceremonies and applying for-
mal methods to them seems promising. The knowl-
edge acquired by the protocol analysis community
can be used to boost the ceremony analysis area. Such
analysis can help us detect scenarios where protocols
are more prone to failure. By better understanding
these issues we will be able to design more user cen-
tric protocols which are less-likely to fail.
We don’t want to change the way we analyse pro-
tocols today, since the formal methods available are
mature and powerful for their intended purposes. We
want to approach the problem from an extended point
of view. Our focus on using a mature and powerful
method, such as Paulson’s inductive method, is rea-
sonable. Our objective with this model is to extend
the coverage from the verification of security proto-
cols to ceremonies. Human behaviour is indeed un-
predictable, but by including humans in the formal
models we can, at least, begin to detect some previ-
ously undetectable flaws due to human interaction.
REFERENCES
Abadi, M. and Gordon, A. D. (1997). Reasoning about
cryptographic protocols in the spi calculus. In Proc.
of the 8th Int. Conf. on Concurrency Theory, pages
59–73. Springer-Verlag.
Bella, G. (2007). Formal Correctness of Security Protocols,
volume XX of Information Security and Cryptogra-
phy. Springer Verlag.
Bella, G., Longo, C., and Paulson, L. C. (2003). Is the ver-
ification problem for cryptographic protocols solved?
In Security Protocols Works., volume 3364 of LNCS,
pages 183–189. Springer.
Bella, G., Massacci, F., and Paulson, L. C. (2002). The ver-
ification of an industrial payment protocol: the SET
purchase phase. In Proc. of the 9th ACM CCS, pages
12–20, Washington, DC, USA. ACM Press.
Burrows, M., Abadi, M., and Needham, R. (1989). A logic
of authentication. In Proc. 12th ACM Symposium on
Operating Systems Principles, Litchfield Park, AZ.
Carlos, M. C. and Price, G. (2012). Understanding the
weaknesses of human-protocol interaction. In Works.
on Usable Security at 16th Int. Conference on Finan-
cial Cryptography and Data Security.
Dhamija, R., Tygar, J. D., and Hearst, M. (2006). Why
phishing works. In Proc. of the SIGCHI conference on
Human Factors in computing systems, CHI ’06, pages
581–590, New York, NY, USA. ACM.
Dolev, D. and Yao, A. (1983). On the security of public key
protocols. Information Theory, IEEE Transactions on,
29(2):198–208.
Ellison, C. (2007). Ceremony design and analy-
sis. Cryptology ePrint Archive, Report 2007/399.
http://eprint.iacr.org/.
Gajek, S. (2005). Effective protection against phishing and
web spoofing. In Proc. of the9th IFIP Conf. on Comm.
and Multimedia Sec., LNCS 3677, pages 32–41.
Gajek, S., Manulis, M., Sadeghi, A.-R., and Schwenk, J.
Provably secure browser-based user-aware mutual au-
thentication over tls. In Proc. of the 2008 ACM sympo-
sium on Information, computer and communications
security.
Jakobsson, M. (2007). The human factor in phishing. In In
Privacy & Security of Consumer Information ’07.
Lowe, G. (1996). Breaking and fixing the needham-
schroeder public-key protocol using fdr. In Proc. of
the 2nd Int. Works. on Tools and Algorithms for Con-
struction and Analysis of Systems, pages 147–166.
Meadows, C. (1996). Language generation and verification
in the nrl protocol analyzer. In Proc. of the 9th IEEE
CSF, page 48, Washington, DC. IEEE Comp. Soc.
Meadows, C. (2003). Formal methods for cryptographic
protocol analysis: Emerging issues and trends. IEEE
Journal on Selected Areas in Communications, 21.
Mitchell, J. C., Shmatikov, V., and Stern, U. (1998). Finite-
state analysis of SSL 3.0. In Proc. of the 7th con-
ference on USENIX Security Symposium, volume 7,
page 16, San Antonio, Texas. USENIX.
Needham, R. M. and Schroeder, M. D. (1978). Using en-
cryption for authentication in large networks of com-
puters. Commun. ACM, 21(12):993–999.
Paulson, L. C. (1998). The inductive approach to verifying
cryptographic protocols. Journal of Computer Secu-
rity, 6(1-2):85–128.
Paulson, L. C. (1999). Inductive analysis of the Internet
protocol TLS. ACM Transactions on Information and
System Security, 2(3):332–351.
Roscoe, A. W., Goldsmith, M., Creese, S. J., and Zakiuddin,
I. (2003). The Attacker in Ubiquitous Computing En-
vironments: Formalising the Threat Model. In Proc.
of 1st Int. Works. on Form. Asp. in Security and Trust.
Ruksenas, R., Curzon, P., and Blandford, A. (2008).
Modelling and analysing cognitive causes of security
breaches. Innovations in Systems and Software Engi-
neering, 4(2):143–160.
Ryan, P. and Schneider, S. (2000). The modelling and anal-
ysis of security protocols: the csp approach. Addison-
Wesley Professional.
AProposedFrameworkforAnalysingSecurityCeremonies
445